last executing test programs: 15.828581911s ago: executing program 2 (id=190): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), 0x4) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r1) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) 14.856939823s ago: executing program 2 (id=191): unshare(0x20000400) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0xfffffffffffffffe) 14.533719068s ago: executing program 2 (id=195): syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000002000040257d15a44000010400010902", @ANYRESDEC], 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001500010000000000000000000500000008000100", @ANYRES16=r0], 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) 10.792463377s ago: executing program 2 (id=204): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x800000000000001, 0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_usb_connect(0x2, 0x9a2, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 9.232709578s ago: executing program 4 (id=209): ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604110, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89ff, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x20040001, 0xfffffffd, 0x4}}) 8.232164221s ago: executing program 2 (id=211): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x400) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000280)={&(0x7f00000059c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) 8.206737611s ago: executing program 4 (id=212): socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000480)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x48, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x35}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @mlv2_report={0x8f, 0x0, 0x0, 0x26, 0x1, [{0xc, 0x7, 0x1, @local, [@private2], [0x5976, 0x80000000, 0x8, 0x3, 0x4, 0x5, 0x80]}]}}}}}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000065c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) r2 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000100)="e09f547e", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) tkill(r2, 0xb) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)={0x15, 0x800000, 0x10008, 0x7}) write$bt_hci(r4, &(0x7f0000000080)=ANY=[], 0x6) 8.124657673s ago: executing program 3 (id=213): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1900) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 7.230273784s ago: executing program 2 (id=214): syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)) chdir(&(0x7f0000000140)='./bus\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$uinput_user_dev(r4, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x24) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) 7.108589506s ago: executing program 0 (id=216): r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x6d89, 0x400, 0x40000, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x1418, 0x1}, 0x10}, 0x1, 0x0, 0x0, 0x4008885}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}) io_uring_enter(r0, 0x8aa, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0x0, r3, 0x11, {0x27fffffffffffff, 0x8}, 0x54}, 0x1) 5.966438301s ago: executing program 3 (id=217): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x800003fffffffffd}) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff00}, 0x0, r4}) 5.754784844s ago: executing program 1 (id=218): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003000000160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 4.301352863s ago: executing program 1 (id=219): syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000000)='./bus\x00', 0x2000000, &(0x7f0000002800)=ANY=[@ANYBLOB="73686f727461642c756e64656c6574652c73657373696f6e3d30303030000800003030303030303030303139302c6d6f64653d30303030303030303030303030303030303030303030352c726f6f746469723d30303030303030303030303030303030303030352c646d6f64653d30303030303030303030303030303030303030303030362c696f636861727365743d6370313235312c696f636861727365743d6b6f69382d722c6e6f7672732c0084f5b23d82aacbefd1de1daab7394a9b4696461da9ab46f2d71c895d8c"], 0xfc, 0xc41, &(0x7f0000001b80)="$eJzs3U9sHNd9B/DfG5Hi0m4rxnYUJ42LTVuksmK5+hdTsQp3VdNsA8gyEYq5BeCKpNSFKZIgqUY20oLupYceAhRFDzkRaI0CKRoYTRH0yLQukFx8KHLqiWhhIyh6YIsAOQUMZvatuKRJmzb/iLI+H5v67s68N/PezHJGIvjmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8QcvXTl7Lt3vVgAAh+na6NfOnnf/B4CHynX//gcAAAAAAAAAAAAAgKMuRRGPR4q5a2tpvHrfVrva6r1zd2xoePtq/amqeawqX37Vzp2/cPHLzw1e6uTV1swH1N9vn4tXRq9fqb84e3tufmphYWqyPjbTmpidnNr1FvZaf6vT1QGo3371zuTNmwv1889e2LT67sB7fY+eHLg8+PSZpzplx4aGh0c3itS6y/d87Ia07TTC43gUcSZSPPO9n6ZmRBSx92NRO9xzv1V/1YnTVSfGhoarjky3mjOL5cqRzoEoIupdlRqdY7T9uYie3kPtw84aEUtl88sGny67NzrXnG/emJ6qjzTnF1uLrdmZkdRubdmfehRxKUUsR8Rq3/s31xtF9ESK75xYSzci4ljnOHypGhi8czuKA+zjLpTtrPdGLBcPwDk7wvqiiJcjxc/ePhUT+TpTXWu+GPFymT+IeLPMFyJS+cG4GPHuNp8jHkw9UcRfluf/8lqarK4HnevK1a/Xvzpzc7arbOe68hHvD++7Utyn+0P/ljwcR/zaVIsimtUVfy19/L/sAAAAAAAAAAAAAAAAALDf+qOIz0aKl/7jT6pxxVGNSz9xefAPB361e8z4kx+ynbLssxGxVOxuTO7xPDBwJI2kdJ/HEj/MalHEn+bxf2/c78YAAAAAAAAAAAAAAAAAAAA81Ir4SaR4/p1TaTm65xRvzdyqX2/emG7PCtuZ+7czZ/r6+vp6PbWzkXM851LO5ZwrOVdzRpHr52zkHM+5lHM550rO1ZxxLNfP2cg5nnMp53LOlZyrOaMn18/ZyDmecynncs6VnKs544jM3QsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8ElSRBG/iBTf/uZaihQRjYjxaOdK3/1uHQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQ6ktFfD9S1P+ocW9ZT0Sk6v+2U+UfF6NxvMzHojFY5gvRuJKzWWVP44370H72pjcV8eNI0Vd7K1JPe1k+/73td/c+BvHmtzbefS6XPdZZOfBe36MnT1weHP6NJ3d6nbZrwOmrrZk7d+tjQ8PDo12Le/LeH+taNpD3W+xT34lYeO31V5vT01PzH/9F+RHYQ/UH6EX5DXIEmuHFYb2IniPRjPvTdx4C5f3/3Ujxu+/8Z+eG377/1+JX2u/u3eHj53+2cf9/fuuGdnn/79laL9//y3v6dvf/x7uWPZ//NtLbE1FbvD3XezKitvDa62dat5u3pm5NzVw8e/Yrg4NfuXC293hE7WZreqrr1b4cLgAAAAAAAAAAAAAAAIDDk4r4/UjR/PFaqkfE3Wq81sDlwafPPHUsjlXjrTaN235l9PqV+ouzt+fmpxYWpibrYzOtidnJqd3urlYN9xobGj6Qznyo/gNuf3/txdm51+Zbt/54cdv1j9Su3FhYnG9ObL86+qOIaHQvOV01eGxouGr0dKs5U1Ud2XYw/UfXm4r4r0gxcbGevpCX5fH/W0f4bxr/v7R1Qwc0/v9TXcvKfaZUxM8jxe/81ZPxhaqdj8T7jlku93eR4vSlz+dycbws12nDY9VDBNojA8uy/xcp/ukXm8t2xkO2xyBWZc/t/sg+GMrzfyJSfP8vvhu/mZdtfv7D9uf/ka0bOqDz/0TXskc2Pa9gz10nn/8zkeKFx9+K38rLPuj5H51nb5zKhe89n+OAzv+nu5YN5P3+9v50HQAAAAAAAAAA4IHWm4r4+0jxw+Ge9Fxetpvf/5vcuqED+v2vz3Qtm9yf+Yo+9MWeDyoAAAAAHBG9qYifRIpbi2/dG0O9efx31/jP39sY/zmUtqytfs73a9VzA/bz53/dBvJ+x/febQAAAAAAAAAAAAAAAAAAADhSUiriuTyf+ng1nn9yx/nUVyLFS//zTC6XTpblOvPAD1R/1q7Nzpy5Mj09O9FcbN6YnqqPzjUnpsq6T0SKtb/9fK5bVPOrd+abb8/xvjEX+3ykGP6HTtn2XOyducmf2Ch7riz7qUjx3/+Yy66vV2U781h/eqPs+bLs30SKb/zL5u12yp7cKHuhLPvdSPGjb9Q7ZR8py3aej/qZjbLPTswWB3BWAAAAAAAAAAAAAAAAAAAAeNj0piL+PFL87+3le2P58/z/vV1vK29+q2u+/y3uVvP8D1Tz/+/0+uPM/189V2Bpp70CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAnU4oiXo8Uc9fW0kpf+b6tdrU1c+fu2NDw9tX6U1XzWFW+/KqdO3/h4pefG7zUyQ+uv98+G6+MXr9Sf3H29tz81MLC1GR9bKY1MTs5test7LX+VqerA1C//eqdyZs3F+rnn72wafXdgff6Hj05cHnw6TNPdcqODQ0Pj3aV6en9qDt9Y8c1aYflx6OIv44Uz3zvp+mHfRFF7P1YbPvZ6dt9L/aov+rE6aoTY0PDVUemW82ZxXLlSOdAFBH1rkqNzjHat3NxQBoRS2XzywafLrs3Otecb96YnqqPNOcXW4ut2ZmR1G5t2Z96FHEpRSxHxOo256A3ing1UnznxFr6176IY53j8KVro187e37ndhQH2MddKNtZ741YLh6Ac3aE9UUR/xwpfvb2qfi3voieaH/FFyNeLvMHEW9G+3yn8oNxMeLdw/te5oD1RBH/X57/y2vp7b7yetC5rlz9ev2rMzdnu8p2risHcn84PP2Hurcjfm2qRRE/qq74a+nffV8DAAAAAAAAAAAAAAAAHCFF/HqkeP6dU6kaH3xvTHFr5lb9evPGdHtYX2fsX2fM9Pr6+no9tbORczznUs7lnCs5V3NGkevnbJRZW18fz++Xci7nXMm5mjOO5fo5GznHcy7lXM65knM1Z/Tk+jkbOcdzLuVczrmSczVnHJGxewAAAAAAAAAAAAAAAAAAwCdLUf2X4tvfXEvrfe35pcejnSvmA/3E+2UAAAD//xtt+zc=") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlink(&(0x7f0000000b00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') getdents64(r0, &(0x7f0000002940)=""/4096, 0x1000) 3.77226846s ago: executing program 3 (id=220): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000640)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r0}, 0xc) 3.766599391s ago: executing program 0 (id=221): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mkdir(&(0x7f0000000300)='./bus\x00', 0x54) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x14103e, 0x18a) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x83) sendfile(r0, r1, 0x0, 0x80000001) 3.620777772s ago: executing program 4 (id=222): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x80242, 0x0) ftruncate(r0, 0x2007ffc) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) sched_setscheduler(0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x800000009) 3.620395952s ago: executing program 3 (id=223): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) io_uring_setup(0x15e1, 0x0) io_uring_setup(0x25f3, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x100257}) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000200)='./file0\x00', 0xa00010, &(0x7f0000000840)=ANY=[@ANYBLOB='nodecompose,decompose,nobarrier,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6c733d69736f383835392d310000000072726965722c00bcd0f0b5c4e2957974ff5d7ea3c3dcee087e4983684e8a4c4e4e87b134e30ce77162b12885b964b3506ff3eae0f3599447b17861d19be78079e5dd7bdc7f1eb36e31ac14de48349767164f5f6431bbdeaef96a4f2bce64b5cfa76ce3a2c4302374bc5535d7e2eb8dfb2e5d58a37b7e37836597c21f51bcdf6df4cad825cfd9ef5ee9e89e04b15cd3cea9e152d67b9a7eedc5dfe6d85a3ce7c342da8cc969b552197cb8bcc4a1009f38f4a85b7c742101ba5bc03115feca2b994c699812"], 0x6, 0x635, &(0x7f0000000c80)="$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") listxattr(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x2) syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000440)) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x8005}, 0x40015) userfaultfd(0x800) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x0, 0xb, 0x7fffffff, 0x689}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "0f78fbc54b6c106c", "75fd7583f127c5c356354c80ea765edaa15f377fb214e20fda1b0241bed67dc4", "b1726789", "fb442565fb00"}, 0x38) 3.600500062s ago: executing program 0 (id=224): open(&(0x7f00000000c0)='./file0\x00', 0x6040, 0x0) r0 = syz_open_dev$midi(&(0x7f00000001c0), 0xac, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x2c, r1, 0x801, 0x400, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY={0x4}]}, 0x2c}}, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r6, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)}}, 0x40) 3.551892493s ago: executing program 1 (id=225): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$kcm(0x11, 0x3, 0x0) tee(r1, 0xffffffffffffffff, 0x8000000000000000, 0x2) socket$unix(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc8dc}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x90}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r4) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, r6, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}]}, 0x40}, 0x4, 0x700000002000000}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000040)={'wpan0\x00'}) r9 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x50, r3, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}]}, 0x50}}, 0x0) 2.584675846s ago: executing program 3 (id=226): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 2.534750867s ago: executing program 0 (id=227): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0xba01, 0x0, 0x6000000}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x1c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xbe8}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 2.511161307s ago: executing program 4 (id=228): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xd2}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) 2.468757878s ago: executing program 1 (id=229): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x0, 0x1}, {0x5, 0x6, 0x2}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 2.27203323s ago: executing program 0 (id=230): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() connect$ax25(r0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, r0, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x101001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000180)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r5, 0xc02064b9, &(0x7f00000003c0)={&(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000440), 0x3, r6, 0xeeeeeeee}) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f0000000840)={0x0, 0x1, &(0x7f0000000400)=[r6], &(0x7f0000000180), &(0x7f0000000380)=[r7], &(0x7f0000000280)}) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000140), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x10) recvfrom(r8, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) 1.487330021s ago: executing program 3 (id=231): dup(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r3 = memfd_create(&(0x7f0000000300)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x1000}) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0xa0201, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000180)=0x6f) r7 = fcntl$dupfd(r4, 0x406, r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r7}) clock_gettime(0x0, &(0x7f00000000c0)) 988.614767ms ago: executing program 1 (id=232): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xb}, 0xe) sendmmsg$sock(r4, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) shutdown(r4, 0x1) 988.341237ms ago: executing program 4 (id=233): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa1", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010328bd7000fedbdf251c0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x10) 760.65421ms ago: executing program 0 (id=234): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x10c42, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/797], 0x1, 0x27a, &(0x7f0000000540)="$eJzs3DFrE38cx/FP0/zbNKVNhr+CgvhFF12ONj4ACdKCGFBqI+ogXO1FQ85cyYVKRGw3FwcfR3F0E9Qn0MXN3a2L4FJQjCRNTdKmitr0onm/oHff5pdP8rvkEr53kNu6+fxBqRA6BbeqWMIUk9a1LaUbVctIax1r1mPqtK7zk5/en7p+6/aVbC43t2A2n128kDGz6dOvHz5+ceZtdfLGy+lX49pM39n6mPmweXzzxNbXxfvF0IqhlYOqubYUBFV3yfdsuRiWHLNrvueGnhXLoVfpGi/4wcpKzdzy8lRypeKFobnlmpW8mlUDq1Zq5t5zi2VzHMemksLP5DcWFtxs1LNA38Qbi0ol645Kmtg3nN+IYlIAACBanf2/Bq7/b3QtP+7/1+n//wD9/zBo9P/J1ue3G/0/AAAAAAAAAAAAAAAAAAAAAAB/g+16PVWv11O7692/cUkJSbv/Rz1P9Afv/3Dr+OFeQvKfruZX85I/0lg2ZAsqypenGaX0pbk/tOzU85dzczPWlNYbf62VX1vNj3bnZ5VSund+didv3fn/lOzMZ5TS/73zmZ75MZ0725F3lNK7uwrka7m5X7fzT2bNLl3N7clPNO8HAAAAAMC/wLHveh6/O85B4zv5Xzg/sOf4Oq6T8Wi3HQAAAACAYRHWHpVc3/cq0RSfWycLIp7GgBfHJP1W/GLHVV/bQ/F9txx28SwYlJduAIuEpEN9wAn1Y6oRfikBAAAA6It20x/1TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGF5HccGzA546dsSbCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAETuWwAAAP//AmwlzQ==") ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) syz_open_dev$usbmon(&(0x7f0000000700), 0xeba, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_bulk={0x3, {0x1, 0x1}, 0xffff1233, 0x0, 0x0, 0x0, 0xfffffff7, 0x2, 0x8000003, 0x37f2, 0x8, 0x0}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x2, 0x0, 0x1, 0x5, 0x0, "ef359f413bb901527f00d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000001800004faa2ad9c084ba001000", "036c47c6780820040000549ba197fce47ddfdd753abd950100002a00ffffffffffffffff0000ecffe8f20000009600", "b7fdbd7b0c36208220000100b9000000000000000000f0ffa1c8fff2ff00", [0x7, 0x1000000000000000]}) 212.452807ms ago: executing program 4 (id=235): syz_open_dev$vim2m(0x0, 0x0, 0x2) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x3) r1 = accept(r0, &(0x7f00000006c0)=@qipcrtr, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e130100c900", @ANYBLOB="20199ef7b0b5ca53ed035fd33417543f715a78a1ef8caed85ad4cbe7"], 0x16) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x2, @none, 0x7ff}, 0xe) accept4(r2, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000380)=0x80, 0x80000) sendmmsg$inet(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="4f80dfed9cba8a309ce9d40208a3e87bfb056e2acd00767cda6ab9806f2eafd17f370c5744f05b7de2f0705482e85facaa7f0bc9f4c4c467680bd01d88f8b5a7df620bab380abada7f25e703fc261f", 0x4f}, {&(0x7f0000001900)="f0ec815c78b1c6e9f82c00f9c64ea9153527afecd2b7cfa2b4776a8e56c5ec3a0deeaff2816298dcc70c14208f2a0eb05a17a46148b595e0d67366ddb7830dff1400afdd072738c0dd3e9606e34412c53c24e464ad840459d9a4aa8bd952bcdf41478715b9e6badf7f918abaea707a7aefefe1ee2c5fbe4f61a9c370bc285dc0de77bfdcbb51bf3aad7a3ca0b8c375f892dc67f3c80b0f69d853cf7ff10110b9b18d8987604f90c7f2113baa2e57ea0c7e48b15224ae95d00199168775564d2967c88d0a46d40997245ab4471b069b73bde9fa485b97c50fe7dc23f2aea46808136b9526d4bf385043a7d7513220ff573d4cefe2e31c2c31c26441ab13347a7ed8eaedc9f954804d3e0f632be8decd9c68af27ae90b9a347efd3796902ce1e75c8a80c6ef0901c7d80cfa57814fc4c8e036a71c663b195e4c1b035bb96789deb17fbd9be2e89023bf80a959c0e113bcdfd2d48177936906e49f9ab503027d6f83af95e4b3f21218307babdc24293a59101bc5d12734f39de3d0ffc20e980a069d44f4b2ec5d8617dc35a7301e9a59208c6da6d0eba823d4134477a71b2daacbf1e59b0cd3620882aac1ad92cb8d0a662233486565bdb4dc16a51620abb6891179c66b9a0791fe9089fad880976319143791374eecb5b4cf1afbaf6128aa6fae97f4c24ca4910000ba17db4192e9f1101f659b694faf08caa4aa43ba6f8bb252d17d8c9f9ab7d57b2ef13c7fcfb62b45a6c74a477fa963e545047b24ca7e4e43bc735af9d2a6b245cc85e01283b81062acd0c9868ecd3818dd202b70424be7c5857f82f362dcbbc650249a8eb6276daa89650059498aeaeea3ef531b56af98e2bb97f89c0c9401f899a49f3719fda3c0c20eae631030ec3d6fa714814882fceb37fb0aede740b2b00ea51308b4af830fb8079b194e45ab938f129382b84f7a4a70876b77436f3421a80cb4d5eb6c49fe8e402be5e523a7962ce56a5b27f74afe8aaab493f3c15bbcd53f40c4c7a35e380077e54e600386f4bb2621d4432d3f170bb39ef303f8b95f96ceb5bafd6009e8cc5e73fedd6597ad95e70fca51a3e58c28f80e117e38bb87ebc854e6afee2c7a475c92beda8414e584c069a3d52488c1b22fa7feb4c042e62ae048ece524257a125c27e0b35f07b0b39eb50b0cda389199663336c272423c434aa54ea252415b9a447da125259fd7fca43f5bc1fdcf4b393831affe918fbedfaa22119943795f6dbe02d1a7a6d880f5c13b3f540bd5004b42d58d7c2208c44a59fe95c10d5bdd21ef176118f09f0", 0x397}, {&(0x7f0000000340)="fb", 0x1}], 0x3}}], 0x1, 0x4000010) preadv(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0xd6, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r4 = socket(0x1, 0x803, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r2, 0x8000000000000001, 0x7, 0x7f}) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8f49, 0x2, [0x101, 0x1]}, &(0x7f0000000100)=0xc) 0s ago: executing program 1 (id=236): socket$igmp6(0xa, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10000008, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='l%\x86\xce6\xdb\f\xcf\x19|\xc9O\x7f\xce\x8f\x7f\x1c\xeay\x06\x00\x00\x00\a0\r\x13\xaa\x84r\xd7^\xe82\x0f\x1a\xf1\x02\x00\x1e&{\xee2\x95I\xca\xbevl\x12\xb6 \xd4') openat(0xffffffffffffffff, 0x0, 0x200280, 0x44) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, 0x0, 0x0, 0x200000000004, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) flistxattr(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000380)={{0x84, @rand_addr=0x64010101, 0x4e20, 0x3, 'sh\x00', 0x19, 0x60000000, 0xc}, {@multicast1, 0x4e21, 0x10000, 0x80000000, 0xe1b2, 0xfffffffd}}, 0x44) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.67' (ED25519) to the list of known hosts. [ 65.807380][ T4158] cgroup: Unknown subsys name 'net' [ 65.950307][ T4158] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 67.499949][ T4158] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 69.093970][ T4168] chnl_net:caif_netlink_parms(): no params data found [ 69.217223][ T4174] chnl_net:caif_netlink_parms(): no params data found [ 69.284930][ T4168] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.292267][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.302355][ T4168] device bridge_slave_0 entered promiscuous mode [ 69.311512][ T4179] chnl_net:caif_netlink_parms(): no params data found [ 69.342120][ T4168] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.350722][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.359489][ T4168] device bridge_slave_1 entered promiscuous mode [ 69.380299][ T4180] chnl_net:caif_netlink_parms(): no params data found [ 69.475189][ T4174] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.488846][ T4174] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.497865][ T4174] device bridge_slave_0 entered promiscuous mode [ 69.509341][ T4168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.543099][ T4168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.554388][ T4174] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.562250][ T4174] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.570891][ T4174] device bridge_slave_1 entered promiscuous mode [ 69.616335][ T4169] chnl_net:caif_netlink_parms(): no params data found [ 69.635624][ T4179] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.644302][ T4179] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.655457][ T4179] device bridge_slave_0 entered promiscuous mode [ 69.686930][ T4174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.708141][ T4179] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.716018][ T4179] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.725133][ T4179] device bridge_slave_1 entered promiscuous mode [ 69.734798][ T4168] team0: Port device team_slave_0 added [ 69.754991][ T4174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.764934][ T4180] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.772109][ T4180] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.781179][ T4180] device bridge_slave_0 entered promiscuous mode [ 69.791314][ T4168] team0: Port device team_slave_1 added [ 69.823427][ T4180] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.831041][ T4180] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.841766][ T4180] device bridge_slave_1 entered promiscuous mode [ 69.859155][ T4179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.899475][ T4179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.924474][ T4174] team0: Port device team_slave_0 added [ 69.942631][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.950515][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.979308][ T4168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.009711][ T4174] team0: Port device team_slave_1 added [ 70.018030][ T4180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.027972][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.035595][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.064304][ T4168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.078349][ T4179] team0: Port device team_slave_0 added [ 70.103940][ T4180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.128671][ T4179] team0: Port device team_slave_1 added [ 70.162483][ T4180] team0: Port device team_slave_0 added [ 70.178454][ T4169] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.187188][ T4169] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.197382][ T4169] device bridge_slave_0 entered promiscuous mode [ 70.205383][ T4174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.213289][ T4174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.241197][ T4174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.254135][ T4180] team0: Port device team_slave_1 added [ 70.261022][ T4174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.268860][ T4174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.298125][ T4174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.323606][ T4169] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.333922][ T4169] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.342566][ T4169] device bridge_slave_1 entered promiscuous mode [ 70.373814][ T4180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.384030][ T4180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.415702][ T4180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.439482][ T4179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.447548][ T4179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.478993][ T4179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.500146][ T4180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.508525][ T4180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.539722][ T4180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.560609][ T4179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.568573][ T4179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.595895][ T4179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.629666][ T4168] device hsr_slave_0 entered promiscuous mode [ 70.637648][ T4168] device hsr_slave_1 entered promiscuous mode [ 70.651410][ T4169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.673416][ T4174] device hsr_slave_0 entered promiscuous mode [ 70.681041][ T4174] device hsr_slave_1 entered promiscuous mode [ 70.688701][ T4174] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.698703][ T4174] Cannot create hsr debugfs directory [ 70.714146][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 70.714146][ T4170] Bluetooth: hci3: command 0x0409 tx timeout [ 70.714939][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 70.721328][ T4170] Bluetooth: hci1: command 0x0409 tx timeout [ 70.736351][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 70.774160][ T4169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.858266][ T4179] device hsr_slave_0 entered promiscuous mode [ 70.866913][ T4179] device hsr_slave_1 entered promiscuous mode [ 70.874860][ T4179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.886894][ T4179] Cannot create hsr debugfs directory [ 70.904063][ T4180] device hsr_slave_0 entered promiscuous mode [ 70.912052][ T4180] device hsr_slave_1 entered promiscuous mode [ 70.920259][ T4180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.928827][ T4180] Cannot create hsr debugfs directory [ 70.959257][ T4169] team0: Port device team_slave_0 added [ 70.997315][ T4169] team0: Port device team_slave_1 added [ 71.073944][ T4169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.081787][ T4169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.109749][ T4169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.144861][ T4169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.152071][ T4169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.179233][ T4169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.309721][ T4169] device hsr_slave_0 entered promiscuous mode [ 71.317059][ T4169] device hsr_slave_1 entered promiscuous mode [ 71.325121][ T4169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.333482][ T4169] Cannot create hsr debugfs directory [ 71.437261][ T1432] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.444147][ T1432] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.502544][ T4168] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.515530][ T4168] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.527007][ T4168] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.543005][ T4168] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.578424][ T4174] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.588396][ T4174] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.614815][ T4174] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.624351][ T4174] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.677079][ T4179] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.704343][ T4179] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.714398][ T4179] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.724959][ T4179] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.782612][ T4169] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.795196][ T4169] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.806303][ T4169] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.820096][ T4169] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.882154][ T4168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.928994][ T4180] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.941714][ T4180] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.959126][ T4180] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.971176][ T4180] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 72.008876][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.022624][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.061650][ T4179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.074734][ T4168] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.104227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.115479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.125628][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.133244][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.144383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.160205][ T4169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.187486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.199204][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.208610][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.215807][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.225107][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.240474][ T4179] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.258893][ T4174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.267978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.277814][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.287639][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.297307][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.321052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.331250][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.340685][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.350401][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.357535][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.366737][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.376886][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.386493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.395395][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.408578][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.417514][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.428488][ T4169] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.446083][ T4174] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.464138][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.476178][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.488289][ T1185] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.497396][ T1185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.507945][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.517096][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.526190][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.536241][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.545695][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.572353][ T4168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.586200][ T4168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.597661][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.607535][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.618859][ T1185] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.627174][ T1185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.636815][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.647512][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.656237][ T1185] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.663951][ T1185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.671975][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.682084][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.692190][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.701439][ T1185] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.708951][ T1185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.719458][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.728268][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.738560][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.749149][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.757873][ T1185] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.765602][ T1185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.774220][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.793231][ T4216] Bluetooth: hci1: command 0x041b tx timeout [ 72.793303][ T4215] Bluetooth: hci2: command 0x041b tx timeout [ 72.799631][ T4216] Bluetooth: hci0: command 0x041b tx timeout [ 72.834188][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.845198][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.860113][ T4216] Bluetooth: hci3: command 0x041b tx timeout [ 72.865806][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.867552][ T4216] Bluetooth: hci4: command 0x041b tx timeout [ 72.883581][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.895862][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.905320][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.915123][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.928842][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.938513][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.947609][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.957427][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.966723][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.975132][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.988009][ T4180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.003512][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.012126][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.043486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.054894][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.065735][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.075439][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.084903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.095089][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.105001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.114280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.130470][ T4180] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.141238][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.154388][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.166678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.177515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.192060][ T4169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.221678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.236129][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.249216][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.258885][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.266529][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.280788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.293370][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.302217][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.309699][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.318375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.327666][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.340290][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.351412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.374808][ T4168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.401123][ T4179] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.443393][ T4179] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.473028][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.485356][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.497941][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.509747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.527806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.539504][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.553422][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.562447][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.571724][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.581203][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.589541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.601613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.610626][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.649896][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.661990][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.694699][ T4180] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.720508][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.757141][ T4174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.775961][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.787481][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.797126][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.805129][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.815058][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.824844][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.872409][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.903043][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.917243][ T4169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.985473][ T4168] device veth0_vlan entered promiscuous mode [ 73.992947][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.001561][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.028159][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.037443][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.052410][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.072251][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.111981][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.121462][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.138246][ T4168] device veth1_vlan entered promiscuous mode [ 74.151750][ T4179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.178484][ T4169] device veth0_vlan entered promiscuous mode [ 74.195852][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.208327][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.219002][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.228650][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.247497][ T4180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.277830][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.287346][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.307829][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.319022][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.348683][ T4169] device veth1_vlan entered promiscuous mode [ 74.361365][ T4168] device veth0_macvtap entered promiscuous mode [ 74.371873][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.380919][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.391083][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.401626][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.449780][ T4168] device veth1_macvtap entered promiscuous mode [ 74.460627][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.471344][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.488462][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.500020][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.510315][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.520810][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.529978][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.542088][ T4179] device veth0_vlan entered promiscuous mode [ 74.570391][ T4174] device veth0_vlan entered promiscuous mode [ 74.578277][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.587224][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.597858][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.608224][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.617585][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.639361][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.653919][ T4179] device veth1_vlan entered promiscuous mode [ 74.664403][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.672930][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.682586][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.692445][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.704293][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.725044][ T4174] device veth1_vlan entered promiscuous mode [ 74.742513][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.765319][ T4180] device veth0_vlan entered promiscuous mode [ 74.778014][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.789843][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.801102][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.811195][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.821154][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.832420][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.845960][ T4168] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.855852][ T4168] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.865097][ T4168] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.876705][ T4168] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.883380][ T4214] Bluetooth: hci0: command 0x040f tx timeout [ 74.896274][ T4214] Bluetooth: hci2: command 0x040f tx timeout [ 74.904527][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.917758][ T4214] Bluetooth: hci1: command 0x040f tx timeout [ 74.921240][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.936720][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.956678][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.965548][ T4217] Bluetooth: hci4: command 0x040f tx timeout [ 74.967012][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.975343][ T4217] Bluetooth: hci3: command 0x040f tx timeout [ 74.984790][ T4180] device veth1_vlan entered promiscuous mode [ 75.029369][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.038890][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.051481][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.061047][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.077494][ T4169] device veth0_macvtap entered promiscuous mode [ 75.088976][ T4174] device veth0_macvtap entered promiscuous mode [ 75.100443][ T4174] device veth1_macvtap entered promiscuous mode [ 75.109264][ T4179] device veth0_macvtap entered promiscuous mode [ 75.125119][ T4179] device veth1_macvtap entered promiscuous mode [ 75.132292][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.141166][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.149649][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.158898][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.167317][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.177139][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.186510][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.205399][ T4169] device veth1_macvtap entered promiscuous mode [ 75.232114][ T4174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.249126][ T4174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.261554][ T4174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.293330][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.309368][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.318794][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.328512][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.341401][ T4174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.355899][ T4174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.369613][ T4174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.383076][ T4174] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.392470][ T4174] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.402205][ T4174] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.412542][ T4174] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.439513][ T4180] device veth0_macvtap entered promiscuous mode [ 75.447432][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.458157][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.467399][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.482359][ T4169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.494416][ T4169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.505122][ T4169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.517891][ T4169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.529538][ T4169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.539357][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.552119][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.565104][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.576340][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.586341][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.597909][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.611107][ T4179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.629008][ T4180] device veth1_macvtap entered promiscuous mode [ 75.638967][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.648154][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.658762][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.668269][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.679898][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.707321][ T4239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.709554][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.716485][ T4239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.728200][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.754457][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.766776][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.782372][ T4179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.796588][ T4169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.808346][ T4169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.823030][ T4169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.834739][ T4169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.849557][ T4169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.866467][ T4169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.879448][ T4169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.896576][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.906573][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.918762][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.930967][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.941560][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.960661][ T4179] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.972141][ T4179] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.985802][ T4179] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.996646][ T4179] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.026232][ T4169] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.038632][ T4169] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.048778][ T4169] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.061331][ T4169] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.127375][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.139637][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.151394][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.165637][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.176504][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.187515][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.197704][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.211464][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.224536][ T4180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.266264][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.275948][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.278902][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.298031][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.334014][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.351432][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.362190][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.373027][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.383240][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.394241][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.404368][ T4180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.415490][ T4180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.430810][ T4180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.453689][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.462577][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.473919][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.516246][ T4180] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.523291][ T4239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.528199][ T4180] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.547516][ T4180] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.557047][ T4180] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.559223][ T4239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.572047][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.587528][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.624734][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.636404][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.707742][ T4239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.723918][ T4239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.769265][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.804527][ T4239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.849154][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.863844][ T4239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.881283][ T4253] loop0: detected capacity change from 0 to 256 [ 76.889825][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.904618][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.906381][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.920179][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.950457][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.963015][ T4249] Bluetooth: hci1: command 0x0419 tx timeout [ 76.971396][ T4249] Bluetooth: hci2: command 0x0419 tx timeout [ 76.990937][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.004866][ T4249] Bluetooth: hci0: command 0x0419 tx timeout [ 77.039073][ T4249] Bluetooth: hci3: command 0x0419 tx timeout [ 77.132119][ T4249] Bluetooth: hci4: command 0x0419 tx timeout [ 77.144156][ T4239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.204926][ T4239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.342922][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.452005][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.471892][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.580321][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.668940][ T4264] loop4: detected capacity change from 0 to 8192 [ 77.924337][ T4272] loop0: detected capacity change from 0 to 256 [ 78.174488][ T4264] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 78.564040][ T4264] REISERFS (device loop4): using ordered data mode [ 78.570780][ T4264] reiserfs: using flush barriers [ 78.677291][ T4264] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 78.704196][ T4264] REISERFS (device loop4): checking transaction log (loop4) [ 79.102742][ T4282] loop3: detected capacity change from 0 to 8192 [ 79.683497][ T4264] REISERFS (device loop4): Using tea hash to sort names [ 79.748033][ T4282] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 79.762914][ T4282] REISERFS (device loop3): using ordered data mode [ 79.769839][ T4282] reiserfs: using flush barriers [ 79.776531][ T4264] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 79.812255][ T4282] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 79.830149][ T4282] REISERFS (device loop3): checking transaction log (loop3) [ 80.141631][ T26] audit: type=1800 audit(1747914691.811:2): pid=4291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.5" name="file0" dev="loop4" ino=4 res=0 errno=0 [ 80.214018][ T4291] syz.4.5 (4291) used greatest stack depth: 19488 bytes left [ 80.594208][ T4301] loop3: detected capacity change from 0 to 64 [ 81.458625][ T4289] loop2: detected capacity change from 0 to 32768 [ 81.579037][ T4289] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.9 (4289) [ 81.879397][ T4316] loop4: detected capacity change from 0 to 256 [ 82.575416][ T4289] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 82.585370][ T4289] BTRFS info (device loop2): setting nodatacow, compression disabled [ 82.595536][ T4289] BTRFS info (device loop2): metadata ratio 65537 [ 82.603009][ T4289] BTRFS info (device loop2): turning off barriers [ 82.624179][ T4289] BTRFS info (device loop2): doing ref verification [ 82.631034][ T4289] BTRFS info (device loop2): force clearing of disk cache [ 82.683233][ T4289] BTRFS info (device loop2): enabling ssd optimizations [ 82.690398][ T4289] BTRFS info (device loop2): max_inline at 4096 [ 82.745528][ T4289] BTRFS info (device loop2): using free space tree [ 82.770396][ T4324] syz.3.19 uses obsolete (PF_INET,SOCK_PACKET) [ 82.792962][ T4289] BTRFS info (device loop2): has skinny extents [ 82.855833][ T4321] loop1: detected capacity change from 0 to 4096 [ 83.020824][ T4321] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 83.071269][ T4289] BTRFS error (device loop2): open_ctree failed: -12 [ 83.118909][ T4331] loop4: detected capacity change from 0 to 4096 [ 84.099849][ T4350] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 85.783864][ T4370] loop4: detected capacity change from 0 to 21 [ 85.863639][ T4370] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 86.981979][ T1110] cfg80211: failed to load regulatory.db [ 87.159518][ T4378] loop3: detected capacity change from 0 to 40427 [ 87.233731][ T4378] ======================================================= [ 87.233731][ T4378] WARNING: The mand mount option has been deprecated and [ 87.233731][ T4378] and is ignored by this kernel. Remove the mand [ 87.233731][ T4378] option from the mount to silence this warning. [ 87.233731][ T4378] ======================================================= [ 87.297770][ T4378] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 87.307390][ T4378] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 87.323228][ T4378] F2FS-fs (loop3): invalid crc value [ 87.424392][ T4378] F2FS-fs (loop3): Found nat_bits in checkpoint [ 87.497194][ T4378] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 87.507631][ T4378] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 88.026421][ T4372] loop0: detected capacity change from 0 to 32768 [ 88.180003][ T4372] ocfs2: Slot 0 on device (7,0) was already allocated to this node! [ 88.493072][ T4372] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 88.608443][ T4372] (syz.0.29,4372,0):ocfs2_remount:624 ERROR: Cannot change heartbeat mode on remount [ 88.905550][ T4168] ocfs2: Unmounting device (7,0) on (node local) [ 89.225242][ T4347] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 89.996162][ T4347] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 90.040063][ T4347] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.184666][ T4396] loop4: detected capacity change from 0 to 32768 [ 90.255273][ T4347] usb 2-1: Product: syz [ 90.259824][ T4347] usb 2-1: Manufacturer: syz [ 90.264705][ T4347] usb 2-1: SerialNumber: syz [ 90.275003][ T4347] usb 2-1: config 0 descriptor?? [ 90.544752][ T4423] No such timeout policy "syz1" [ 91.307725][ T4347] hso 2-1:0.0: Failed to find BULK IN ep [ 91.353875][ T4347] usb-storage 2-1:0.0: USB Mass Storage device detected [ 91.702613][ T4257] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop4 scanned by udevd (4257) [ 91.863146][ T1110] usb 2-1: USB disconnect, device number 2 [ 91.938435][ T4440] Zero length message leads to an empty skb [ 93.025860][ T4446] loop1: detected capacity change from 0 to 8192 [ 93.031789][ T4456] loop2: detected capacity change from 0 to 1024 [ 93.089976][ T4448] device veth0_vlan left promiscuous mode [ 93.107589][ T4448] device veth0_vlan entered promiscuous mode [ 93.127673][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.139361][ T4446] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 93.150077][ T4446] REISERFS (device loop1): using ordered data mode [ 93.157883][ T4446] reiserfs: using flush barriers [ 93.164528][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.192277][ T4446] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 93.211711][ T4446] REISERFS (device loop1): checking transaction log (loop1) [ 93.223267][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.244927][ T4456] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 93.451075][ T4456] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,stripe=0x0000000000000003,min_batch_time=0x0000000000000001,nogrpid,debug_want_extra_isize=0x0000000000000080,nodelalloc,errors=remount-ro,acl,auto_da_alloc=0x0000000000000343,jqfmt=vfsold,barrier=0x0000000000. Quota mode: none. [ 94.547993][ T4446] REISERFS (device loop1): Using tea hash to sort names [ 94.611033][ T4446] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 95.161229][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 95.202685][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 95.216810][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 95.226773][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 95.239591][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 95.252689][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 95.262677][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 95.272671][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 95.282680][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 95.292676][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 95.786662][ T26] audit: type=1326 audit(1747914706.741:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4477 comm="syz.0.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c869f5969 code=0x7ffc0000 [ 95.861585][ T4475] loop2: detected capacity change from 0 to 4096 [ 95.888780][ T26] audit: type=1326 audit(1747914706.741:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4477 comm="syz.0.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c869f5969 code=0x7ffc0000 [ 96.062762][ T4475] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 96.543638][ T4488] overlayfs: upper fs does not support tmpfile. [ 96.564991][ T4469] loop4: detected capacity change from 0 to 32768 [ 96.617048][ T4488] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 96.694304][ T4488] overlayfs: conflicting lowerdir path [ 96.749247][ T4495] loop0: detected capacity change from 0 to 1024 [ 96.947893][ T4495] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 97.526144][ T4495] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,stripe=0x0000000000000003,min_batch_time=0x0000000000000001,nogrpid,debug_want_extra_isize=0x0000000000000080,nodelalloc,errors=remount-ro,acl,auto_da_alloc=0x0000000000000343,jqfmt=vfsold,barrier=0x0000000000. Quota mode: none. [ 100.685726][ T4532] loop2: detected capacity change from 0 to 256 [ 101.057008][ T4532] exfat: Unknown parameter 'sys_tz' [ 101.553511][ T4536] loop0: detected capacity change from 0 to 32768 [ 101.716837][ T4536] ocfs2: Slot 0 on device (7,0) was already allocated to this node! [ 101.765732][ T4536] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 101.764028][ T4542] loop1: detected capacity change from 0 to 32768 [ 102.100648][ T4542] debugfs: Directory 'B1DE653C5FFC4D88B33B244AAB9EB3E9' with parent 'ocfs2' already present! [ 102.990851][ T4542] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 103.033801][ T4168] ocfs2: Unmounting device (7,0) on (node local) [ 103.108288][ T4551] loop4: detected capacity change from 0 to 32768 [ 103.249984][ T4179] ocfs2: Unmounting device (7,1) on (node local) [ 103.474719][ T4551] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.84 (4551) [ 104.106081][ T4551] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 104.157501][ T4551] BTRFS info (device loop4): using free space tree [ 104.165125][ T4551] BTRFS info (device loop4): has skinny extents [ 104.193655][ T4569] loop2: detected capacity change from 0 to 4096 [ 104.681297][ T4575] netlink: 4 bytes leftover after parsing attributes in process `syz.3.90'. [ 105.365168][ T4599] loop1: detected capacity change from 0 to 16 [ 105.386087][ T4569] ntfs: (device loop2): parse_options(): NLS character set maccentHuro not found. Using previous one cp857. [ 105.422995][ T4569] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 105.512096][ T4599] erofs: (device loop1): mounted with root inode @ nid 36. [ 105.576831][ T4569] ntfs: volume version 3.1. [ 105.600677][ T4599] erofs: (device loop1): z_erofs_map_blocks_iter: unknown type 3 @ offset 180223 of nid 36 [ 105.619984][ T4569] ntfs: (device loop2): ntfs_index_lookup(): Corrupt index. Aborting lookup. [ 105.622854][ T4279] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 105.643022][ T4569] ntfs: (device loop2): ntfs_mark_quotas_out_of_date(): Lookup of quota defaults entry failed. [ 105.656494][ T4599] erofs: (device loop1): z_erofs_readpage: failed to read, err [-95] [ 105.678179][ T4569] ntfs: (device loop2): load_system_files(): Failed to mark quotas out of date. Mounting read-only. Run chkdsk. [ 105.736068][ T4569] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 105.758382][ T4569] ntfs: (device loop2): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 105.802770][ T4569] ntfs: (device loop2): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 105.848168][ T4551] BTRFS error (device loop4): open_ctree failed: -12 [ 105.863621][ T4599] erofs: (device loop1): z_erofs_map_blocks_iter: unknown type 3 @ offset 180223 of nid 36 [ 105.888863][ T4524] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by udevd (4524) [ 105.918714][ T4599] erofs: (device loop1): z_erofs_readpage: failed to read, err [-95] [ 106.231845][ T4602] ODEBUG: Out of memory. ODEBUG disabled [ 107.432739][ T4279] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 107.448822][ T4279] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.464490][ T4279] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.475092][ T4279] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 107.513279][ T4279] usb 1-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 107.533299][ T4279] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.556989][ T4279] usb 1-1: config 0 descriptor?? [ 107.712090][ T4602] syz.1.91 (4602): drop_caches: 2 [ 107.900285][ T4598] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 109.024468][ T4644] netlink: 8 bytes leftover after parsing attributes in process `syz.4.104'. [ 109.113921][ T4651] No such timeout policy "syz1" [ 109.652084][ T4649] loop2: detected capacity change from 0 to 2048 [ 109.769518][ T4649] UDF-fs: bad mount option "iocharseM„˜ëåLiocharset=cp850" or missing value [ 109.892817][ T4279] usbhid 1-1:0.0: can't add hid device: -71 [ 109.899163][ T4279] usbhid: probe of 1-1:0.0 failed with error -71 [ 109.980261][ T4279] usb 1-1: USB disconnect, device number 2 [ 111.316070][ T4677] loop0: detected capacity change from 0 to 128 [ 112.211238][ T4677] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 112.267707][ T4677] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 112.575491][ T4690] device geneve2 entered promiscuous mode [ 112.588803][ T4660] loop1: detected capacity change from 0 to 32768 [ 114.980172][ T4697] bridge0: port 3(gretap0) entered blocking state [ 114.987098][ T4697] bridge0: port 3(gretap0) entered disabled state [ 114.996420][ T4697] device gretap0 entered promiscuous mode [ 115.003171][ T4697] bridge0: port 3(gretap0) entered blocking state [ 115.010007][ T4697] bridge0: port 3(gretap0) entered forwarding state [ 115.159911][ T4699] netlink: 24 bytes leftover after parsing attributes in process `syz.2.119'. [ 115.229639][ T4701] binder: 4700:4701 ioctl c0306201 0 returned -14 [ 115.248552][ T4701] binder: 4700:4701 unknown command 0 [ 115.271659][ T4701] binder: 4700:4701 ioctl c0306201 2000000003c0 returned -22 [ 115.498212][ T4714] loop2: detected capacity change from 0 to 256 [ 115.679087][ T4714] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x89cb6648, utbl_chksum : 0xe619d30d) [ 116.723120][ T4724] netlink: 8 bytes leftover after parsing attributes in process `syz.0.124'. [ 117.972656][ C0] sched: RT throttling activated [ 118.472177][ T4744] netlink: 'syz.0.134': attribute type 1 has an invalid length. [ 119.507109][ T4750] ptrace attach of ""[4752] was attempted by ""[4750] [ 119.826952][ T4746] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 119.923003][ T4756] 8021q: adding VLAN 0 to HW filter on device bond1 [ 119.934695][ T4287] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 120.019343][ T1185] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 120.931238][ T1182] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 121.170404][ T4774] loop1: detected capacity change from 0 to 2048 [ 121.211286][ T4767] loop2: detected capacity change from 0 to 4096 [ 121.244115][ T4774] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 121.285307][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 121.316095][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 121.341437][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 121.389491][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc0c00 [ 121.405880][ T4779] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 121.431639][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc1c00 [ 121.480721][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc2c00 [ 121.499243][ T4781] loop0: detected capacity change from 0 to 1024 [ 121.525137][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc4c00 [ 121.586243][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffc8c00 [ 121.639570][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffd0c00 [ 121.689722][ T4767] ntfs3: loop2: try to read out of volume at offset 0x3fffffe0c00 [ 123.305990][ T4284] hfsplus: b-tree write err: -5, ino 4 [ 123.509789][ T4776] loop4: detected capacity change from 0 to 32768 [ 124.057450][ T4776] (syz.4.140,4776,1):ocfs2_parse_options:1447 ERROR: Unrecognized mount option "dont_appraise" or missing value [ 124.306953][ T4776] (syz.4.140,4776,1):ocfs2_fill_super:1177 ERROR: status = -22 [ 124.388610][ T4811] loop1: detected capacity change from 0 to 256 [ 124.432211][ T4812] netlink: 2108 bytes leftover after parsing attributes in process `syz.4.151'. [ 124.470733][ T4802] loop3: detected capacity change from 0 to 4096 [ 124.483336][ T4812] netlink: 1260 bytes leftover after parsing attributes in process `syz.4.151'. [ 124.506988][ T4811] overlayfs: statfs failed on './file0' [ 124.533300][ T4802] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 124.718693][ T4802] ntfs3: loop3: failed to convert "c46c" to koi8-u [ 125.883021][ T4833] loop1: detected capacity change from 0 to 2048 [ 126.149923][ T4833] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,journal_dev=0x0000000000000002,quota,norecovery,auto_da_alloc,noquota,grpquota,barrier=0x0000000000000000,grpjquota=,jqfmt=vfsold,,errors=continue. Quota mode: writeback. [ 126.438774][ T4841] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 126.949040][ T4846] loop4: detected capacity change from 0 to 512 [ 126.986127][ T4833] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 160 with error 28 [ 127.001316][ T4833] EXT4-fs (loop1): This should not happen!! Data will be lost [ 127.001316][ T4833] [ 127.014495][ T4833] EXT4-fs (loop1): Total free blocks count 0 [ 127.020988][ T4833] EXT4-fs (loop1): Free/Dirty block details [ 127.027876][ T4833] EXT4-fs (loop1): free_blocks=0 [ 127.035303][ T4833] EXT4-fs (loop1): dirty_blocks=160 [ 127.051902][ T4833] EXT4-fs (loop1): Block reservation details [ 127.070909][ T4846] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 127.101590][ T4833] EXT4-fs (loop1): i_reserved_data_blocks=10 [ 127.121470][ T4846] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 127.210290][ T4829] loop0: detected capacity change from 0 to 32768 [ 127.311332][ T4829] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.155 (4829) [ 127.327156][ T4846] EXT4-fs (loop4): 1 truncate cleaned up [ 127.340235][ T4846] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,min_batch_time=0x0000000000000fff,inode_readahead_blks=0x0000000000000080,stripe=0x0000000000004000,errors=remount-ro,minixdf,. Quota mode: none. [ 127.944268][ T4859] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 128.068187][ T4829] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 128.093694][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 128.103406][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 128.113178][ T4829] BTRFS info (device loop0): use zlib compression, level 3 [ 128.115209][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.120730][ T4829] BTRFS info (device loop0): doing ref verification [ 128.129004][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.143405][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.153141][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.192132][ T4829] BTRFS info (device loop0): force clearing of disk cache [ 128.229367][ T4829] BTRFS info (device loop0): setting nodatacow, compression disabled [ 128.248392][ T4829] BTRFS info (device loop0): doing ref verification [ 128.255702][ T4829] BTRFS info (device loop0): using free space tree [ 128.262591][ T4829] BTRFS info (device loop0): has skinny extents [ 128.275617][ T4865] loop3: detected capacity change from 0 to 128 [ 129.886090][ T4903] netlink: 8 bytes leftover after parsing attributes in process `syz.3.169'. [ 130.955909][ T4829] BTRFS error (device loop0): open_ctree failed: -12 [ 130.964022][ T4524] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by udevd (4524) [ 133.144333][ T1432] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.151706][ T1432] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.391036][ T4937] loop1: detected capacity change from 0 to 512 [ 133.854486][ T4937] EXT4-fs (loop1): 1 orphan inode deleted [ 133.910883][ T4937] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 133.987917][ T4937] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.788558][ T4973] loop3: detected capacity change from 0 to 256 [ 136.861151][ T4972] loop0: detected capacity change from 0 to 40427 [ 136.906157][ T4972] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 136.914964][ T4972] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 136.922537][ T4973] FAT-fs (loop3): Directory bread(block 64) failed [ 136.935398][ T4972] F2FS-fs (loop0): invalid crc value [ 136.972980][ T1110] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 136.983116][ T4965] loop1: detected capacity change from 0 to 32768 [ 136.999805][ T4973] FAT-fs (loop3): Directory bread(block 65) failed [ 137.001621][ T4972] F2FS-fs (loop0): Found nat_bits in checkpoint [ 137.054602][ T4973] FAT-fs (loop3): Directory bread(block 66) failed [ 137.059049][ T4972] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 137.070232][ T4972] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 137.086818][ T4973] FAT-fs (loop3): Directory bread(block 67) failed [ 137.144677][ T4973] FAT-fs (loop3): Directory bread(block 68) failed [ 137.183816][ T4973] FAT-fs (loop3): Directory bread(block 69) failed [ 137.190849][ T4973] FAT-fs (loop3): Directory bread(block 70) failed [ 137.273982][ T4973] FAT-fs (loop3): Directory bread(block 71) failed [ 137.282590][ T4973] FAT-fs (loop3): Directory bread(block 72) failed [ 137.289249][ T4965] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 137.289690][ T4973] FAT-fs (loop3): Directory bread(block 73) failed [ 137.325029][ T4965] BTRFS info (device loop1): using free space tree [ 137.331908][ T4965] BTRFS info (device loop1): has skinny extents [ 137.363987][ T1110] usb 3-1: config index 0 descriptor too short (expected 14385, got 96) [ 137.400595][ T1110] usb 3-1: config 52 has too many interfaces: 52, using maximum allowed: 32 [ 137.482854][ T1110] usb 3-1: config 52 has an invalid descriptor of length 0, skipping remainder of the config [ 137.517557][ T1110] usb 3-1: config 52 has 0 interfaces, different from the descriptor's value: 52 [ 137.643469][ T1110] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 137.677706][ T1110] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 137.751569][ T1110] usb 3-1: Product: syz [ 137.799720][ T1110] usb 3-1: Manufacturer: syz [ 137.808554][ T4965] BTRFS info (device loop1): enabling ssd optimizations [ 137.957570][ T4965] BTRFS warning (device loop1): qgroup rescan init failed, qgroup is not enabled [ 139.777788][ T5014] crypto_alloc_aead failed rc=-2 [ 140.059088][ T1110] usb 3-1: USB disconnect, device number 2 [ 140.412732][ T5029] netlink: 8 bytes leftover after parsing attributes in process `syz.4.200'. [ 141.114227][ T5036] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 141.711499][ T5048] loop0: detected capacity change from 0 to 64 [ 142.044882][ T5056] netlink: 4 bytes leftover after parsing attributes in process `syz.3.208'. [ 144.227291][ T4606] libceph: connect (1)[c::]:6789 error -101 [ 144.239146][ T4606] libceph: mon0 (1)[c::]:6789 connect error [ 145.304747][ T5068] ceph: No mds server is up or the cluster is laggy [ 145.365756][ T5086] overlayfs: missing 'lowerdir' [ 145.386320][ T5086] autofs4:pid:5086:autofs_fill_super: called with bogus options [ 146.842910][ T4609] libceph: connect (1)[c::]:6789 error -101 [ 146.849770][ T4609] libceph: mon0 (1)[c::]:6789 connect error [ 147.429195][ T5099] loop1: detected capacity change from 0 to 2048 [ 147.500639][ T5099] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 147.960821][ T5112] loop3: detected capacity change from 0 to 1024 [ 148.141446][ T5112] hfsplus: cannot replace xattr [ 148.153034][ T5112] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 149.780660][ T5127] sctp: failed to load transform for md5: -2 [ 150.846068][ T4176] Bluetooth: hci4: link tx timeout [ 150.852268][ T4176] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 150.936538][ T5151] loop0: detected capacity change from 0 to 128 [ 151.605622][ T4176] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 151.618511][ T4176] CPU: 0 PID: 4176 Comm: kworker/u5:3 Not tainted 5.15.183-syzkaller #0 [ 151.627145][ T4176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 151.637502][ T4176] Workqueue: hci2 hci_rx_work [ 151.642833][ T4176] Call Trace: [ 151.646356][ T4176] [ 151.649520][ T4176] dump_stack_lvl+0x168/0x230 [ 151.654620][ T4176] ? show_regs_print_info+0x20/0x20 [ 151.660069][ T4176] ? load_image+0x3b0/0x3b0 [ 151.664719][ T4176] sysfs_create_dir_ns+0x252/0x280 [ 151.666174][ T5158] usb usb8: usbfs: process 5158 (syz.0.234) did not claim interface 0 before use [ 151.670682][ T4176] ? __lock_acquire+0x7c60/0x7c60 [ 151.685888][ T4176] ? sysfs_warn_dup+0xa0/0xa0 [ 151.691196][ T4176] ? le_conn_complete_evt+0xcbc/0x1590 [ 151.697540][ T4176] ? hci_event_packet+0xe05/0x12f0 [ 151.702693][ T4176] ? process_one_work+0x863/0x1000 [ 151.708005][ T4176] ? do_raw_spin_unlock+0x11d/0x230 [ 151.713329][ T4176] kobject_add_internal+0x662/0xd00 [ 151.718560][ T4176] kobject_add+0x152/0x210 [ 151.723086][ T4176] ? kobject_init+0x1d0/0x1d0 [ 151.727874][ T4176] ? klist_children_get+0x50/0x50 [ 151.732978][ T4176] ? get_device_parent+0x121/0x3f0 [ 151.739050][ T4176] device_add+0x483/0xfb0 [ 151.743454][ T4176] hci_conn_add_sysfs+0xd1/0x1e0 [ 151.748428][ T4176] le_conn_complete_evt+0xcbc/0x1590 [ 151.754648][ T4176] ? cs_le_create_conn+0x5e0/0x5e0 [ 151.760193][ T4176] ? __mutex_trylock_common+0x14f/0x250 [ 151.766034][ T4176] hci_le_meta_evt+0x289/0x3b80 [ 151.771424][ T4176] ? hci_event_packet+0x36d/0x12f0 [ 151.776733][ T4176] ? hci_event_packet+0x2e2/0x12f0 [ 151.782125][ T4176] ? __lock_acquire+0x7c60/0x7c60 [ 151.787475][ T4176] ? mark_lock+0x94/0x320 [ 151.791934][ T4176] ? hci_remote_host_features_evt+0x280/0x280 [ 151.798226][ T4176] ? __mutex_unlock_slowpath+0x19e/0x6a0 [ 151.804065][ T4176] ? mark_lock+0x94/0x320 [ 151.808657][ T4176] ? mutex_unlock+0x10/0x10 [ 151.813182][ T4176] ? mark_lock+0x94/0x320 [ 151.817805][ T4176] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 151.824477][ T4176] hci_event_packet+0xe05/0x12f0 [ 151.829661][ T4176] ? rcu_lock_release+0x20/0x20 [ 151.834536][ T4176] ? hci_send_to_monitor+0x9c/0x4a0 [ 151.840426][ T4176] hci_rx_work+0x255/0xa10 [ 151.845177][ T4176] process_one_work+0x863/0x1000 [ 151.850261][ T4176] ? worker_detach_from_pool+0x240/0x240 [ 151.856002][ T4176] ? lockdep_hardirqs_off+0x70/0x100 [ 151.861450][ T4176] ? _raw_spin_lock_irq+0xab/0xe0 [ 151.866486][ T4176] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 151.871856][ T4176] ? wq_worker_running+0x97/0x170 [ 151.876876][ T4176] worker_thread+0xaa8/0x12a0 [ 151.882115][ T4176] kthread+0x436/0x520 [ 151.886529][ T4176] ? rcu_lock_release+0x20/0x20 [ 151.891672][ T4176] ? kthread_blkcg+0xd0/0xd0 [ 151.896374][ T4176] ret_from_fork+0x1f/0x30 [ 151.901216][ T4176] [ 151.922016][ T4176] kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 151.939950][ T4176] Bluetooth: hci2: failed to register connection device [ 152.117817][ T4176] ================================================================== [ 152.126577][ T4176] BUG: KASAN: use-after-free in l2cap_sock_new_connection_cb+0x125/0x1c0 [ 152.136098][ T4176] Read of size 8 at addr ffff888061529548 by task kworker/u5:3/4176 [ 152.145105][ T4176] [ 152.147717][ T4176] CPU: 0 PID: 4176 Comm: kworker/u5:3 Not tainted 5.15.183-syzkaller #0 [ 152.156381][ T4176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 152.168604][ T4176] Workqueue: hci2 hci_rx_work [ 152.173590][ T4176] Call Trace: [ 152.177348][ T4176] [ 152.180385][ T4176] dump_stack_lvl+0x168/0x230 [ 152.185521][ T4176] ? show_regs_print_info+0x20/0x20 [ 152.191458][ T4176] ? _printk+0xcc/0x110 [ 152.196440][ T4176] ? l2cap_sock_new_connection_cb+0x125/0x1c0 [ 152.203608][ T4176] ? load_image+0x3b0/0x3b0 [ 152.208174][ T4176] print_address_description+0x60/0x2d0 [ 152.214041][ T4176] ? l2cap_sock_new_connection_cb+0x125/0x1c0 [ 152.220576][ T4176] kasan_report+0xdf/0x130 [ 152.225290][ T4176] ? l2cap_sock_new_connection_cb+0x125/0x1c0 [ 152.232318][ T4176] l2cap_sock_new_connection_cb+0x125/0x1c0 [ 152.238795][ T4176] l2cap_connect_cfm+0x35d/0x10d0 [ 152.244184][ T4176] ? l2cap_ertm_resend+0x1070/0x1070 [ 152.249804][ T4176] ? l2cap_ertm_resend+0x1070/0x1070 [ 152.255227][ T4176] le_conn_complete_evt+0xdaf/0x1590 [ 152.260938][ T4176] ? cs_le_create_conn+0x5e0/0x5e0 [ 152.266790][ T4176] ? __mutex_trylock_common+0x14f/0x250 [ 152.272500][ T4176] hci_le_meta_evt+0x289/0x3b80 [ 152.277623][ T4176] ? hci_event_packet+0x36d/0x12f0 [ 152.283117][ T4176] ? hci_event_packet+0x2e2/0x12f0 [ 152.288278][ T4176] ? __lock_acquire+0x7c60/0x7c60 [ 152.293436][ T4176] ? mark_lock+0x94/0x320 [ 152.298292][ T4176] ? hci_remote_host_features_evt+0x280/0x280 [ 152.304399][ T4176] ? __mutex_unlock_slowpath+0x19e/0x6a0 [ 152.310257][ T4176] ? mark_lock+0x94/0x320 [ 152.314896][ T4176] ? mutex_unlock+0x10/0x10 [ 152.320195][ T4176] ? mark_lock+0x94/0x320 [ 152.324623][ T4176] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 152.331926][ T4176] hci_event_packet+0xe05/0x12f0 [ 152.337860][ T4176] ? rcu_lock_release+0x20/0x20 [ 152.342977][ T4176] ? hci_send_to_monitor+0x9c/0x4a0 [ 152.348228][ T4176] hci_rx_work+0x255/0xa10 [ 152.352696][ T4176] process_one_work+0x863/0x1000 [ 152.357692][ T4176] ? worker_detach_from_pool+0x240/0x240 [ 152.363357][ T4176] ? lockdep_hardirqs_off+0x70/0x100 [ 152.368806][ T4176] ? _raw_spin_lock_irq+0xab/0xe0 [ 152.374081][ T4176] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 152.379579][ T4176] ? wq_worker_running+0x97/0x170 [ 152.384644][ T4176] worker_thread+0xaa8/0x12a0 [ 152.389394][ T4176] kthread+0x436/0x520 [ 152.393794][ T4176] ? rcu_lock_release+0x20/0x20 [ 152.398778][ T4176] ? kthread_blkcg+0xd0/0xd0 [ 152.403409][ T4176] ret_from_fork+0x1f/0x30 [ 152.407884][ T4176] [ 152.411520][ T4176] [ 152.413873][ T4176] Allocated by task 4176: [ 152.418306][ T4176] __kasan_kmalloc+0xb5/0xf0 [ 152.422937][ T4176] sk_prot_alloc+0xe7/0x210 [ 152.427560][ T4176] sk_alloc+0x2f/0x310 [ 152.431809][ T4176] l2cap_sock_alloc+0x33/0x200 [ 152.436908][ T4176] l2cap_sock_new_connection_cb+0xd1/0x1c0 [ 152.443140][ T4176] l2cap_connect_cfm+0x35d/0x10d0 [ 152.448286][ T4176] le_conn_complete_evt+0xdaf/0x1590 [ 152.453780][ T4176] hci_le_meta_evt+0x289/0x3b80 [ 152.458738][ T4176] hci_event_packet+0xe05/0x12f0 [ 152.463705][ T4176] hci_rx_work+0x255/0xa10 [ 152.468487][ T4176] process_one_work+0x863/0x1000 [ 152.473538][ T4176] worker_thread+0xaa8/0x12a0 [ 152.478743][ T4176] kthread+0x436/0x520 [ 152.483214][ T4176] ret_from_fork+0x1f/0x30 [ 152.487770][ T4176] [ 152.490226][ T4176] Freed by task 5153: [ 152.494319][ T4176] kasan_set_track+0x4b/0x70 [ 152.499215][ T4176] kasan_set_free_info+0x1f/0x40 [ 152.504493][ T4176] ____kasan_slab_free+0xd5/0x110 [ 152.509647][ T4176] slab_free_freelist_hook+0xea/0x170 [ 152.515402][ T4176] kfree+0xef/0x2a0 [ 152.519435][ T4176] __sk_destruct+0x55a/0x820 [ 152.524179][ T4176] l2cap_sock_cleanup_listen+0xda/0x270 [ 152.529751][ T4176] l2cap_sock_release+0x59/0x1c0 [ 152.534698][ T4176] sock_close+0xd5/0x240 [ 152.538981][ T4176] __fput+0x234/0x930 [ 152.543096][ T4176] task_work_run+0x125/0x1a0 [ 152.547782][ T4176] get_signal+0x1222/0x12c0 [ 152.552378][ T4176] arch_do_signal_or_restart+0xc1/0x1300 [ 152.558117][ T4176] exit_to_user_mode_loop+0x9e/0x130 [ 152.563622][ T4176] exit_to_user_mode_prepare+0xb1/0x140 [ 152.569185][ T4176] syscall_exit_to_user_mode+0x16/0x40 [ 152.574665][ T4176] do_syscall_64+0x58/0xa0 [ 152.579443][ T4176] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 152.585436][ T4176] [ 152.587851][ T4176] The buggy address belongs to the object at ffff888061529000 [ 152.587851][ T4176] which belongs to the cache kmalloc-2k of size 2048 [ 152.601922][ T4176] The buggy address is located 1352 bytes inside of [ 152.601922][ T4176] 2048-byte region [ffff888061529000, ffff888061529800) [ 152.616128][ T4176] The buggy address belongs to the page: [ 152.622231][ T4176] page:ffffea0001854a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x61528 [ 152.633095][ T4176] head:ffffea0001854a00 order:3 compound_mapcount:0 compound_pincount:0 [ 152.641536][ T4176] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 152.649744][ T4176] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888016842000 [ 152.658723][ T4176] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 152.667500][ T4176] page dumped because: kasan: bad access detected [ 152.674016][ T4176] page_owner tracks the page as allocated [ 152.679964][ T4176] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4168, ts 71698156350, free_ts 25358115762 [ 152.699018][ T4176] get_page_from_freelist+0x1b77/0x1c60 [ 152.704727][ T4176] __alloc_pages+0x1e1/0x470 [ 152.709327][ T4176] new_slab+0xc0/0x4b0 [ 152.713390][ T4176] ___slab_alloc+0x81e/0xdf0 [ 152.717976][ T4176] __kmalloc_node_track_caller+0x1fc/0x3a0 [ 152.723980][ T4176] pskb_expand_head+0x127/0x10f0 [ 152.728919][ T4176] netlink_trim+0x180/0x220 [ 152.733499][ T4176] netlink_broadcast_filtered+0x7c/0x1170 [ 152.739461][ T4176] nlmsg_notify+0xec/0x1a0 [ 152.744306][ T4176] __dev_notify_flags+0xde/0x2d0 [ 152.750135][ T4176] dev_change_flags+0xe3/0x1a0 [ 152.755045][ T4176] do_setlink+0xc01/0x3980 [ 152.759470][ T4176] rtnl_newlink+0x1419/0x17d0 [ 152.764275][ T4176] rtnetlink_rcv_msg+0x9b9/0xe60 [ 152.769311][ T4176] netlink_rcv_skb+0x1e0/0x430 [ 152.774096][ T4176] netlink_unicast+0x77c/0x920 [ 152.779108][ T4176] page last free stack trace: [ 152.784242][ T4176] free_unref_page_prepare+0x637/0x6c0 [ 152.789846][ T4176] free_unref_page+0x94/0x280 [ 152.794522][ T4176] free_contig_range+0x96/0xf0 [ 152.799294][ T4176] destroy_args+0xef/0x8b0 [ 152.803805][ T4176] debug_vm_pgtable+0x318/0x370 [ 152.809240][ T4176] do_one_initcall+0x1ee/0x680 [ 152.815197][ T4176] do_initcall_level+0x137/0x1f0 [ 152.820507][ T4176] do_initcalls+0x4b/0x90 [ 152.825228][ T4176] kernel_init_freeable+0x3ce/0x560 [ 152.831813][ T4176] kernel_init+0x19/0x1b0 [ 152.836589][ T4176] ret_from_fork+0x1f/0x30 [ 152.841555][ T4176] [ 152.843952][ T4176] Memory state around the buggy address: [ 152.850322][ T4176] ffff888061529400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.859110][ T4176] ffff888061529480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.867899][ T4176] >ffff888061529500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.876086][ T4176] ^ [ 152.882857][ T4176] ffff888061529580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.890974][ T4176] ffff888061529600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.899267][ T4176] ================================================================== [ 152.907617][ T4176] Disabling lock debugging due to kernel taint [ 152.936718][ T4248] Bluetooth: hci4: command 0x0406 tx timeout [ 152.974037][ T4176] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 152.981335][ T4176] CPU: 0 PID: 4176 Comm: kworker/u5:3 Tainted: G B 5.15.183-syzkaller #0 [ 152.991079][ T4176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 153.001314][ T4176] Workqueue: hci2 hci_rx_work [ 153.006766][ T4176] Call Trace: [ 153.010697][ T4176] [ 153.013934][ T4176] dump_stack_lvl+0x168/0x230 [ 153.018809][ T4176] ? show_regs_print_info+0x20/0x20 [ 153.024141][ T4176] ? load_image+0x3b0/0x3b0 [ 153.028754][ T4176] panic+0x2c9/0x7f0 [ 153.032826][ T4176] ? bpf_jit_dump+0xd0/0xd0 [ 153.037735][ T4176] ? _raw_spin_unlock_irqrestore+0xf6/0x100 [ 153.043672][ T4176] ? _raw_spin_unlock+0x40/0x40 [ 153.048707][ T4176] ? print_memory_metadata+0x314/0x400 [ 153.054835][ T4176] ? l2cap_sock_new_connection_cb+0x125/0x1c0 [ 153.061115][ T4176] check_panic_on_warn+0x80/0xa0 [ 153.066623][ T4176] ? l2cap_sock_new_connection_cb+0x125/0x1c0 [ 153.072701][ T4176] end_report+0x6d/0xf0 [ 153.076965][ T4176] kasan_report+0x102/0x130 [ 153.081807][ T4176] ? l2cap_sock_new_connection_cb+0x125/0x1c0 [ 153.088172][ T4176] l2cap_sock_new_connection_cb+0x125/0x1c0 [ 153.094339][ T4176] l2cap_connect_cfm+0x35d/0x10d0 [ 153.099393][ T4176] ? l2cap_ertm_resend+0x1070/0x1070 [ 153.104847][ T4176] ? l2cap_ertm_resend+0x1070/0x1070 [ 153.110464][ T4176] le_conn_complete_evt+0xdaf/0x1590 [ 153.115868][ T4176] ? cs_le_create_conn+0x5e0/0x5e0 [ 153.121065][ T4176] ? __mutex_trylock_common+0x14f/0x250 [ 153.126623][ T4176] hci_le_meta_evt+0x289/0x3b80 [ 153.131700][ T4176] ? hci_event_packet+0x36d/0x12f0 [ 153.136820][ T4176] ? hci_event_packet+0x2e2/0x12f0 [ 153.141938][ T4176] ? __lock_acquire+0x7c60/0x7c60 [ 153.146975][ T4176] ? mark_lock+0x94/0x320 [ 153.151427][ T4176] ? hci_remote_host_features_evt+0x280/0x280 [ 153.157971][ T4176] ? __mutex_unlock_slowpath+0x19e/0x6a0 [ 153.163620][ T4176] ? mark_lock+0x94/0x320 [ 153.168598][ T4176] ? mutex_unlock+0x10/0x10 [ 153.173453][ T4176] ? mark_lock+0x94/0x320 [ 153.179719][ T4176] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 153.186451][ T4176] hci_event_packet+0xe05/0x12f0 [ 153.191702][ T4176] ? rcu_lock_release+0x20/0x20 [ 153.196569][ T4176] ? hci_send_to_monitor+0x9c/0x4a0 [ 153.201901][ T4176] hci_rx_work+0x255/0xa10 [ 153.206760][ T4176] process_one_work+0x863/0x1000 [ 153.212363][ T4176] ? worker_detach_from_pool+0x240/0x240 [ 153.218366][ T4176] ? lockdep_hardirqs_off+0x70/0x100 [ 153.224395][ T4176] ? _raw_spin_lock_irq+0xab/0xe0 [ 153.229578][ T4176] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 153.235217][ T4176] ? wq_worker_running+0x97/0x170 [ 153.240380][ T4176] worker_thread+0xaa8/0x12a0 [ 153.245312][ T4176] kthread+0x436/0x520 [ 153.249905][ T4176] ? rcu_lock_release+0x20/0x20 [ 153.254876][ T4176] ? kthread_blkcg+0xd0/0xd0 [ 153.260015][ T4176] ret_from_fork+0x1f/0x30 [ 153.264466][ T4176] [ 153.270732][ T4176] Kernel Offset: disabled [ 153.275669][ T4176] Rebooting in 86400 seconds..