last executing test programs: 25.526886113s ago: executing program 0 (id=190): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x8000080}, 0x4000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000300)) 24.562419026s ago: executing program 0 (id=196): mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB='5\x00\x00\x00\a'], 0xd) 23.608737277s ago: executing program 0 (id=198): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x28, 0x1, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, 0x1, 0x0, 0x6, @random="575fe7f25ba1"}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$key(0xf, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$key(r4, &(0x7f0000000240)={0x7, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090a000000007fffffff0000000200100000e9000000e9000000000000030005000000000002000000ac1414000000000000000000030006000000000002"], 0x50}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'veth0_to_batadv\x00'}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r5, 0x394f}, &(0x7f00000002c0)=0x8) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a300000000014000780080013400000000008000640000019000500050002000000050001000600000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x48}}, 0x0) 23.315367432s ago: executing program 0 (id=201): socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(0x0, 0x21) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000a40)={r1, 0x0, 0x30}, &(0x7f0000000a80)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_usb_connect(0x0, 0x52, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = dup3(r3, r4, 0x0) recvmmsg(r5, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0xf00, 0x0, 0x0) 8.428233281s ago: executing program 1 (id=244): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x3810744, &(0x7f0000000700)={[{@noauto_da_alloc}, {@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@data_err_abort}, {@grpquota}, {@noinit_itable}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}, {@i_version}, {@acl}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") ftruncate(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c"}, 0x48, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000001080)={@id={0x2, 0x0, @b}, 0x21, r4, '\x00', @c}) 7.159992769s ago: executing program 4 (id=251): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xc, 0xc, 0x0, 0xffffffffffffffff, 0x400000}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0xfffffffffffffda7) ioctl$SIOCSIFHWADDR(r2, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 7.02915726s ago: executing program 1 (id=252): socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x3a, 0x40, 0x0, &(0x7f0000000200)="e460cdfbef2408322900119386dd6a00000000072feb311ccd3ec8a755c1e1008036e8d50000ff010000001400000500242909880bd320d98a61a90057e9bf00", 0x0, 0x401, 0x0, 0x2f5, 0xa6, &(0x7f00000011c0)="59235bd7a9324ff307d87177332368fbdeefaa1544600ea1870645446c357de433206896637019b84d57c3de1ea07638e494dd701db1af6fc15db78cf79f5ab4bc7aee8553677ffe377a35b4afdb989fb7da1ff63956ffb796d51daf1c268b9f1a4a06583f8c03ec1671b151a8a495c1b006fa5f2f3a54a46aeee8005b178b9516d2b928984ccb942fa2278a2e33a0b619f2dd814fc91942e03c48fd9b7d19d9a6612b46805b267ef3132a724cbfcd1c715be67930e2ae2b9a2479c5a4b2fecd301a745a6fd67598a5e5ecc1e56e58159c47def7f9285acfedc980596377e6f9ee076fa094e5d8f838b718ed63ff8265a1dbc1549bed03e6b27b6fc2b8a07373506a1a41d5a71cbf0eaa24ec737b02a8a2d5114c3c4e5810a2c3eae3373fd341800cfb0fb35cefe04ca4da2b02a83c40126e23cdf3c817b530bbe7b431bc0b7d864e3e6dd1ab90259a8bd7ad7dd4c6366ea6da661fd016b394adcce5988fff85fbc832a927c97b89337e195f562cd284911eef1ee52e4ff033b33beedea7cf43c4d0cc0471fa91011e1e7e8733bf82c01346d6ecb49f1a84e92d063c81a7227d89be33f7273b87e29ae53a5f38dc94cf391fcb82c9432821ef1a0f6bbfe8f7d6574479a8f621e1d8f7d9bb20f3d8d469e6d232d7d7837ff12a224a65c604907e787baaf7c863ad48a5edecbe1470c20507a6ee5dee75e9ef84c71af5af800a9ce9787ebdee9e1c8189fbf66048d5c3757fb2b697ce68cfd316a7b25a385111e0cd2fddb81602e36e74c4f99b403cb304a4774e648054c0456c7869f9d97873ff80e2664c1265292941a9b767c7f40767cfccdbcaa156453d6a910fd5440f7a2bf8f4bb6d6d9fd443f2304617a684b6afa99c157dcf70e51fdb55fd0dbf5c6733841024599f8d1791a07c5dc3a4ccaf4d7c0ca3d101b2beba3a49d2378c9fe4fdb10babd95083a0c4db5a30c4490828d97efe807a13e587fbac1089843964facfd27d287262759384fe9b610f81048be430c1e8fe6327c0f2fd003021d20563ec0c7e39aec6718649c958da2e02cb3848c769244926", &(0x7f00000004c0)="b33620dad49cc786c86a5c5444e76c2a1ef9224fb91083d2ba4368e98a14467703e9ee585196fa95320bd53c6a76ad443b81dc833b22016aeaafb4597c06919ecf7e5ea4d0a8995feaaf9a9feb0c4b5277398049a2f5475f6ceb26bd128189f4b1b3c662d3d1630717791de0cdac3ce6e01c5719b670da5ded7dfa9dda53f04ad151cb952d708eaa69e983dcfab36b2dac3f3fe85e1d86b3d73d4879fb11cfac51f3cb669a50", 0x1, 0xfffffffd, 0x1}, 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) renameat2(r0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)='./file0\x00', 0x2) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r4, r5, &(0x7f00000001c0), 0x8bb98) fcntl$addseals(r5, 0x409, 0x8) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) 6.56188056s ago: executing program 3 (id=253): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8248, &(0x7f0000000040), 0xf9, 0x497, &(0x7f0000001300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40010) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x5}]}, 0x78) 6.408973033s ago: executing program 2 (id=254): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x810412, &(0x7f0000000400)=ANY=[@ANYRES32=r5, @ANYBLOB="749235c63bc001e29d7d09ef375f63128afacfe8f0ceeecb4e94d802fcf7fb224c8e9d9df582f661c26d2970f7ab1e0f14f11584b083ba27367e9700cdb013122b6f248e89447aa3b0ffba27c76545e41126f8c5b59b3e9a839669f2a212105589ad1abd707ddc", @ANYRES32, @ANYRES16=r3, @ANYRES32, @ANYRESOCT=r4, @ANYBLOB="77664895cba8dfdce399457cc28f7ded08ead3c0ec4c625aa2c471c377f46988078d00df4dbf922b6d413f529ebd63fad7f2d1c2eb5b8f26cb542c036fdb58341f55efafb88cfb32b4463aed848c7d22bde6d7046c734381291393fdec64d930caf86895846a8189006de1f11a9c5f543adad2a65e2494c99e256287f4bb58ec0375b688db94f3c0053cc848a566f17fa3025e7d8e5f5750d14f7309d69fe58b4b5779e5f5259bfe19c0efe18aefa4d385e7", @ANYRESOCT], 0x2, 0x1e3, &(0x7f0000000b40)="$eJzsmb+PEkEUx78zuwd3F2NiY2Fj4RnPKMvuooaGGEzsTcBfnUQWgi5gYE2AxERiQ2NpYWLrP2BhQWVhZ2erhZqYWEhpvWZmh91lFwj+SCTxfRJmv2/mzZt5w/BIAARB/Ld8+fzj09Mrxep5AEdwgKzq/6ZFPjzm//H5w3PPSldfvPrw8m3n6KNpMh4D4Pubr78H4E1ZgxeYj5PjB+pZBQ/1dXCcVfomGE4rfQccN5R2wHBb6Xsx3d1TwnWMu1233mi5jikaSzR2Q0usrwOYjRnqAHZlbr7PYuP94eh+zXWdXlLs+PN1UkObiAyi6evOT+6vzFFSttifeL9uTZ6MhW2ofjN2fhY4LKULYKgoXUQWhmFERxLL/4QexdfW5c/SKYH9ev5/RRzLLfRc/kfbILFdInVFxQc67Dk+m75Lz/q6LZv/DSELF4DU0Pv9P4s8L1JLfaL6xHTgTKw+6dDD+pH32g/y/eEo12rXmk7T6dh24ZJ5wTQv2nlZiIJ2Tf3blfVpPxZ/Z4VvhmUwqHlezxoAXs8KbTtoowRQed39LudwWf84Dk8FMcRVkWlnl6/B1IvLp1CHya8UgiAIgiAIgiAIgiAIgiCIjZksWCfB5K+g6o8qfwX2Nen9MwAA///ClF/r") fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x3) 5.62318308s ago: executing program 1 (id=255): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f0000000940)={[{@nodiscard}, {}, {@auto_da_alloc_val}, {@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@norecovery}, {@acl}, {@debug}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x1015, 0x0) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) dup2(r3, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "ca0c734891a263a2ef1df715fb24b095"}, @mptcp=@synack={0x1e, 0x10}, @md5sig={0x13, 0x12, "2bdd4b74a1f6aa675459bc4d77085aa8"}]}}}}}}}}, 0x0) 5.323767736s ago: executing program 2 (id=256): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xac}, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x101ff, 0x3, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x55}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc0}}, 0x0) 5.048051999s ago: executing program 2 (id=257): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = gettid() r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) sendmsg$netlink(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000540)=ANY=[], 0x100}, {&(0x7f0000000580)=ANY=[], 0x1f88}, {&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}], 0x3}, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1) tkill(r2, 0x7) 4.711910048s ago: executing program 1 (id=258): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000000100), 0x5, 0x75b, &(0x7f0000000800)="$eJzs3c9rHFUcAPDvbJKmTauJIGg9BQQNlG5Mja2Ch4oHESwU9Gy7bLahZpMt2U1pQkCLCF4EFQ+CXnr2R7159cdV/wsP0lI1LVY8SGQ2s+m22U03aZJF9/OB1743M5s333kz897uDDMB9KzR9J9cxOGI+DCJGM6mJxExUM/1R5xcW+72ynIxTUmsrr7+e1Jf5tbKcjGaPpM6mBUej4gf3os4kttYb3VxaaZQLpfms/J4bfbCeHVx6ej52cJ0abo0d3xicvLYiedOHN+5QP/8eenQ9Y9eefrrk3+/+9jVD35M4mQcymY3x7FTRmM02yYD6Sa8y8s7XVmXJd1eAbYlPTT71o7yOBzD0VfPAQD/Z29HxCoA0GMS/T8A9JjG7wC3VpaLjdTdXyT21o2XImL/WvyN65trc/qza3b769dBh24ld10ZSSJiZAfqH42Iz79988s0xS5dhwRo5Z3LEXF2ZHTj+T/ZcM/CVj3TwTKj95Sd/2DvfJeOf55vNf7LrY9/osX4Z7DFsbsd9z/+c9d2oJq20vHfi033tt1uij8z0peVHqqP+QaSc+fLpfTc9nBEjMXAYFqe2KSOsZv/3Gw3r3n898fHb32R1p/+f2eJ3LX+wbs/M1WoFR4k5mY3Lkc80d8q/mS9/ZM249/THdbx6gvvf9ZuXhp/Gm8jbYx/d61eiXiqZfvfuaMt2fT+xPH67jDe2Cla+OaXT4fa1d/c/mlK6298F9gLafsPbR7/SNJ8v2Z163X8dGX4+3bz7h9/6/1/X/JGPb8vm3apUKvNT0TsS17bOP3Ync9m5QORLZ/GP/Zk6+N/s/0//U54tsP4+6//9tX2499dafxTW2r/rWeu3p7pa1d/Z+0/Wc+NZVM6Of91uoIPsu0AAAAAAAAAAAAAAAAAAAAAAAAAoFO5iDgUSS6/ns/l8vm1d3g/GkO5cqVaO3KusjA3FfV3ZY/EQK7xqMvhpuehTmTPw2+Uj91TfjYiHomITwYP1Mv5YqU81e3gAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACBzsM37/1O/DnZ77QCAXbO/2ysAAOw5/T8A9B79PwD0Hv0/APQe/T8A9B79PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALvs9KlTaVr9a2W5mJanLi4uzFQuHp0qVWfyswvFfLEyfyE/XalMl0v5YmX2fn+vXKlcmIy5hUvjtVK1Nl5dXDozW1mYq505P1uYLp0pDexJVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwNdXFpZlCuVyal5GRkVnPdPvMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPDf8G8AAAD//7WFKeA=") r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x41) prlimit64(0x0, 0x2, &(0x7f0000000000)={0x0, 0x8000000000000001}, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x0, 0x8, 0x8, 0x5}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002100010000000000000000000a0100000000000000000000080018004e204e220b96f0c2ffa0d73e334e93adee3e59ed4666fc473238b5"], 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000002085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a00)={&(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x28, 0x0, 0x400, 0x0, 0x3, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 4.403620204s ago: executing program 3 (id=259): socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x2, 0xa, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000000000040c41090ea0000000000010902"], 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x49, &(0x7f00000004c0)=ANY=[], 0x0) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 4.127776368s ago: executing program 2 (id=260): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303001a000000", 0x33a) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000010c0)={'gretap0\x00', &(0x7f0000001040)={'gre0\x00', 0x0, 0x7800, 0x7800, 0x81, 0xfffffa27, {{0x12, 0x4, 0x0, 0x2b, 0x48, 0x66, 0x0, 0x9, 0x2f, 0x0, @loopback, @private=0xa010100, {[@timestamp_addr={0x44, 0x34, 0xdd, 0x1, 0xe, [{@multicast2, 0xb3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x7}, {@empty, 0x100}, {@empty, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@rand_addr=0x64010101, 0x6}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001240)={'vxcan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r1, &(0x7f0000001340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000200)="2e6057da73c48d4fa589e0110366027c4cab6de78eb36e422d2f0ba2a8b62471a103ea16d599c0944bd32a14c6f038235c00ef3539119e4f0f9957525a2325258445f81188e284f79192fdaca34fa34574e39754f26a53d0389dc6784cfc40953cdb051a17dfa4f04da66df1282239e5802050675bb1eb56839576b039704b3f13588d742b245a931ab35e894f3f0a25b1", 0x91}, {&(0x7f0000000340)="da1135672b57f0432986dc0ae3899409d896b6bed81a595f12322da35f3df92e662f48013ee7c02458e35d7802e414a3f5a71bf4082e8b88c2d97563a21236038d4d816adaaaba2306b09f381b8d1059a64e04100b907e8f8ab44235f81a3a115d8c49ef776d8f82522fb1cc7317b960fb9d52f83f6b31c7012e0eb08aa36cedfa252136b148c3d3802bb4cba8d2ff562f8d95167347e0c16046b935af4b4b77ee24841a", 0xa4}, {&(0x7f0000000680)="e11c5cc52d3879c843046da2bf0cd27b8b650d323b4aadb6600f5d71ecc20d5684bfac7864d970ea569d3f55ac7f19c3cfd77edcabf71ec39e6d40d53b8565046d74e18355d02cc390ea1391cdfd35cda5fc78c35d7988630c356d0c63a9366f8257c54ffad3fa857d38cd949b76c1e656fdf5404705edbf008ffd65906494b76481cb7af6388d7ec751428ed244661ec12222d2a30efd6b8019b1f23a09325027b022d6db0575269128efff1e99a0281db773fd16f3d929646e1f5f31d9da5d6e9c175bc4cea81040c4eb0c800c6ae39d4ee8d9c6611737057254754bbf1e339ed47b494a67ea77e20aafcae1243dd6f143356187681f", 0xf7}], 0x3, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x18}}, {{&(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000400)="b326f4f176b3fefa6ea79fbe9e609ba18729259cac1675a21e5aebc128c40f4757790a0c8182db8bbc6b85fb", 0x2c}, {&(0x7f0000000780)="e13598372dd4200eaf7aca5dad05e055bf61fca18862a066548728c9219e48a27199ecefba659ef5a6e212d2fb0ac4dd6b4f77e88c9ecc383c3932523d8b7c220a07d7df34eeb336d285df87bbb1fa1788f4d9793c991167bb1658316d62e6fb9c7196a474440dee68bca066ba4788e8961900a25e562a7689e452a4947ee1a088e201fb25dd374c33396fa0cababb02c8d7776f0dec4a68cc8e3b80ab60dcaa76bb2dad8e487d794aa6f6784ade", 0xae}, {&(0x7f0000000840)="ed04308c1aa48bde60dda1e26e7c1578782e7f9bc4e2164c8a455a2f9283b68153644ef97ecc9b25aceaa49720714a708daec346e9b51e30c16fd6ad6f2804078f824f46d35d5f39769f859f8dd0960f9e87079f22f5cabc4d1cb23f319fc9fa5924bdbc4824920691972723da3e5a1e03656a43486e73e1e0ed36fc5de9f559d1a84960a727ab4c2ba2bf4a5fe435c8c2edb73d381de6fb0c10b02fe882", 0x9e}, {&(0x7f0000000900)="7517b56f73183b40fac00a108226da19dfec0a099647356113d1f5cadb6e5fa8a704b1d7ee445dea1465b6b41b826e1352ce37f9cdeb5cdfe248e4db83ce608872ff61b542cc0397bb3b1bc0f349808f29bafedf31b1868db05e534e6fd916f6d4dea0c852b0ca7156184f25e461832f16f42fabb445b4fc18519ff961553edde74ddfcd9ebd73ba275db6f4612cc7c2184f5b7a8b367ec2fbd27d5d8289827600033892a8d452ce96", 0xa9}, {&(0x7f00000009c0)="d7137cea9a321927f79b352bb9d4e726f5ef1e40353bdd25f0f086623b783edb79e2d0bc09b312eade4e2b7b77ea2555926b0d45f856e0f64769e1897facd45df88a7d83f645f6771dc9caa61663e70e6f2c8c42ccf938c014a9a267920ca0ad9764d17ee1a2ecd67e2392069da7c6eb664188d7bb684eab70ebcf5e2a356f3d6d4c074c9762694fcd942770bc0f707b9286d2e6fbdf6c033209258e3220d361fe8ed63768a6ed14ec1552e21e76ec16d87c3e590865530f47ecc7dfbf1ec0394a0b4bad9b4823aeb6ba6c6ad81160d70e7a7a83d2744b5a213d2a06a1accf8099e93840d90d2b1719d1f7e25bf21872f729043e31263ca6", 0xf8}, {&(0x7f0000000ac0)="ba43a7335a08f844af248e4bb60bf37b4847e0ca0b557501811a264cbeb3d6fc13cc9c43633b6e684cc0d100c03b3c7acbbc6a0ac191fb36340b0331de8504fa161f0e0b96a002f8bc083e409615772b515f2d1bfd61001affd23d1854d65740692cb6f0b8a57fca14496b1b2d8bd0f7be19d13e407691bdf53c9dea106985b42a2dc18204458545ee41ffb1bd1e52cbbd9427925833c61eb096f80991fb1ac0c92f076f54b05a48bf9d39188ae92d16363f620956fde4374b4e1d15612d27554ca329866e", 0xc5}], 0x6, &(0x7f0000000bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x539}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xf0, 0x3, 0x0, [{@loopback, 0x6}, {@remote, 0x100}]}, @noop, @rr={0x7, 0x27, 0x3c, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @loopback, @local, @remote, @multicast2, @remote, @multicast1]}, @rr={0x7, 0x27, 0xe3, [@multicast2, @multicast1, @loopback, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x2f}, @private=0xa010102, @loopback, @private=0xa010101, @local]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x74, [@empty, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0x3c, 0x3, 0x4, [{@empty, 0x4}, {@broadcast, 0x4}, {@broadcast, 0x3ed3}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x92}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x168}}, {{&(0x7f0000000d40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001000)=[{&(0x7f0000000d80)="b0c689518694bee0d526da78101ff256e8aff64b551b9ceea619856190400a57022d6289acbe0da0216b0d502c22e786e12531da512d4faf8335ff87280b8d8b89f9d1c1934b3f4c5a1f48a594d9d040ae7fcb8a61b2730d58d4403de3c16e1429e75b778bc0a4f33e2e6e74c134ec2f8ef2ba265dc6b6b8707491529442e55695f297ef75c10c6115dbbd0a9d1cf7748563d29d880bf7dcdce6b08da1078a7a68125f05da7eaa18e6eb204e9681771955101080d050e7cb4898ddef9d42193eb3597b59cbda2d0dcd59aa203a20e8b617690fd37c86b70b7051513a788566e68bfdb01c520ee0477d9b2eee8d", 0xed}, {&(0x7f0000000e80)="5e4b50e67fd40485fd2b4aae798220853278c59eb6d84b5d1938ea5bb4756e5972f5b4ca503752dd32a1e36ea0a278261d07608c445fac980866e2b568ff95bab24aec00c3c448f7cd37a24cb23579e56a19707ff7668e7cd7d881a2b1ae79cb3d1f1717d4033697c9a8faf95a7e7578ea62737dd782c46522fc5511cca83dc891b7b4ad81f9d8ea715b3abdfa4a873c29009cfa60203499d5d926afc9474ea0ce4d208f1f7b2f64cafb51d6a193c02c93747c6162dfa95fb241b8", 0xbb}, {&(0x7f0000000f40)="b6f7520d29d44fac7ead7fb90085bb2c253193a261ab206fef657a3e3b0662fcae089770a8ffc049984311944f93bda6ae07d99062cf144d6f2273b7138eb99d7877c476b1e208b71ecf5400956c016a04777f1e4aa00d10e021962f5d8106263a43cc80406eed3ea2aaf11964ffadca8adead3d32faec463079dd0dec4dd7242e5bd7671c5518b585075dca3d0fcc7ede16f64f5ea5d6bdf07c8362e0e52cc1d634b4cd315fba", 0xa7}], 0x3, &(0x7f0000001100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @loopback}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x68}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)="835a87909f1af1f5dc28ba731ffac42064ed9d47da0b481b4b6f039c399e1f9581a148bc10af80a452a0cb2f4765d33e0aba5987846f63f9fc03a28bb8ca2d9b3a3c614736de7ada42eda7ce1159674d4708ac796ce8380648144c266080ea7a1f0e1f4692c1d6fe7016ada113c1ad9173f265886cf328450c", 0x79}], 0x1, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xdbfa}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x90}}], 0x4, 0x4000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x140) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @timestamp, @sack_perm, @timestamp, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 4.029739106s ago: executing program 1 (id=261): syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000001600), 0x0, 0x559e, &(0x7f0000005680)="$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") chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) 4.027110356s ago: executing program 4 (id=262): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7bf, &(0x7f0000000d80)="$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") mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 3.816171244s ago: executing program 2 (id=263): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r3, 0x40045108, &(0x7f0000000200)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r4, 0x5111) close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x80402) write$binfmt_elf64(r5, &(0x7f0000001440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x2, 0x40b}]}, 0x78) readv(r5, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000440)=""/4093, 0xffd}], 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x14, r0, 0x1}, 0x14}}, 0x0) 2.949927028s ago: executing program 4 (id=264): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b9040a1d08020a000000040000a1180002002100000000000e1208000f0100810401a80016ea1f0006400303000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08002a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006000000000000", 0xab}, {&(0x7f0000000640)="449747372c8bc9b498b203298a5d974b6dabf68effe234dcd3590a3797", 0x1d}], 0x2, 0x0, 0x0, 0x7400}, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x8000, 0xc5f7, @value}) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000480)="a64547f02d24ef452b126e6b4ee0848331045276a2dada029f6feb61fefcc850639a2d2217a4c525abf430b2ff722f5cebae237de618f52f93495a5cdaa00f30b4da4148d4e0cad2831de99f500b35d48bbf6a414bfb", 0x56, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/80, 0x50, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='veth0\x00') bind$inet6(r3, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc044560f, &(0x7f0000000080)=@mmap={0x0, 0x2, 0xfffffffffffffee4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00@\x00'}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140), 0x8) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2.81405896s ago: executing program 2 (id=265): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72d0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xb, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) getgid() read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x2, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x0, "ef3f"}, @main=@item_012={0x1, 0x0, 0xb, 'C'}]}}, 0x0}, 0x0) 2.651469944s ago: executing program 4 (id=266): syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x300401a, &(0x7f0000000200)=ANY=[@ANYBLOB='errors=continue,usrquota,integrity,iocharset=cp857,noquota,grpquota,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c007bd598141a550df33dd47ded539aef131d50bbd580000000000000000b9b0fa44661887a1633f523184b4e52fbab2783d4a8e4c913491c6800c959a6cba88690ccbce67e3919"], 0x1, 0x6135, &(0x7f00000063c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x80041, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb0100180000000000000071000000ff00"], 0x0, 0x8e}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x2c, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63c}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call, @map_val, @ringbuf_output, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @snprintf]}, 0x0}, 0x90) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r3, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r4, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r7, r6, 0x0) linkat(r7, &(0x7f0000000180)='./file1\x00', r7, &(0x7f0000000640)='./bus\x00', 0x0) 2.141957087s ago: executing program 3 (id=267): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x0, 0x4}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x40, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_STATUS={0x8}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x528}]}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x5}]}, 0x40}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.16905037s ago: executing program 3 (id=268): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x3, 0x8, 0x6}, &(0x7f0000000140)=0x10) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socket(0x0, 0x80805, 0x0) socket(0x2, 0x80805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001c80)={r3, 0x0, 0x1, "f8"}, 0x9) 968.819047ms ago: executing program 4 (id=269): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_io_uring_setup(0x5169, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x6}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/snmp6\x00') preadv(r1, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) creat(&(0x7f0000002200)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000005c0)='#mS\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89M;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d', 0x0) fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000840)='%\\,:\x85X\\\x03\xa6\xd7}\xcd\xeb*\xb1\xa8\xb7\x81\xc8\xcbR\xa8?\x97 \xcbz&\x17\xa4\xfd^\xe1I\x11X\x90\x03\xb7W\x05\xb0\x99\x10F0\xb5YP9\xc3\xe2M\xaa\x81\xfev:\xe40\x9e\xdb\x98\xb4\xd0\xdcE\x14\x910\x1b.G\xab\x86\xdfy\xe6\xde11_H]\xe2\xc3\xb2fa\x7f\x8c\xf3\xc6\x85\xc9\xd6j\xff\xaa\xdbWD\x87\xe3\\mUSy\x0f\x82qW\fE\xd15ec>:D+', 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$afs(&(0x7f0000000540)=ANY=[@ANYBLOB='#syz1:'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 787.151903ms ago: executing program 3 (id=270): openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1a8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x3d0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x200, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x430) syz_emit_ethernet(0x5e, &(0x7f0000000340)={@random="cf702e8cf675", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @private2, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @dev}}}}}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2004cb], 0x0, 0x202}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 448.390441ms ago: executing program 1 (id=271): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc, 0x5}]}}]}, 0x3c}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) ppoll(&(0x7f0000000d40)=[{r5}], 0x1, &(0x7f0000000dc0)={0x0, 0x3938700}, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000340)='kfree\x00'}, 0x10) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r6, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) 358.101429ms ago: executing program 0 (id=222): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000300)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000003200)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300, 0x18, 0x0, &(0x7f0000000340)={0x30, 0x30, 0x30}}}], 0x0, 0x0, 0x0}) 264.905828ms ago: executing program 3 (id=272): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) 117.14413ms ago: executing program 0 (id=273): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/34, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r3, 0x4068aea3, &(0x7f0000000240)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./bus\x00', 0x0, &(0x7f0000000200), 0x1, 0x545, &(0x7f0000000bc0)="$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") 0s ago: executing program 4 (id=274): close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000005200010000000000000000001c00000003000800"], 0x18}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000a00)='syz0\x00', 0x1ff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x38, r4, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) close(0xffffffffffffffff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.107' (ED25519) to the list of known hosts. [ 40.318776][ T3557] cgroup: Unknown subsys name 'net' [ 40.478592][ T3557] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 41.622655][ T3557] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 42.802927][ T3575] chnl_net:caif_netlink_parms(): no params data found [ 42.881815][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 42.901214][ T3567] chnl_net:caif_netlink_parms(): no params data found [ 42.960782][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 42.970105][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.977440][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.985856][ T3575] device bridge_slave_0 entered promiscuous mode [ 42.998161][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.005406][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.013634][ T3575] device bridge_slave_1 entered promiscuous mode [ 43.084996][ T3575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.094190][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 43.116868][ T3575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.129967][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.137375][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.146562][ T3574] device bridge_slave_0 entered promiscuous mode [ 43.174432][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.181587][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.189549][ T3574] device bridge_slave_1 entered promiscuous mode [ 43.235864][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.242982][ T3567] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.250902][ T3567] device bridge_slave_0 entered promiscuous mode [ 43.261691][ T3575] team0: Port device team_slave_0 added [ 43.278871][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.286132][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.294306][ T3572] device bridge_slave_0 entered promiscuous mode [ 43.301864][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.309225][ T3567] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.317269][ T3567] device bridge_slave_1 entered promiscuous mode [ 43.325471][ T3575] team0: Port device team_slave_1 added [ 43.344321][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.354205][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.361264][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.369154][ T3572] device bridge_slave_1 entered promiscuous mode [ 43.393532][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.409642][ T3567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.445756][ T3567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.455690][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.462636][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.489050][ T3575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.517886][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.534995][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.542044][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.568292][ T3575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.580035][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.587355][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.595476][ T3568] device bridge_slave_0 entered promiscuous mode [ 43.604897][ T3574] team0: Port device team_slave_0 added [ 43.610954][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.618296][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.626089][ T3568] device bridge_slave_1 entered promiscuous mode [ 43.634605][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.656243][ T3574] team0: Port device team_slave_1 added [ 43.664420][ T3567] team0: Port device team_slave_0 added [ 43.693656][ T3572] team0: Port device team_slave_0 added [ 43.707056][ T3567] team0: Port device team_slave_1 added [ 43.729955][ T3572] team0: Port device team_slave_1 added [ 43.737467][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.752643][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.759813][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.786247][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.813417][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.842137][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.849198][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.876573][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.902137][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.909191][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.936098][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.948037][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.955459][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.981732][ T3567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.999032][ T3575] device hsr_slave_0 entered promiscuous mode [ 44.006004][ T3575] device hsr_slave_1 entered promiscuous mode [ 44.019708][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.026981][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.053182][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.065008][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.072034][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.098158][ T3567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.115855][ T3568] team0: Port device team_slave_0 added [ 44.142116][ T3568] team0: Port device team_slave_1 added [ 44.175167][ T3574] device hsr_slave_0 entered promiscuous mode [ 44.181917][ T3574] device hsr_slave_1 entered promiscuous mode [ 44.188622][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.196800][ T3574] Cannot create hsr debugfs directory [ 44.238709][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.246003][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.271958][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.287411][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.294418][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.320447][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.334196][ T3572] device hsr_slave_0 entered promiscuous mode [ 44.340756][ T3572] device hsr_slave_1 entered promiscuous mode [ 44.347529][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.355136][ T3572] Cannot create hsr debugfs directory [ 44.362738][ T3567] device hsr_slave_0 entered promiscuous mode [ 44.369564][ T3567] device hsr_slave_1 entered promiscuous mode [ 44.376143][ T3567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.386718][ T3567] Cannot create hsr debugfs directory [ 44.494098][ T1074] Bluetooth: hci3: command 0x0409 tx timeout [ 44.504049][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 44.520343][ T3568] device hsr_slave_0 entered promiscuous mode [ 44.527523][ T3568] device hsr_slave_1 entered promiscuous mode [ 44.534597][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.542147][ T3568] Cannot create hsr debugfs directory [ 44.573729][ T1074] Bluetooth: hci1: command 0x0409 tx timeout [ 44.573774][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 44.586852][ T21] Bluetooth: hci4: command 0x0409 tx timeout [ 44.742852][ T3575] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.765337][ T3575] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.774604][ T3575] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.786955][ T3575] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.823941][ T3574] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.846330][ T3574] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.857425][ T3574] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.866303][ T3574] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.912927][ T3567] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.941663][ T3567] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.952255][ T3567] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.964295][ T3572] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.985092][ T3567] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.997284][ T3572] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.007712][ T3572] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.037156][ T3572] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.091021][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.113560][ T3568] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.142442][ T3568] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.151441][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.161808][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.179321][ T3568] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.196923][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.206318][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.223970][ T3568] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.240959][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.250112][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.259856][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.267100][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.290463][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.312076][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.320232][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.330972][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.340108][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.347195][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.355717][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.365043][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.374689][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.382735][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.391191][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.400360][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.409153][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.416227][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.424973][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.433705][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.442022][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.449100][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.457460][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.468968][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.477064][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.488174][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.517676][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.526177][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.536717][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.545667][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.555095][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.563868][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.572300][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.581389][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.589997][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.598711][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.607316][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.619844][ T3567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.630782][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.639888][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.652335][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.661880][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.676305][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.685075][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.696858][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.712256][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.721325][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.741758][ T3567] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.752664][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.791572][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.810265][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.832676][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.839834][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.848213][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.858037][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.867170][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.874268][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.882780][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.898178][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.928253][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.944281][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.951855][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.960596][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.969920][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.987185][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.995377][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.028143][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.037930][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.045601][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.056480][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.065994][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.074957][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.083404][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.091939][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.104543][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.119770][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.127630][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.142184][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.151978][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.166158][ T3567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.177801][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.210446][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.224523][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.235075][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.251271][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.260280][ T1134] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.267393][ T1134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.275364][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.284767][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.293461][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.301487][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.309384][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.326804][ T3574] device veth0_vlan entered promiscuous mode [ 46.336900][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.352872][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.364418][ T1134] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.371498][ T1134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.385774][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.394934][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.413018][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.445369][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.454954][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.464697][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.472511][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.480663][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.490008][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.499190][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.508445][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.516955][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.528735][ T3574] device veth1_vlan entered promiscuous mode [ 46.546621][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.555529][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.565511][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.573029][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.580873][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 46.585384][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.587547][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 46.601768][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.610879][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.621346][ T3567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.653803][ T3616] Bluetooth: hci4: command 0x041b tx timeout [ 46.653832][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 46.659836][ T3616] Bluetooth: hci2: command 0x041b tx timeout [ 46.686506][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.695852][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.708253][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.719010][ T1134] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.726125][ T1134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.736504][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.745686][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.756501][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.765382][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.774257][ T1134] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.781293][ T1134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.788960][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.798473][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.807207][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.832424][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.841312][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.851880][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.861439][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.887746][ T3574] device veth0_macvtap entered promiscuous mode [ 46.898515][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.907661][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.917483][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.926631][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.935465][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.944982][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.953420][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.962487][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.983273][ T3574] device veth1_macvtap entered promiscuous mode [ 46.994461][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.002961][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.011938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.023303][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.031710][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.041667][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.052934][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.079591][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.089254][ T3575] device veth0_vlan entered promiscuous mode [ 47.101132][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.109144][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.129394][ T3567] device veth0_vlan entered promiscuous mode [ 47.141936][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.154032][ T3575] device veth1_vlan entered promiscuous mode [ 47.161169][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.171775][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.181697][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.190939][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.199860][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.219080][ T3567] device veth1_vlan entered promiscuous mode [ 47.230015][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.247702][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.256156][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.265399][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.278943][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.288054][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.297692][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.327041][ T3572] device veth0_vlan entered promiscuous mode [ 47.334831][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.342930][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.352100][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.361170][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.370179][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.379525][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.388709][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.402037][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.410908][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.423734][ T3574] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.432559][ T3574] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.444603][ T3574] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.453843][ T3574] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.469549][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.478653][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.490268][ T3567] device veth0_macvtap entered promiscuous mode [ 47.511280][ T3567] device veth1_macvtap entered promiscuous mode [ 47.528068][ T3575] device veth0_macvtap entered promiscuous mode [ 47.536282][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.547342][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.555575][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.563746][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.571158][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.583895][ T3572] device veth1_vlan entered promiscuous mode [ 47.594143][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.607055][ T3575] device veth1_macvtap entered promiscuous mode [ 47.636282][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.647445][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.659636][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.671964][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.683261][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.694837][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.716935][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.731804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.740954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.750836][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.759707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.768936][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.777946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.787047][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.796112][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.808484][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.819044][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.829090][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.840394][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.851836][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.863471][ T3567] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.872167][ T3567] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.881040][ T3567] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.890623][ T3567] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.920026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.928673][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.939971][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.951787][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.961658][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.972153][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.983308][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.017992][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.029281][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.038693][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.047389][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.068979][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.071234][ T3568] device veth0_vlan entered promiscuous mode [ 48.077632][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.090652][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.101979][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.109980][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.119903][ T3575] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.130419][ T3575] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.139528][ T3575] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.148377][ T3575] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.192449][ T3572] device veth0_macvtap entered promiscuous mode [ 48.206054][ T3568] device veth1_vlan entered promiscuous mode [ 48.216842][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.225266][ T3612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.229475][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.233485][ T3612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.259053][ T3572] device veth1_macvtap entered promiscuous mode [ 48.283450][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.291284][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.300527][ T1134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.382128][ T1134] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.390681][ T1134] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.401141][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.412708][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.422955][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.433641][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.443737][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.454361][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.465879][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.478391][ T3568] device veth0_macvtap entered promiscuous mode [ 48.494633][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.508160][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.517310][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.544904][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.555362][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.568510][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.582077][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.599236][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.601824][ T3648] loop1: detected capacity change from 0 to 64 [ 48.610933][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.627552][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.637635][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.648221][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.659052][ T3619] Bluetooth: hci3: command 0x040f tx timeout [ 48.659973][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.665181][ T3619] Bluetooth: hci0: command 0x040f tx timeout [ 48.689668][ T3568] device veth1_macvtap entered promiscuous mode [ 48.700768][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.704293][ T2579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.719741][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.731203][ T2579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.739717][ T3619] Bluetooth: hci1: command 0x040f tx timeout [ 48.740117][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.750257][ T3619] Bluetooth: hci4: command 0x040f tx timeout [ 48.756063][ T3646] Bluetooth: hci2: command 0x040f tx timeout [ 48.771580][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.772199][ T3648] hfs: unable to load codepage "iso8859-*Vðchaw. +=ascii" [ 48.783782][ T3572] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.795387][ T3648] hfs: unable to parse mount options [ 48.800945][ T3572] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.809822][ T3572] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.819291][ T3572] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.915734][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.942004][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.953401][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.964102][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.974358][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.985805][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.996018][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.997182][ T3654] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6'. [ 49.006865][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.027043][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.037387][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.048355][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.060279][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.070865][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.081049][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.093028][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.102901][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.113524][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.124762][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.132948][ T3612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.143302][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.149239][ T3612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.151277][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.169217][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.182568][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.211244][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.232679][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.242709][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.254928][ T3568] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.268307][ T3568] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.280161][ T3568] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.298135][ T3568] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.320841][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.441208][ T2579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.449784][ T2579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.471849][ T3658] input: syz0 as /devices/virtual/input/input5 [ 49.494894][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.560218][ T3661] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 49.566923][ T3661] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.580114][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.598217][ T3665] loop4: detected capacity change from 0 to 512 [ 49.603739][ T3650] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.606037][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.624097][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.642210][ T3661] vhci_hcd vhci_hcd.0: Device attached [ 49.653988][ T3665] ======================================================= [ 49.653988][ T3665] WARNING: The mand mount option has been deprecated and [ 49.653988][ T3665] and is ignored by this kernel. Remove the mand [ 49.653988][ T3665] option from the mount to silence this warning. [ 49.653988][ T3665] ======================================================= [ 49.656437][ T3650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.716188][ T3662] usbip_core: unknown command [ 49.720890][ T3662] vhci_hcd: unknown pdu 808464432 [ 49.731391][ T3662] usbip_core: unknown command [ 49.736356][ T1134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.774104][ T1134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.797613][ T3612] vhci_hcd: stop threads [ 49.815661][ T3612] vhci_hcd: release socket [ 49.820169][ T3612] vhci_hcd: disconnect device [ 49.891710][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.910081][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.937711][ T3665] EXT4-fs (loop4): 1 orphan inode deleted [ 49.944420][ T3665] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,nojournal_checksum,noquota,barrier=0x0000000000000006,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,bsddf,dioread_lock,,errors=continue. Quota mode: writeback. [ 50.243898][ T3665] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.567563][ T3665] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 50.734373][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 50.741792][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 50.756829][ T3687] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10'. [ 50.813537][ T3651] Bluetooth: hci2: command 0x0419 tx timeout [ 50.813830][ T3614] Bluetooth: hci4: command 0x0419 tx timeout [ 50.851017][ T3614] Bluetooth: hci1: command 0x0419 tx timeout [ 50.970527][ T3689] loop2: detected capacity change from 0 to 4096 [ 51.059111][ T3689] ntfs3: loop2: Failed to load $MFT. [ 51.087127][ T3693] Zero length message leads to an empty skb [ 51.187710][ T3684] loop1: detected capacity change from 0 to 32768 [ 51.295239][ T3684] XFS (loop1): Mounting V5 Filesystem [ 51.346900][ T26] audit: type=1326 audit(1724428791.501:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.386551][ T26] audit: type=1326 audit(1724428791.541:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.409942][ T26] audit: type=1326 audit(1724428791.541:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.433077][ T26] audit: type=1326 audit(1724428791.541:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.458061][ T26] audit: type=1326 audit(1724428791.571:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.479754][ T3711] loop2: detected capacity change from 0 to 764 [ 51.480509][ T26] audit: type=1326 audit(1724428791.571:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.511677][ T3709] loop4: detected capacity change from 0 to 256 [ 51.519904][ T26] audit: type=1326 audit(1724428791.571:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.554903][ T3684] XFS (loop1): Ending clean mount [ 51.629342][ T26] audit: type=1326 audit(1724428791.571:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.674228][ T3714] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 51.699587][ T3711] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 51.723221][ T26] audit: type=1326 audit(1724428791.571:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 51.768359][ T3714] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 51.788103][ T3574] XFS (loop1): Unmounting Filesystem [ 51.813290][ T26] audit: type=1326 audit(1724428791.571:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3708 comm="syz.4.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33119a9e79 code=0x7ffc0000 [ 52.123154][ T21] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 52.685043][ T3729] netlink: 64 bytes leftover after parsing attributes in process `syz.2.23'. [ 52.975217][ T21] usb 4-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 53.002887][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.072795][ T21] usb 4-1: Product: syz [ 53.112529][ T21] usb 4-1: Manufacturer: syz [ 53.151314][ T21] usb 4-1: SerialNumber: syz [ 53.304878][ T3618] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 53.321836][ T21] r8152-cfgselector 4-1: config 0 descriptor?? [ 53.626097][ T3618] usb 3-1: Using ep0 maxpacket: 32 [ 53.670208][ T3741] netlink: 'syz.1.26': attribute type 30 has an invalid length. [ 53.678792][ T3741] bond0: option arp_missed_max: invalid value (0) [ 53.685413][ T3741] bond0: option arp_missed_max: allowed values 1 - 255 [ 53.778559][ T3618] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 53.801433][ T3618] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.812053][ T3618] usb 3-1: config 0 descriptor?? [ 53.817657][ T3747] netlink: 24 bytes leftover after parsing attributes in process `syz.1.28'. [ 53.897739][ T3715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 54.130503][ T3618] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 54.774303][ T21] r8152-cfgselector 4-1: Unknown version 0x0000 [ 54.780926][ T21] r8152-cfgselector 4-1: bad CDC descriptors [ 54.787395][ T3618] gspca_sunplus: reg_w_riv err -110 [ 54.792700][ T3618] sunplus: probe of 3-1:0.0 failed with error -110 [ 54.843948][ T3729] udc-core: couldn't find an available UDC or it's busy [ 54.881320][ T21] r8152-cfgselector 4-1: Unknown version 0x0000 [ 54.911917][ T3729] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 54.922524][ T3761] capability: warning: `syz.0.32' uses deprecated v2 capabilities in a way that may be insecure [ 54.954092][ T21] r8152-cfgselector 4-1: USB disconnect, device number 2 [ 55.010632][ T13] usb 3-1: USB disconnect, device number 2 [ 55.126204][ T3764] loop0: detected capacity change from 0 to 8192 [ 56.142308][ T3786] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 56.499567][ T3796] loop4: detected capacity change from 0 to 512 [ 56.911534][ T3796] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 57.070748][ T3796] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 57.086488][ T3796] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.120937][ T3796] EXT4-fs error (device loop4): ext4_orphan_get:1423: comm syz.4.39: bad orphan inode 15 [ 57.168124][ T3796] ext4_test_bit(bit=14, block=2) = 0 [ 57.206521][ T3796] EXT4-fs (loop4): mounted filesystem without journal. Opts: sysvgroups,,errors=continue. Quota mode: none. [ 57.315700][ T3796] EXT4-fs error (device loop4): ext4_map_blocks:628: inode #2: block 3: comm syz.4.39: lblock 0 mapped to illegal pblock 3 (length 1) [ 57.519885][ T3801] kvm: emulating exchange as write [ 57.569805][ T3790] loop2: detected capacity change from 0 to 32768 [ 57.727536][ T3790] XFS (loop2): Mounting V5 Filesystem [ 57.800567][ T3790] XFS (loop2): Ending clean mount [ 57.853987][ T13] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 58.032207][ T26] kauditd_printk_skb: 57 callbacks suppressed [ 58.032221][ T26] audit: type=1326 audit(1724428798.181:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3782 comm="syz.2.36" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x0 [ 58.103310][ T13] usb 1-1: Using ep0 maxpacket: 32 [ 58.217994][ T3822] netlink: 52 bytes leftover after parsing attributes in process `syz.3.44'. [ 58.230461][ T3822] unsupported nlmsg_type 40 [ 58.263971][ T13] usb 1-1: unable to get BOS descriptor or descriptor too short [ 58.272145][ T3572] XFS (loop2): Unmounting Filesystem [ 58.353564][ T13] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 58.543509][ T13] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=bd.ea [ 58.583302][ T13] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.601923][ T13] usb 1-1: Product: syz [ 58.620637][ T13] usb 1-1: Manufacturer: syz [ 58.687376][ T3829] netlink: 20 bytes leftover after parsing attributes in process `syz.3.46'. [ 59.278805][ T13] usb 1-1: SerialNumber: syz [ 59.377244][ T13] usb 1-1: config 0 descriptor?? [ 59.415897][ T13] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0XBDEA): ADI930 [ 59.431874][ T3831] can: request_module (can-proto-0) failed. [ 59.583290][ T13] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 60.303328][ T13] usb 1-1: device descriptor read/64, error -71 [ 60.570138][ T3850] netlink: 12 bytes leftover after parsing attributes in process `syz.3.53'. [ 60.574346][ T13] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 60.803086][ T3860] netlink: 'syz.1.56': attribute type 1 has an invalid length. [ 60.943353][ T13] usb 1-1: unable to get BOS descriptor or descriptor too short [ 60.996654][ T3870] loop4: detected capacity change from 0 to 4096 [ 61.088563][ T13] usb 1-1: device firmware changed [ 61.096188][ T13] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.104712][ T13] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 61.129157][ T3619] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 61.138436][ T3619] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [ 61.151354][ T13] usb 1-1: USB disconnect, device number 2 [ 61.151444][ T3870] ntfs: (device loop4): map_mft_record_page(): Mft record 0x1 is corrupt. Run chkdsk. [ 61.835717][ T3870] ntfs: (device loop4): map_mft_record(): Failed with error code 5. [ 61.888810][ T3870] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 61.904465][ T3870] ntfs: (device loop4): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 61.930038][ T3870] ntfs: (device loop4): ntfs_read_locked_inode(): $DATA attribute is missing. [ 61.953550][ T3870] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 61.974225][ T3870] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 62.030756][ T3870] ntfs: volume version 3.1. [ 62.104416][ T3870] ntfs: (device loop4): map_mft_record_page(): Mft record 0x2 is corrupt. Run chkdsk. [ 62.162646][ T3870] ntfs: (device loop4): map_mft_record(): Failed with error code 5. [ 62.296908][ T3896] device  entered promiscuous mode [ 62.344523][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 63.087401][ T3899] loop0: detected capacity change from 0 to 2048 [ 63.164559][ T3899] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 63.451000][ T3909] loop1: detected capacity change from 0 to 512 [ 63.566044][ T3909] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #15: comm syz.1.70: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 63.675474][ T3909] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.70: couldn't read orphan inode 15 (err -117) [ 63.714828][ T3909] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 63.734380][ T3909] ext4 filesystem being mounted at /18/file2 supports timestamps until 2038 (0x7fffffff) [ 63.884172][ T21] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 64.142327][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 64.142388][ T26] audit: type=1326 audit(1724428804.261:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.203238][ T21] usb 1-1: Using ep0 maxpacket: 8 [ 64.228825][ T26] audit: type=1326 audit(1724428804.261:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.263137][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 64.272265][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 64.281363][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 64.290487][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 64.299623][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 64.308752][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 64.318303][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 64.375606][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 64.385121][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 64.504169][ T26] audit: type=1326 audit(1724428804.271:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.527202][ T26] audit: type=1326 audit(1724428804.271:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.571055][ T26] audit: type=1326 audit(1724428804.271:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.598666][ T26] audit: type=1326 audit(1724428804.271:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.659323][ T26] audit: type=1326 audit(1724428804.271:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.683456][ T21] usb 1-1: New USB device found, idVendor=0584, idProduct=0008, bcdDevice= 1.02 [ 64.700022][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.726051][ T21] usb 1-1: config 0 descriptor?? [ 64.750577][ T26] audit: type=1326 audit(1724428804.271:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.785379][ T26] audit: type=1326 audit(1724428804.271:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 64.804276][ T21] ums-alauda 1-1:0.0: USB Mass Storage device detected [ 64.841161][ T26] audit: type=1326 audit(1724428804.271:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3908 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf2a8c4e79 code=0x7ff00000 [ 65.167044][ T3926] ptrace attach of "./syz-executor exec"[3568] was attempted by " [ 65.893794][ T21] usb 1-1: USB disconnect, device number 3 [ 68.211632][ T3959] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 68.308213][ T3961] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 68.534162][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 68.550927][ T3973] loop0: detected capacity change from 0 to 64 [ 68.553492][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 68.775707][ T3973] MINIX-fs: bad superblock [ 69.341790][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 69.373007][ T3965] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 69.394093][ T3978] netlink: 'syz.4.87': attribute type 4 has an invalid length. [ 69.406177][ T3965] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 69.495534][ T3981] loop3: detected capacity change from 0 to 512 [ 69.566032][ T3981] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 69.581341][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 69.625635][ T3982] netlink: 'syz.4.87': attribute type 4 has an invalid length. [ 69.673304][ T3981] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.89: casefold flag without casefold feature [ 69.691107][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 69.704327][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 69.708950][ T3981] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.89: missing EA_INODE flag [ 69.733999][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 69.743660][ T3981] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.89: error while reading EA inode 12 err=-117 [ 69.749137][ T3965] ip6gretap0 speed is unknown, defaulting to 1000 [ 69.824801][ T3981] EXT4-fs (loop3): 1 orphan inode deleted [ 69.853360][ T3981] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,journal_dev=0x0000000000000007,quota,noinit_itable,errors=continue,errors=continue,barrier,delalloc,auto_da_alloc,norecovery,errors=continue,journal_ioprio=0x0000000000000006,,errors=continue. Quota mode: writeback. [ 69.965766][ T3981] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.89: Directory hole found for htree leaf block 0 [ 70.110629][ T3979] loop2: detected capacity change from 0 to 32768 [ 70.862144][ T3979] XFS (loop2): Mounting V5 Filesystem [ 71.048142][ T3979] XFS (loop2): Ending clean mount [ 71.147658][ T3979] XFS (loop2): Quotacheck needed: Please wait. [ 71.302569][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.314642][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.797633][ T3979] XFS (loop2): Quotacheck: Done. [ 73.733116][ C0] sched: RT throttling activated [ 75.890625][ T3572] XFS (loop2): Unmounting Filesystem [ 76.062624][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 76.173304][ T3618] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 76.213596][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 76.430552][ T1077] cfg80211: failed to load regulatory.db [ 77.723970][ T3618] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.755570][ T4045] loop4: detected capacity change from 0 to 512 [ 77.771733][ T3618] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.828802][ T3618] usb 4-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 77.829286][ T4047] team0: Port device virt_wifi0 added [ 77.849535][ T4045] EXT4-fs error (device loop4): __ext4_iget:4872: inode #11: block 1: comm syz.4.104: invalid block [ 77.871199][ T3618] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.879858][ T4045] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.104: couldn't read orphan inode 11 (err -117) [ 77.901650][ T4045] EXT4-fs (loop4): mounted filesystem without journal. Opts: nogrpid,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,data_err=abort,inode_readahead_blks=0x0000000000400000,auto_da_alloc=0x0000000000000009,acl,,errors=continue. Quota mode: writeback. [ 77.939071][ T3618] usb 4-1: config 0 descriptor?? [ 77.972806][ T4045] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.104: Directory hole found for htree leaf block 0 [ 78.179135][ T21] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 79.063575][ T21] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 79.088449][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.183310][ T21] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 79.311146][ T3618] hid-led 0003:27B8:01ED.0001: hidraw0: USB HID v0.00 Device [HID 27b8:01ed] on usb-dummy_hcd.3-1/input0 [ 79.333451][ T21] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 80.088070][ T21] usb 1-1: Manufacturer: syz [ 80.100309][ T3618] hid-led 0003:27B8:01ED.0001: ThingM blink(1) initialized [ 80.110414][ T21] usb 1-1: config 0 descriptor?? [ 80.123388][ T3618] usb 4-1: USB disconnect, device number 3 [ 80.275521][ T4078] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 80.283262][ T21] rc_core: IR keymap rc-hauppauge not found [ 80.296875][ T21] Registered IR keymap rc-empty [ 80.328153][ T21] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 80.349250][ T21] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input6 [ 80.485771][ T4081] netlink: 288 bytes leftover after parsing attributes in process `syz.0.105'. [ 80.520935][ T4083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 80.567819][ T4022] usb 1-1: USB disconnect, device number 4 [ 81.966926][ T4120] netlink: 'syz.3.128': attribute type 1 has an invalid length. [ 82.453393][ T4129] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 82.481285][ T4129] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 82.492725][ T4131] 8021q: adding VLAN 0 to HW filter on device bond1 [ 82.498392][ T144] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 82.529560][ T4127] netlink: 4 bytes leftover after parsing attributes in process `syz.1.129'. [ 82.566291][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 82.634569][ T144] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 82.740422][ T4134] device vlan2 entered promiscuous mode [ 82.750982][ T4134] bond0: (slave vlan2): Opening slave failed [ 84.197504][ T4140] ODEBUG: Out of memory. ODEBUG disabled [ 84.381683][ T4150] loop3: detected capacity change from 0 to 128 [ 84.408190][ T4152] netlink: 32 bytes leftover after parsing attributes in process `syz.4.136'. [ 84.476511][ T4152] netlink: 32 bytes leftover after parsing attributes in process `syz.4.136'. [ 84.548244][ T4150] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.567195][ T4150] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 84.620033][ T4161] netlink: 32 bytes leftover after parsing attributes in process `syz.4.136'. [ 84.696043][ T4165] loop1: detected capacity change from 0 to 1024 [ 84.732915][ T4150] syz.3.135 (pid 4150) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 84.797218][ T4165] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 84.870113][ T4165] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,dioread_nolock,,errors=continue. Quota mode: none. [ 85.617742][ T4183] loop1: detected capacity change from 0 to 4096 [ 86.045767][ T4184] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.227028][ T4188] loop0: detected capacity change from 0 to 16 [ 86.325051][ T4188] erofs: (device loop0): mounted with root inode @ nid 36. [ 87.110169][ T3616] Bluetooth: hci4: command 0x0411 tx timeout [ 87.614779][ T4194] loop4: detected capacity change from 0 to 256 [ 87.704300][ T4194] exfat: Deprecated parameter 'utf8' [ 87.760834][ T4194] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 87.846158][ T4205] loop1: detected capacity change from 0 to 4096 [ 87.952459][ T4223] sd 0:0:1:0: PR command failed: 2 [ 88.000665][ T4223] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 88.031211][ T4223] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 88.204643][ T26] kauditd_printk_skb: 57 callbacks suppressed [ 88.204657][ T26] audit: type=1326 audit(1724428828.361:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 88.248388][ T4234] loop4: detected capacity change from 0 to 1024 [ 88.365875][ T26] audit: type=1326 audit(1724428828.391:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 88.388342][ T26] audit: type=1326 audit(1724428828.391:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 88.410943][ T26] audit: type=1326 audit(1724428828.391:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f895a666eb3 code=0x7ffc0000 [ 88.484255][ T4239] netlink: 277 bytes leftover after parsing attributes in process `syz.3.156'. [ 89.182383][ T26] audit: type=1326 audit(1724428828.391:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f895a666eb3 code=0x7ffc0000 [ 89.204416][ C0] vkms_vblank_simulate: vblank timer overrun [ 89.322960][ T26] audit: type=1326 audit(1724428828.391:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 89.349606][ T26] audit: type=1326 audit(1724428828.391:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 89.799966][ T4234] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 89.967507][ T23] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 89.983500][ T4234] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 89.994248][ T4234] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 90.016657][ T26] audit: type=1326 audit(1724428828.391:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 90.133207][ T26] audit: type=1326 audit(1724428828.391:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 90.190910][ T4234] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,delalloc,resuid=0x0000000000000000,errors=remount-ro,dioread_nolock,jqfmt=vfsold,nomblk_io_submit,noauto_da_alloc,. Quota mode: writeback. [ 90.264644][ T4212] loop0: detected capacity change from 0 to 32768 [ 90.271299][ T26] audit: type=1326 audit(1724428828.391:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895a666e79 code=0x7ffc0000 [ 90.340936][ T4250] loop1: detected capacity change from 0 to 512 [ 90.354004][ T23] usb 3-1: New USB device found, idVendor=0c45, idProduct=6025, bcdDevice=41.12 [ 90.379761][ T4212] ERROR: (device loop0): dbAlloc: the hint is outside the map [ 90.379761][ T4212] [ 90.399587][ T4212] ialloc: diAlloc returned -5! [ 90.408139][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.422595][ T4250] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 90.439888][ T23] usb 3-1: config 0 descriptor?? [ 90.479154][ T4250] ext4 filesystem being mounted at /37/bus supports timestamps until 2038 (0x7fffffff) [ 90.490243][ T23] hub 3-1:0.0: bad descriptor, ignoring hub [ 90.505672][ T23] hub: probe of 3-1:0.0 failed with error -5 [ 90.557822][ T23] gspca_main: sonixb-2.14.0 probing 0c45:6025 [ 90.604278][ T4258] IPv6: Can't replace route, no match found [ 90.781033][ T4267] netlink: 12 bytes leftover after parsing attributes in process `syz.4.163'. [ 90.846815][ T4260] loop0: detected capacity change from 0 to 2048 [ 90.962555][ T4275] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.062929][ T23] usb 3-1: USB disconnect, device number 3 [ 91.616488][ T4289] loop0: detected capacity change from 0 to 512 [ 91.831123][ T4289] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 91.883320][ T4289] ext4 filesystem being mounted at /27/bus supports timestamps until 2038 (0x7fffffff) [ 92.029203][ T4299] loop3: detected capacity change from 0 to 256 [ 92.062859][ T4303] loop1: detected capacity change from 0 to 2048 [ 92.074142][ T4306] netlink: 36 bytes leftover after parsing attributes in process `syz.4.173'. [ 92.183673][ T4303] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 92.223332][ T3617] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 92.633415][ T3617] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.674146][ T3617] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.698051][ T3617] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 92.715661][ T3617] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 92.728020][ T3617] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.761952][ T3617] usb 1-1: config 0 descriptor?? [ 93.678333][ T3617] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 93.688523][ T3617] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 93.796261][ T3617] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 93.869814][ T4327] mmap: syz.1.177 (4327) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 94.423221][ T3617] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 94.656604][ T4337] mkiss: ax0: crc mode is auto. [ 94.683509][ T3617] usb 2-1: Using ep0 maxpacket: 16 [ 94.827845][ T4345] x_tables: ip_tables: CT.1 target: invalid size 72 (kernel) != (user) 0 [ 95.293447][ T3617] usb 2-1: config 0 has no interfaces? [ 95.309870][ T3617] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 95.332438][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.429168][ T3617] usb 2-1: config 0 descriptor?? [ 95.693222][ T3618] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 95.781241][ T4366] loop3: detected capacity change from 0 to 8 [ 96.004896][ T23] usb 1-1: USB disconnect, device number 5 [ 96.014304][ T3616] kernel read not supported for file /file0 (pid: 3616 comm: kworker/1:6) [ 96.036521][ T4366] SQUASHFS error: xz decompression failed, data probably corrupt [ 96.053290][ T4366] SQUASHFS error: Failed to read block 0x108: -5 [ 96.059657][ T4366] SQUASHFS error: Unable to read metadata cache entry [106] [ 96.061964][ T3617] usb 2-1: USB disconnect, device number 2 [ 96.072997][ T4366] SQUASHFS error: Unable to read inode 0x0 [ 96.223877][ T3618] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.271168][ T3618] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.330773][ T3618] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 96.375321][ T3618] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.502567][ T3618] usb 5-1: config 0 descriptor?? [ 96.841661][ T4385] netlink: 4 bytes leftover after parsing attributes in process `syz.2.187'. [ 96.858948][ T26] kauditd_printk_skb: 38 callbacks suppressed [ 96.858961][ T26] audit: type=1804 audit(1724428837.011:185): pid=4383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.186" name="/newroot/29/file0/bus" dev="hugetlbfs" ino=34341 res=1 errno=0 [ 96.906677][ T26] audit: type=1804 audit(1724428837.051:186): pid=4383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.186" name="/newroot/29/file0/bus" dev="hugetlbfs" ino=34341 res=1 errno=0 [ 96.985398][ T3618] cp2112 0003:10C4:EA90.0003: unknown main item tag 0x0 [ 97.009954][ T3618] cp2112 0003:10C4:EA90.0003: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.4-1/input0 [ 97.147126][ T4396] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 97.161770][ T4396] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 97.209583][ T4396] Error parsing options; rc = [-22] [ 97.283315][ T3618] cp2112 0003:10C4:EA90.0003: Part Number: 0x82 Device Version: 0xFE [ 97.673328][ T21] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 97.961506][ T4350] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 97.974503][ T21] usb 3-1: Using ep0 maxpacket: 16 [ 97.998295][ T4407] fuse: Unknown parameter '^Vçôh ñ' [ 98.089555][ T4412] trusted_key: encrypted_key: insufficient parameters specified [ 98.320288][ T4399] loop3: detected capacity change from 0 to 32768 [ 98.400485][ T21] usb 3-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 98.409875][ T3615] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 98.447486][ T21] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.499640][ T21] usb 3-1: Product: syz [ 98.526282][ T21] usb 3-1: Manufacturer: syz [ 98.555103][ T21] usb 3-1: SerialNumber: syz [ 98.625979][ T21] usb 3-1: config 0 descriptor?? [ 98.701364][ T21] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 98.943348][ T21] gp8psk: usb in 128 operation failed. [ 98.984449][ T21] gp8psk: usb in 137 operation failed. [ 98.989948][ T21] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 99.024191][ T4399] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.191 (4399) [ 99.073668][ T21] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 99.104096][ T21] usb 3-1: media controller created [ 99.149643][ T21] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 99.198776][ T21] gp8psk_fe: Frontend revision 1 attached [ 99.205351][ T21] usb 3-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 99.216176][ T21] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 99.277633][ T3618] usb 5-1: USB disconnect, device number 2 [ 99.284013][ T4399] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 99.333714][ T4399] BTRFS info (device loop3): using free space tree [ 99.357414][ T4399] BTRFS info (device loop3): has skinny extents [ 99.393330][ T21] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 100.170623][ T21] gp8psk: found Genpix USB device pID = 201 (hex) [ 100.235038][ T21] usb 3-1: USB disconnect, device number 4 [ 100.330409][ T21] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 100.513808][ T4399] BTRFS error (device loop3): open_ctree failed [ 101.079843][ T4465] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4376 (17504 ns) > initial count (96 ns). Using initial count to start timer. [ 102.268951][ T4480] loop2: detected capacity change from 0 to 1024 [ 102.782630][ T4480] hfsplus: extend alloc file! (8192,65536,366) [ 102.883287][ T4484] loop3: detected capacity change from 0 to 256 [ 102.921995][ T4486] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20002 [ 103.006982][ T4484] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 103.082133][ T4488] loop4: detected capacity change from 0 to 1024 [ 103.142681][ T13] kernel write not supported for file /vbi1 (pid: 13 comm: kworker/0:1) [ 103.926749][ T4492] loop1: detected capacity change from 0 to 2048 [ 103.969997][ T4492] UDF-fs: warning (device loop1): udf_fill_super: No fileset found [ 104.188057][ T4500] loop2: detected capacity change from 0 to 4096 [ 105.857400][ T4502] netlink: 8 bytes leftover after parsing attributes in process `syz.3.215'. [ 106.849032][ T4503] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 107.354332][ T4508] loop1: detected capacity change from 0 to 8 [ 107.523769][ T4511] loop4: detected capacity change from 0 to 4096 [ 108.088593][ T4511] ntfs3: loop4: Failed to load $MFT. [ 110.383870][ T4515] SQUASHFS error: Unknown inode type 0 in squashfs_iget! [ 110.862048][ T4539] syz.1.227 uses obsolete (PF_INET,SOCK_PACKET) [ 110.974896][ T4545] input: syz0 as /devices/virtual/input/input7 [ 111.040095][ T4541] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.362488][ T4541] chnl_net:caif_netlink_parms(): no params data found [ 111.485618][ T3650] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.508451][ T4550] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 111.532324][ T4550] kvm: pic: level sensitive irq not supported [ 111.726659][ T4550] kvm: pic: non byte read [ 112.094045][ T3650] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.107754][ T4550] kvm: pic: level sensitive irq not supported [ 112.107824][ T4550] kvm: pic: non byte read [ 112.161671][ T4550] kvm: pic: level sensitive irq not supported [ 112.161748][ T4550] kvm: pic: non byte read [ 112.180949][ T4550] kvm: pic: level sensitive irq not supported [ 112.181010][ T4550] kvm: pic: non byte read [ 112.294758][ T4541] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.312236][ T4541] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.325843][ T4541] device bridge_slave_0 entered promiscuous mode [ 112.389632][ T3650] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.410841][ T4541] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.419603][ T4541] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.439850][ T4541] device bridge_slave_1 entered promiscuous mode [ 112.469261][ T4567] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.526094][ T3650] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.551149][ T4541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.571911][ T4586] loop4: detected capacity change from 0 to 128 [ 112.590625][ T4541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.621538][ T4588] loop2: detected capacity change from 0 to 1024 [ 112.626125][ T4586] FAT-fs (loop4): Unrecognized mount option "/dev/ppp" or missing value [ 112.742939][ T13] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.784594][ T4541] team0: Port device team_slave_0 added [ 112.792881][ T4541] team0: Port device team_slave_1 added [ 112.812679][ T4541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.822062][ T4588] hfsplus: unable to parse mount options [ 112.852887][ T4541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.886343][ T4541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.897473][ T3615] Bluetooth: hci5: command 0x0409 tx timeout [ 112.966684][ T4541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.985430][ T4541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.015369][ T4541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.143313][ T13] usb 4-1: New USB device found, idVendor=0b05, idProduct=1717, bcdDevice=f6.f7 [ 113.162429][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.175154][ T4541] device hsr_slave_0 entered promiscuous mode [ 113.187218][ T4541] device hsr_slave_1 entered promiscuous mode [ 113.205402][ T4541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.214753][ T4541] Cannot create hsr debugfs directory [ 113.230575][ T13] usb 4-1: config 0 descriptor?? [ 113.233541][ T3615] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 113.236627][ T4602] netlink: 20 bytes leftover after parsing attributes in process `syz.2.241'. [ 113.282359][ T4602] netlink: 20 bytes leftover after parsing attributes in process `syz.2.241'. [ 113.320366][ T13] rndis_wlan: probe of 4-1:0.0 failed with error -22 [ 113.337267][ T13] rndis_host: probe of 4-1:0.0 failed with error -22 [ 113.484749][ T3615] usb 5-1: Using ep0 maxpacket: 32 [ 113.569568][ T13] usb 4-1: USB disconnect, device number 4 [ 113.603423][ T3615] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.640365][ T4617] loop1: detected capacity change from 0 to 4096 [ 113.651566][ T3615] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.671771][ T3615] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 113.707890][ T4619] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 113.853480][ T3615] usb 5-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 113.863621][ T3615] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 113.873010][ T3615] usb 5-1: Product: syz [ 113.877333][ T3615] usb 5-1: Manufacturer: syz [ 113.883282][ T3615] usb 5-1: SerialNumber: syz [ 113.937179][ T3615] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input8 [ 114.189445][ T3615] usb 5-1: USB disconnect, device number 3 [ 114.229604][ T3615] appletouch 5-1:1.0: input: appletouch disconnected [ 114.296542][ T4541] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 114.391549][ T4633] loop1: detected capacity change from 0 to 512 [ 114.462237][ T4541] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 114.483707][ T4541] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 114.560651][ T4633] EXT4-fs error (device loop1): __ext4_iget:4872: inode #11: block 1: comm syz.1.244: invalid block [ 114.576074][ T4541] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 114.606142][ T4633] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.244: couldn't read orphan inode 11 (err -117) [ 114.624325][ T4633] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,inode_readahead_blks=0x0000000000400000,i_version,acl,,errors=continue. Quota mode: writeback. [ 114.727948][ T4541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.831022][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.848240][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.927800][ T4541] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.973272][ T4404] Bluetooth: hci5: command 0x041b tx timeout [ 115.989691][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.000153][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.019244][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.026393][ T3612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.089453][ T4664] loop3: detected capacity change from 0 to 512 [ 116.096561][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.142281][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.153646][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.162662][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.170071][ T3612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.176585][ T4667] autofs4:pid:4667:autofs_fill_super: called with bogus options [ 116.198237][ T4664] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2765: inode #11: comm syz.3.253: corrupted xattr block 95 [ 116.219842][ T4664] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2815: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 116.235493][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.244432][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.270488][ T4664] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.253: bg 0: block 7: invalid block bitmap [ 116.295918][ T4664] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 116.310832][ T4664] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2931: inode #11: comm syz.3.253: corrupted xattr block 95 [ 116.310841][ T3650] device hsr_slave_0 left promiscuous mode [ 116.330956][ T4664] EXT4-fs warning (device loop3): ext4_evict_inode:302: xattr delete (err -117) [ 116.341234][ T3650] device hsr_slave_1 left promiscuous mode [ 116.341605][ T4664] EXT4-fs (loop3): 1 orphan inode deleted [ 116.353604][ T4664] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.369898][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.383655][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.392602][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.405416][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.467162][ T4676] loop2: detected capacity change from 0 to 16 [ 116.762917][ T4676] erofs: (device loop2): mounted with root inode @ nid 36. [ 117.265125][ T21] Bluetooth: hci5: command 0x040f tx timeout [ 117.308569][ T3650] device bridge_slave_1 left promiscuous mode [ 117.332520][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.365435][ T4678] loop1: detected capacity change from 0 to 1024 [ 117.474472][ T3650] device bridge_slave_0 left promiscuous mode [ 117.481609][ T4680] netlink: 8 bytes leftover after parsing attributes in process `syz.2.256'. [ 117.513823][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.544948][ T3650] device veth1_macvtap left promiscuous mode [ 117.612216][ T3650] device veth0_macvtap left promiscuous mode [ 117.625929][ T3650] device veth1_vlan left promiscuous mode [ 117.632075][ T3650] device veth0_vlan left promiscuous mode [ 117.734424][ T4678] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a803c118, mo2=0002] [ 117.742592][ T4678] System zones: 0-1, 3-12 [ 117.755688][ T4678] EXT4-fs (loop1): mounted filesystem without journal. Opts: nodiscard,bsddf,auto_da_alloc=0x0000000000000000,lazytime,debug_want_extra_isize=0x0000000000000080,lazytime,norecovery,acl,debug,,errors=continue. Quota mode: none. [ 117.816379][ T4678] EXT4-fs (loop1): re-mounted. Opts: (null). Quota mode: none. [ 118.063589][ T4691] loop1: detected capacity change from 0 to 2048 [ 118.174254][ T4691] EXT4-fs error (device loop1): ext4_orphan_get:1423: comm syz.1.258: bad orphan inode 8192 [ 118.198403][ T4691] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.231637][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 118.250988][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 118.275199][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.345888][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.404297][ T3650] bond0 (unregistering): Released all slaves [ 118.460811][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.478731][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.491982][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.517862][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.529224][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.538198][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.561148][ T4541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.579992][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.594248][ T4699] netlink: 'syz.2.260': attribute type 3 has an invalid length. [ 118.615938][ T4022] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 118.625844][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.643911][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.654089][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.658215][ T4703] loop4: detected capacity change from 0 to 764 [ 118.669132][ T4700] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 118.687821][ T4700] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 118.852766][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.892912][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.937784][ T4541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.151114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.160324][ T4022] usb 4-1: config 0 has no interfaces? [ 119.186449][ T4022] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 119.248219][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.300612][ T4022] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.540751][ T4404] Bluetooth: hci5: command 0x0419 tx timeout [ 119.564130][ T4022] usb 4-1: config 0 descriptor?? [ 119.639615][ T4541] device veth0_vlan entered promiscuous mode [ 119.654569][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.701592][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.772704][ T4541] device veth1_vlan entered promiscuous mode [ 119.788963][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.830384][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.840500][ T4695] udc-core: couldn't find an available UDC or it's busy [ 119.852914][ T4695] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 119.879883][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.894350][ T7] usb 4-1: USB disconnect, device number 5 [ 119.901160][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.924924][ T4541] device veth0_macvtap entered promiscuous mode [ 119.953866][ T4541] device veth1_macvtap entered promiscuous mode [ 119.986770][ T4711] loop1: detected capacity change from 0 to 32768 [ 119.990189][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.004817][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.015095][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.032895][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.042926][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.060995][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.072834][ T4541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.105679][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.131239][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.133298][ T3651] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 120.151443][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.165724][ T4711] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.261 (4711) [ 120.193589][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.221260][ T4711] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 120.231831][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.262716][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.273292][ T4711] BTRFS info (device loop1): using free space tree [ 120.279805][ T4711] BTRFS info (device loop1): has skinny extents [ 120.310312][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.331273][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.377283][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.408500][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.421832][ T4720] loop4: detected capacity change from 0 to 32768 [ 120.429636][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.459123][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.490833][ T4541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.509518][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.538939][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.586177][ T4541] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.660088][ T3651] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.670541][ T4541] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.671749][ T3651] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.689532][ T3651] usb 3-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 120.699252][ T3651] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.716210][ T4711] BTRFS info (device loop1): enabling ssd optimizations [ 120.719094][ T4541] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.735328][ T4720] netlink: 4 bytes leftover after parsing attributes in process `syz.4.266'. [ 120.764646][ T3651] usb 3-1: config 0 descriptor?? [ 121.132320][ T4541] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.727972][ T3651] hid-multitouch 0003:0EEF:72D0.0004: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.2-1/input0 [ 121.749557][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.817106][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.962174][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.116911][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.146027][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.212227][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.276677][ T3651] usb 3-1: USB disconnect, device number 5 [ 122.404705][ T4763] binder_alloc: 4762: binder_alloc_buf size 4888 failed, no address space [ 122.433472][ T4763] binder_alloc: allocated: 8 (num: 1 largest: 8), free: 4088 (num: 1 largest: 4088) [ 122.494932][ T3619] ------------[ cut here ]------------ [ 122.507415][ T3619] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 122.587030][ T3619] WARNING: CPU: 0 PID: 3619 at fs/sysfs/group.c:281 sysfs_remove_group+0x179/0x2a0 [ 122.664301][ T3619] Modules linked in: [ 122.690103][ T3619] CPU: 0 PID: 3619 Comm: kworker/0:5 Not tainted 5.15.165-syzkaller #0 [ 122.725386][ T4775] netlink: 4 bytes leftover after parsing attributes in process `syz.4.274'. [ 122.750895][ T3619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 122.773404][ T3619] Workqueue: events request_firmware_work_func [ 122.779831][ T3619] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 122.798976][ T3619] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 4a ad cc ff 49 8b 14 24 48 c7 c7 00 ba 99 8a 4c 89 f6 e8 17 87 4e ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 51 e4 82 ff [ 122.843720][ T4775] tipc: Enabling of bearer rejected, failed to enable media [ 122.859196][ T3619] RSP: 0018:ffffc900030a7940 EFLAGS: 00010246 [ 122.875028][ T3619] RAX: 9ff190ab0d1d7e00 RBX: ffff888060bb8038 RCX: ffff88807eb7bb80 [ 122.913610][ T3619] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 122.930587][ T3619] RBP: dffffc0000000000 R08: ffffffff816689dc R09: ffffed10173467a8 [ 122.939084][ T3619] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888060bb8008 [ 122.947732][ T3619] R13: 1ffffffff15f5ebc R14: ffffffff8afaf5c0 R15: ffff8880637df910 [ 122.963744][ T3619] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 122.974958][ T4773] loop0: detected capacity change from 0 to 1024 [ 122.981395][ T3619] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.988687][ T3619] CR2: 00007f6485e28000 CR3: 000000001a93f000 CR4: 00000000003526f0 [ 123.008564][ T3619] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.018275][ T3619] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.026883][ T3619] Call Trace: [ 123.030333][ T3619] [ 123.033721][ T3619] ? __warn+0x15b/0x300 [ 123.037965][ T3619] ? sysfs_remove_group+0x179/0x2a0 [ 123.043654][ T3619] ? report_bug+0x1b7/0x2e0 [ 123.048258][ T3619] ? handle_bug+0x3d/0x70 [ 123.052646][ T3619] ? exc_invalid_op+0x16/0x40 [ 123.073666][ T3619] ? asm_exc_invalid_op+0x16/0x20 [ 123.082940][ T3619] ? __wake_up_klogd+0xcc/0x100 [ 123.093077][ T3619] ? sysfs_remove_group+0x179/0x2a0 [ 123.100421][ T3619] ? sysfs_unmerge_group+0x108/0x130 [ 123.113523][ T4773] EXT4-fs error (device loop0): ext4_fill_super:4840: inode #2: comm syz.0.273: casefold flag without casefold feature [ 123.127729][ T3619] device_del+0x2f1/0xbd0 [ 123.132104][ T3619] ? kill_device+0x160/0x160 [ 123.138831][ T3619] ? _raw_spin_unlock_irq+0x1f/0x40 [ 123.144419][ T3619] firmware_fallback_sysfs+0x9ab/0xc90 [ 123.149025][ T4773] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 123.150101][ T3619] _request_firmware+0xbb1/0x1200 [ 123.165154][ T3619] request_firmware_work_func+0x126/0x270 [ 123.170906][ T3619] ? request_firmware_nowait+0x450/0x450 [ 123.177065][ T3619] ? do_raw_spin_unlock+0x137/0x8b0 [ 123.182296][ T3619] process_one_work+0x8a1/0x10c0 [ 123.187865][ T3619] ? worker_detach_from_pool+0x260/0x260 [ 123.188573][ T4773] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 123.194627][ T3619] ? _raw_spin_lock_irqsave+0x120/0x120 [ 123.210769][ T3619] ? kthread_data+0x4e/0xc0 [ 123.216345][ T3619] ? wq_worker_running+0x97/0x170 [ 123.222224][ T3619] worker_thread+0xaca/0x1280 [ 123.227378][ T3619] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 123.233442][ T3619] kthread+0x3f6/0x4f0 [ 123.237527][ T3619] ? rcu_lock_release+0x20/0x20 [ 123.242446][ T3619] ? kthread_blkcg+0xd0/0xd0 [ 123.247289][ T3619] ret_from_fork+0x1f/0x30 [ 123.251740][ T3619] [ 123.254930][ T3619] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 123.262209][ T3619] CPU: 0 PID: 3619 Comm: kworker/0:5 Not tainted 5.15.165-syzkaller #0 [ 123.270450][ T3619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 123.280514][ T3619] Workqueue: events request_firmware_work_func [ 123.286773][ T3619] Call Trace: [ 123.290057][ T3619] [ 123.292993][ T3619] dump_stack_lvl+0x1e3/0x2d0 [ 123.297689][ T3619] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 123.303328][ T3619] ? panic+0x860/0x860 [ 123.307412][ T3619] ? sysfs_remove_group+0x140/0x2a0 [ 123.312621][ T3619] ? sysfs_remove_group+0x140/0x2a0 [ 123.317837][ T3619] panic+0x318/0x860 [ 123.321742][ T3619] ? __warn+0x16a/0x300 [ 123.325899][ T3619] ? fb_is_primary_device+0xd0/0xd0 [ 123.331118][ T3619] ? ret_from_fork+0x1f/0x30 [ 123.335719][ T3619] ? sysfs_remove_group+0x179/0x2a0 [ 123.340921][ T3619] __warn+0x2b2/0x300 [ 123.344919][ T3619] ? sysfs_remove_group+0x179/0x2a0 [ 123.350123][ T3619] report_bug+0x1b7/0x2e0 [ 123.354468][ T3619] handle_bug+0x3d/0x70 [ 123.358628][ T3619] exc_invalid_op+0x16/0x40 [ 123.363134][ T3619] asm_exc_invalid_op+0x16/0x20 [ 123.367987][ T3619] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 123.373794][ T3619] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 4a ad cc ff 49 8b 14 24 48 c7 c7 00 ba 99 8a 4c 89 f6 e8 17 87 4e ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 51 e4 82 ff [ 123.393673][ T3619] RSP: 0018:ffffc900030a7940 EFLAGS: 00010246 [ 123.399746][ T3619] RAX: 9ff190ab0d1d7e00 RBX: ffff888060bb8038 RCX: ffff88807eb7bb80 [ 123.407718][ T3619] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 123.415692][ T3619] RBP: dffffc0000000000 R08: ffffffff816689dc R09: ffffed10173467a8 [ 123.423668][ T3619] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888060bb8008 [ 123.431743][ T3619] R13: 1ffffffff15f5ebc R14: ffffffff8afaf5c0 R15: ffff8880637df910 [ 123.439812][ T3619] ? __wake_up_klogd+0xcc/0x100 [ 123.444683][ T3619] ? sysfs_unmerge_group+0x108/0x130 [ 123.449976][ T3619] device_del+0x2f1/0xbd0 [ 123.454320][ T3619] ? kill_device+0x160/0x160 [ 123.458912][ T3619] ? _raw_spin_unlock_irq+0x1f/0x40 [ 123.464115][ T3619] firmware_fallback_sysfs+0x9ab/0xc90 [ 123.469584][ T3619] _request_firmware+0xbb1/0x1200 [ 123.474621][ T3619] request_firmware_work_func+0x126/0x270 [ 123.480364][ T3619] ? request_firmware_nowait+0x450/0x450 [ 123.486001][ T3619] ? do_raw_spin_unlock+0x137/0x8b0 [ 123.491207][ T3619] process_one_work+0x8a1/0x10c0 [ 123.496434][ T3619] ? worker_detach_from_pool+0x260/0x260 [ 123.502241][ T3619] ? _raw_spin_lock_irqsave+0x120/0x120 [ 123.507881][ T3619] ? kthread_data+0x4e/0xc0 [ 123.512388][ T3619] ? wq_worker_running+0x97/0x170 [ 123.517415][ T3619] worker_thread+0xaca/0x1280 [ 123.522084][ T3619] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 123.527975][ T3619] kthread+0x3f6/0x4f0 [ 123.532028][ T3619] ? rcu_lock_release+0x20/0x20 [ 123.536858][ T3619] ? kthread_blkcg+0xd0/0xd0 [ 123.541429][ T3619] ret_from_fork+0x1f/0x30 [ 123.545835][ T3619] [ 123.549036][ T3619] Kernel Offset: disabled [ 123.553649][ T3619] Rebooting in 86400 seconds..