last executing test programs: 12.586404038s ago: executing program 2 (id=612): getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0), 0x485a) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r3}, 0x10) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) 4.527795649s ago: executing program 1 (id=647): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000340), 0xffffff46) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) rt_sigsuspend(&(0x7f0000000140), 0x8) r3 = dup3(r2, r1, 0x0) sendmsg$netlink(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001640)=ANY=[], 0x10}], 0x1}, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[], 0x10}], 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b80)={0xffffffffffffffff}) sendmsg$sock(r4, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000006700)="87", 0x20006701}], 0x1}, 0x0) 4.427283757s ago: executing program 2 (id=617): poll(0x0, 0x0, 0x64) rt_sigreturn() syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) poll(0x0, 0x0, 0x64) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002080), 0xc) 4.214398784s ago: executing program 2 (id=649): mkdirat(0xffffffffffffff9c, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000006300)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0xfffffeec}, 0xffffffd1) write$tcp_congestion(r1, &(0x7f0000000180)='highspeed\x00', 0xffffff02) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 4.167344058s ago: executing program 1 (id=650): r0 = epoll_create1(0x0) syz_emit_ethernet(0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="cb393d152e32aaaaaaaaaaaa86dd60f4adf700413a00fc010000000000000000000000000000ff020000000000000000000000000001020090780000000060fd906300000000ff00000000400000000000000000fc01fe8000000000000000000000000000002c000400000000009213d5610d0700000000000000d196bcdbacb2e4f9a795406c48a5d72d905bea4c217daa9a1cc193843ef52aeaaebca7644f7b092fcaf1b169762cb5c6f528da061d27a9fa58ae93776c31f585a03c4264df86e9"], 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='\v\x00\x00\x00syz0\x00'/69], 0x220) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x12, 0x1}, 0x48) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="20000200", @ANYRES16=r2, @ANYBLOB="250200000000000000001a0000000c0006000100000001"], 0x20}}, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = landlock_create_ruleset(&(0x7f0000000240)={0x1f2b}, 0x10, 0x0) landlock_restrict_self(r4, 0x0) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_rssi={{0x3}, {0x68, 0xc8, 0xd}}}}, 0xa) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0xc4}, 0x44810) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r7}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r9 = fsopen(&(0x7f0000000100)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsmount(r9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 3.990791793s ago: executing program 2 (id=653): syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000000000)='./bus\x00', 0x300000a, &(0x7f0000000680)={[{@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x3}}, {@nodiscard}, {@datacow}, {@ref_verify}, {@clear_cache}, {@nobarrier}, {@thread_pool={'thread_pool', 0x3d, 0x8}}, {@nodiscard}, {@enospc_debug}, {@ssd_spread}, {@nossd}]}, 0x3, 0x55a3, &(0x7f000000e0c0)="$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") symlinkat(&(0x7f0000001c40)='./file7\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0x1, 0x0) 3.869752523s ago: executing program 3 (id=656): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/fscaps', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x4, @tid=r0}, &(0x7f0000bbdffc)) r1 = epoll_create1(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000340), 0xffffff46) sendmsg$unix(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="e8", 0x1}], 0x1}, 0x0) r3 = socket(0x1, 0x3, 0x0) recvmsg$inet_nvme(r3, &(0x7f00000014c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) close(r4) rt_sigreturn() timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x5450, 0x0) 3.618611713s ago: executing program 3 (id=659): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001040)={0xfc, {"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", 0xffffffffffffff34}}, 0x1006) 3.462447486s ago: executing program 0 (id=661): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.462207936s ago: executing program 3 (id=662): getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0), 0x485a) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r3}, 0x10) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) 3.455049627s ago: executing program 4 (id=663): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x41}, [@exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8202) 3.311189379s ago: executing program 0 (id=664): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000004000000000000000000000b00000000020000000000001200000000000000000100000d01000000000000000000000000005f"], 0x0, 0x48}, 0x20) 3.114291465s ago: executing program 0 (id=665): sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048004) unshare(0x400) userfaultfd(0x80001) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x61) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x0, 0x0, 0xffffffffffffffff, 0x6ad}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) ioprio_get$uid(0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80000, 0x7f) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5, 0x0, 0x0, @prog_fd=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r6, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000002200), 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r7, 0x0) 3.083888717s ago: executing program 4 (id=666): quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2}) 3.015894883s ago: executing program 1 (id=667): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) read$FUSE(r2, &(0x7f0000000700)={0x2020}, 0x2020) write$P9_RWRITE(r3, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 2.950818718s ago: executing program 4 (id=668): r0 = socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000140)='\x00', 0x1, 0xfffffffffffffffd) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="00551d3f498f9ffeccb9bd7c074d1e1ca6f8496259ef69c5d22acf151180dce84a89a992deaf9b4e4eb7645550ae0aa8dafb4d0e9943c701e863ec9e86e0dc367c2dc043848cff13b21190f3ba612f0a941456cdf5a04004198ae41add77b71d0f8dd0ae7c03f1325f6b13d509aae2395629bb406b5adbd49c46df43798b1d8de95e65d9d444d20bc5438353297d289669c55fabade0492787d45f234859f43af697a6dcbdce0027e4027f5c1c7dfd9bfec951eba4d2b668ed62b5f8df4c669afffba4dadd9cce2f09efdbe4572c249e7a2395", 0xd3) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x39, 0xfffffffffffffee2, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r6, 0x58, &(0x7f00000005c0)}, 0x10) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) sendmmsg$alg(r4, &(0x7f0000007980)=[{0x0, 0x0, 0x0}], 0x1, 0x800) io_submit(r7, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x6, 0x0, 0x0, r4, &(0x7f0000000280)="95", 0x1, 0x0, 0x0, 0x3}]) 1.926523732s ago: executing program 0 (id=669): syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f00000013c0)=ANY=[], 0xb, 0x6a1, &(0x7f0000000240)="$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") 1.807281992s ago: executing program 0 (id=670): socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)=0x7) r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x800, &(0x7f0000004140)=ANY=[], 0x1, 0x1cf, &(0x7f0000000780)="$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") chdir(&(0x7f0000000100)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x10, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000152726a4f8919dba7aeef3e15e000000000000000095000000000000003f8726cfcecd68d8cda93ebc0e35c2c60bfff17693c7"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x2091810, &(0x7f0000000980)=ANY=[@ANYBLOB="726f6469722c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c73686f77657865632c636f6298706167653d3836352c73686f77657865632c696f636861727365743d6b6f69382d72752c73686f72746e616d653d6d697865642c757466383d302c726f6469722c756e695f786c6174653d312c00"], 0x1, 0x26c, &(0x7f0000000340)="$eJzs3U9rU1kYB+A3bTpJC0OyGCgzDMwdZjOr0HaYfcrQgWECipKFriw2RWlqoYWCLtruit9Bv4Iu3QouxK1fQASpghvrqgshEm//JDWJjZpG7PNs+nLu++Ock17upYueXPl1eWlhZW1xd3cn8vlMZMtRjr1MFGMkRiO1FQDA92Sv0Yg3jdSw1wIAnA7vfwA4e3q9/zNbh2PnT39lAMCgfNHf/yMDWRIAMGAXL13+f7ZSmbuQJPmI5e316no1/Zlen12M61GPWkxFId5FNA6l9b//VeamkqaXxcgvb46k+c316mh7fjoKUeycn05SUW3mDvJjMbGffzYRtZiJQvzUOT/TMf9D/PlHy/ylKMTTq7ES9ViIZjbN5yJiYzpJ/jlXOZbPfegDAAAAAAAAAAAAAAAAAAAAAIBBKCWHiu3n36Tn95RK3a6n+dbzgcZ7nQ/U2Dx2vk42fskOd+8AAAAAAAAAAAAAAAAAAADwrVi7eWtpvl6vrfYqbjy592gnlwY+2dy7yOzP219qu2fP+Ml2caz48fcXdzpdykWu38/n84qxiGgdSfanfPjbACf9WsXjnWs//7U2+Xe3nsi2jtxubrWtp8uNlB3UB/66ENG1J9/3Ddla3D8oym8/6jm4lWqr48P+xU3eLc8/2Hj+6qSpHg+NxuggHkUAAAAAAAAAAAAAAAAAAHDmHf3T77BXAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADDc/T9//0WuWgbyXdt3hr2HgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4H0AAAD//7qXlSU=") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000), 0x20000000) timer_create(0x0, &(0x7f00000033c0)={0x0, 0x0, 0x1}, &(0x7f0000003400)) timer_settime(0x0, 0x0, &(0x7f0000003440)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000003480)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, @multicast}, 0x10) 1.807050832s ago: executing program 4 (id=671): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000672501cba82d16a31e397b4d2404b3dd31283178e70c634dee7ade62fab4f57a9a19d2308d282eb65da01274164bdfd38cdd46490b97b9ec6ef167187cc7862a6ba57775ff5c9a325e44095ac8eab3e0ecf49ee9b1a84581071ea8c6e3e0cf21ff7f4cd49e739ad05f461bc7e66ea1033510b279543a02132398fa208ec1df996c9b3c8f4a4bf2c3003c3a3740448a45e4589d428c9898eb9fd524ce8e6a767db05d9e578bb8e5b41a2ce5e1d283c8b691fc4141796e2a691034b465c2c6375e08c476d6c5e02ed640c5d8b92426643fddb4bc6308ab3f0899c05a3d5cf27f64edc5ce8ce95aed274e16fdd931eed01af54cbf66e", @ANYRES16=r1, @ANYBLOB="00080000000000000000390000000c009900050000006c0000001c002c8018000280140003000400"/53], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20e0001}, 0xc, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x88}, 0x1, 0x0, 0x0, 0x8150}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x15) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000008c0)=0x7) socket$nl_generic(0x10, 0x3, 0x10) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r6 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r6, 0xffff) fcntl$addseals(r6, 0x409, 0x7) r7 = ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000140)={r6, 0x0, 0x0, 0x4000}) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r7, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x6, 0xffff, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r8, &(0x7f0000000440)=')', &(0x7f0000000540)=@udp6, 0x2}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000003040)={'wlan0\x00'}) sendmsg$SOCK_DESTROY(r4, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x20005815) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000000000004400000008000300", @ANYRESDEC, @ANYRESDEC=0x0], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.768096635s ago: executing program 3 (id=672): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001040)={0xfc, {"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", 0xffffffffffffff34}}, 0x1006) 1.718351659s ago: executing program 1 (id=673): r0 = socket(0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, 0x0) clock_gettime(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x20020048, &(0x7f0000000300)=ANY=[@ANYBLOB='iocharset=ascii,fmask=00000000000000000004000,dmask=00000000000000000000007,uid=', @ANYRESHEX=0x0, @ANYBLOB=',dmask=00000000000000000000152,iocharset=iso8859-1,gid=', @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0xee00, @ANYBLOB="0000000000f0fffe2c00"], 0x81, 0x14fe, &(0x7f0000002a80)="$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") socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0x0) chown(0x0, 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x400448dd, &(0x7f0000000240)={0x0, 0x3, "00b900"}) 1.258455927s ago: executing program 0 (id=674): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0xc8841, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x33fe0, 0x0) 1.187407873s ago: executing program 3 (id=675): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffff030000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r1, r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x100, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x70}, 0xae) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/375], 0x12, 0x9ef, &(0x7f0000000e40)="$eJzs3ctvXNd9B/Dv5UOiaUOSbdV1BdsayZVM2yxFUrVUwYtWIkcSXT4KkgIsdGG5FlUIYuvWbgHbKFAZKLqKkQAJskh2RlZZGfAm3gTeJbtklUWAwP+CkZWyYnDvDKkhOeSQMh+y/PkQM3Mfv3vO7859HM7MnTlhf914YrO5d9dNWTq8amxpqbo94Pi1n3+T1Pn2uzT+1aeffVLePr6bA+nOa8Uvkr4ktaQnybNJ79j47MxUh4LuJDeSfJkUSQ6m8bglN1J8Py2HwZcpflrWu6EDWy2ZTpb4Ttvv/Q8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB5Gxdj48PBIcSAT09ferDUktXXGxmdniiwtrZ+zvEzDF1Wv38UXHetNivKWvr7lrr6fPXp/9jNJaifzXGPsuapD8vTlo8efOfL60z1dy8tvlM03cnDrxb7/4Ud33l5cXHhvVxJ5+F2pT0/MzUxMXbxSr03MzdQunDs3fObq5bna5YnJ+tz1ufn6VG1stn5xfma2NjD2cm3kwoWztfrQ9Zlr01fGhybryxPP/83o8PC52htD/1S/ODs3M33mjaG5sasTk5MT01eqmHJ2GXO+3BH/cWK+Nl+/OFWr3bq9uHB2TU7dWbP/lkEjndakDBrtFDQ6PDo6MjI6OvJxs/fslQnnXrvw2vnh4Z7hNbIuYpd2Wh4uj228mXf+JA4PqKvR/ieTmch0ruXN1Nr+jWU8s5nJ1Abzm5bb/1Nn6pvW29r+N1v5npbZx8q7k3mhOdq3Qfu/QS579/d+PsxHuZO3s5jFLOS9fc9ob/+upJ7pTGQuM5nIVC5WU2rNKbVcyLmcy3DeytUcz1xquZyJTKaeuVzPXOZTr/aoscymnouZz0xmU8tAxvJyahnJhVzI2dRSz1CuZybXMp0rGc/FqpRbuV0972c3yXElaGQrQaObBK1rzLfd/tfX/nPCd87On8ThAS012/8DnUMHxvYiIQAAAGDH/dWvc+joU7/6Q1Lk+ep9+csTk/Xh/U4LAAAA2EHV5XrPlQ+95dDzKbz+BwAAgEdNUX3HrkjSn+ONoeVvQnkTAAAAAB4R1ef/L6Q4fn+C1/8AAADwiOn8G/sdI4rB5Z//rd1sPN5sRjTGiv7LE5P1obGZyddHcrr6lYHqmwbrSutOit7q6wev5EQj6kR/47H/follnX1l1MjQ6yN5JSebKzLwYvnw4kCbyNFG5EuNyJdaI7uzKvJsGQkAj7qTm7THW23/X8lgI2LwWNXk9xxr0wYPa1kB4GGx0sfOn5pdmrVp/5sRL2zU/v/tJq//y4incut445KCobyTd7OYmxlM84qD4+1KXe6NoHEZwmCHdwP6m5cs/PZ8VwbXvR/Qt7KurbELGc1g23cEWsotlnM424jr3p1tAAB77eSm7fDW2v/BDq//+11SCAAPlZUe7HdxYL/XEQBYTSsNAAAAAAAAAAAAAAAAAAAAAAAAAAAAO29LP+D/m9PJ4uJCsgedBawM9G0nw80HurJHOe/7QHeS/ar977Ptpcpt/LA8dQZWD+zziQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIA9USTd7aZ3JQeTDCc5s/dZ7Z67+53ATqk92GLFvdzLBzm00+kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHzXNX//vyuNx8cbk9LTlZxKciPJP+93jjvp3n4nsG/+rbpv+f3/rqQ3S0V6Gps9Re/Y+OzMVLn5i4Pl/K8+/eyT8ta57PW9KpQFlDWs6lyiWUPLlN7VSz1ZLdU/vvD+nf969z9q45eqHfPS/OXJ8akrs/9wP/CZ4vNGFwit3SAs5/s/p375g5bJB5qVf16uaXtr671c1Tu+vt6/bLf0BvVuwe3FhdGypvn6m/P//e+3P2iZ9VROJC8OJAOra/rX8rZBTSfWPp+rFV8X/18cyo9zo9r+5bNRLBXlJjpcrf9jt24vLgy98+7izZWc/ndVTkdyPMnNpG/rOR2vzidtVXtdV29Z63AVVN4d7VDeplpKHNngeX2y2mX6t7UOtY3XodLheW9mdLZtRj/8z6dzettb+nSHGtsqvi5+X1zN7/J/Lf1/dJXb/1TaHp1tiqgiW/aU1nmrDq+uRmS15qOtM95aW+aGRyW74Hv5l/zdyvbvajn/N7fV3pyPWmpsf1wk2z8ufnZ4XYtyX9UiHV3TIjXPPhst08zzaCNqgzz/Iq8mPce2dUZ5tcMZZbeO/58UA/lj7ur/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAePgVSXe76V3JqSRHkhwux2vJ0tqYuw9QX1d/8SBp7pgHyfnbp9hwRYt7uZcPcmivMwIAAAAAAABgd1wa/+rTzz4pb9Xn8d35667mnFrSk+RI8aPesfHZmakOBfUmN5Y/0u/bXg43yrsn7o9/WY4922Gh/b18AAC+1f4cAAD//7IYb70=") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) 682.307254ms ago: executing program 2 (id=676): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x1a, &(0x7f00000001c0)=[{&(0x7f0000000180)="080027226da0d6c1", 0x8}], 0x1, &(0x7f0000000640)=[@ip_retopts={{0x0, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @ssrr={0x89, 0x0, 0x0, [@remote, @private, @dev]}]}}}], 0x20}, 0x0) 676.744165ms ago: executing program 2 (id=677): r0 = epoll_create1(0x0) syz_emit_ethernet(0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="cb393d152e32aaaaaaaaaaaa86dd60f4adf700413a00fc010000000000000000000000000000ff020000000000000000000000000001020090780000000060fd906300000000ff00000000400000000000000000fc01fe8000000000000000000000000000002c000400000000009213d5610d0700000000000000d196bcdbacb2e4f9a795406c48a5d72d905bea4c217daa9a1cc193843ef52aeaaebca7644f7b092fcaf1b169762cb5c6f528da061d27a9fa58ae93776c31f585a03c4264df86e9"], 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='\v\x00\x00\x00syz0\x00'/69], 0x220) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x12, 0x1}, 0x48) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="20000200", @ANYRES16=r2, @ANYBLOB="250200000000000000001a0000000c0006000100000001"], 0x20}}, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = landlock_create_ruleset(&(0x7f0000000240)={0x1f2b}, 0x10, 0x0) landlock_restrict_self(r4, 0x0) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_rssi={{0x3}, {0x68, 0xc8, 0xd}}}}, 0xa) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0xc4}, 0x44810) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r7}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r9 = fsopen(&(0x7f0000000100)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsmount(r9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 675.608705ms ago: executing program 4 (id=678): quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2}) 618.573019ms ago: executing program 1 (id=679): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x40}, @window={0x3, 0x2}], 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000180)={r2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f85c9913857a45a71b919361fbc64e503e29e022e3ab59f719d3d6bc4427653e8e4c0c8634826b15b593ff0d3a22026c3c8e5406243245011505195b903db466", "140dfa4105000a9e065891057633215364cb7e94d97dac692e648ae93879f3862320e1947e64f84839f1d1bd94565d1e8f269c5051b8084f732e1dd40a54db19", "49a0b73ad470907cbe7e5693e20cca9b8c6c85ec2f76a9c3e4f56ac29f9dd0d4", [0x0, 0xffffffffffffffff]}}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 14.420669ms ago: executing program 1 (id=680): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r3, 0x0, r1, 0x0, 0x7f, 0x0) 14.205819ms ago: executing program 3 (id=681): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="ee6b3d503fc438abd71800000000004304849cbdb8a70800008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000d80)={0x1b, 0x0, 0x0, 0x64, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000a300)) ioctl$SIOCSIFHWADDR(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00', @random="7cf1e97c9e4f"}) 0s ago: executing program 4 (id=682): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/64, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001a80)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7ffff041, 0x0) syz_read_part_table(0x5c0, &(0x7f0000000000)="$eJzs27+KJFUUB+BfVXdXdYNLa2KoDZsYuYHxsKOyOywYLIKZoKmJiGAgKFONookamRj4AptMIBgZD6IvIMIwBoJmIgZq4Fyp/jc1YySNqPB9QXHuufeccxuqwwr/b2U+SkbXkuO6rrbx/I9k+dLTSbtYrSebfH/ghQd37t5b3K+aXa5KfuqSetOnfzTJY7vGWWyiL8b58MHR+x99/FaTLt35cZJPky4p7fZqq9p80vzl0r9V2+b8u564tq52j16XhzNdRbeyectGq3TaPmre23v+ycHp8nYflPXQWXM5Pcnh1dN1jm+uo0l+vsikXuy2Nm/T7fX1rmqTUspk0Gb7L5gMpj315XfHWTbrndGgtnc2S147e/7JatADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID/nrKxWhzmkWlSJeN+9dkzVbc+NF5nnm3G6/Xvw6L9nByczt959/U6bx688s2rb39/9OP0lySj3Dp6qLTt7tzLaQdV46S+SPLobN/5Zdv2jReH6UWW+ermt4/Xo5Qyv8xPqv75edLluctaAAAAAAAAAAAAAAAAAAAA2NOdu/cW9+vZ9uv6epsvmSbVtQ/cy6+llMOU5kp2luTr81RJfkiphltNMr+RpP2gyWajS0q5Mf3nfhF/x58BAAD//++eW/s=") r4 = dup(r2) socket$inet6(0xa, 0x3, 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) connect$vsock_stream(r4, &(0x7f0000000600)={0x28, 0x0, 0x2710}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000640)={0x2000000a}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0xc0ed0040, &(0x7f0000000000)={[{@data_writeback}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x477, &(0x7f0000000dc0)="$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") ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0xffffffffffffffc0) ioctl$KVM_RUN(r7, 0xae80, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.63' (ED25519) to the list of known hosts. syzkaller login: [ 51.432583][ T3535] cgroup: Unknown subsys name 'net' [ 51.570732][ T3535] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 52.814576][ T3535] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.916475][ T3557] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.924670][ T3557] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.931758][ T3558] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.934624][ T3561] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.941175][ T3557] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.954562][ T3561] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.955121][ T3557] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.963169][ T3561] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.970565][ T3557] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.976884][ T3561] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.984136][ T3557] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.991538][ T3561] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.997497][ T3557] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 54.004301][ T3561] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.013318][ T3557] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.018246][ T3561] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.025588][ T3557] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 54.031992][ T3561] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 54.040642][ T3557] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.047342][ T3561] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.053446][ T3557] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 54.060535][ T3561] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.074145][ T3561] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.080652][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 54.081618][ T3561] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.096412][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.096714][ T3561] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.108604][ T3557] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 54.117726][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.128334][ T3556] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 54.445716][ T3545] chnl_net:caif_netlink_parms(): no params data found [ 54.490591][ T3548] chnl_net:caif_netlink_parms(): no params data found [ 54.652222][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.660944][ T3545] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.670110][ T3545] device bridge_slave_0 entered promiscuous mode [ 54.690908][ T3553] chnl_net:caif_netlink_parms(): no params data found [ 54.699721][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.707700][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.715907][ T3548] device bridge_slave_0 entered promiscuous mode [ 54.723816][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.731277][ T3545] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.739503][ T3545] device bridge_slave_1 entered promiscuous mode [ 54.770616][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.778682][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.786835][ T3548] device bridge_slave_1 entered promiscuous mode [ 54.798988][ T3546] chnl_net:caif_netlink_parms(): no params data found [ 54.817732][ T3545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.831101][ T3545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.859058][ T3559] chnl_net:caif_netlink_parms(): no params data found [ 54.888544][ T3548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.919857][ T3548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.935246][ T3545] team0: Port device team_slave_0 added [ 54.947035][ T3545] team0: Port device team_slave_1 added [ 55.010270][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.017536][ T3553] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.025236][ T3553] device bridge_slave_0 entered promiscuous mode [ 55.035257][ T3548] team0: Port device team_slave_0 added [ 55.055120][ T3545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.062244][ T3545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.088344][ T3545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.100027][ T3553] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.107304][ T3553] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.115085][ T3553] device bridge_slave_1 entered promiscuous mode [ 55.123202][ T3548] team0: Port device team_slave_1 added [ 55.147432][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.154597][ T3546] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.162442][ T3546] device bridge_slave_0 entered promiscuous mode [ 55.170667][ T3545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.177743][ T3545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.203775][ T3545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.237351][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.244461][ T3546] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.252339][ T3546] device bridge_slave_1 entered promiscuous mode [ 55.270374][ T3548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.277548][ T3548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.303929][ T3548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.341212][ T3553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.350783][ T3548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.357849][ T3548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.384093][ T3548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.395347][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.402706][ T3559] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.410571][ T3559] device bridge_slave_0 entered promiscuous mode [ 55.428025][ T3546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.438858][ T3553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.456707][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.463814][ T3559] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.472766][ T3559] device bridge_slave_1 entered promiscuous mode [ 55.496569][ T3546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.540449][ T3545] device hsr_slave_0 entered promiscuous mode [ 55.547592][ T3545] device hsr_slave_1 entered promiscuous mode [ 55.569286][ T3548] device hsr_slave_0 entered promiscuous mode [ 55.576548][ T3548] device hsr_slave_1 entered promiscuous mode [ 55.583468][ T3548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.591434][ T3548] Cannot create hsr debugfs directory [ 55.599195][ T3559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.615630][ T3553] team0: Port device team_slave_0 added [ 55.632341][ T3559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.650692][ T3553] team0: Port device team_slave_1 added [ 55.667136][ T3546] team0: Port device team_slave_0 added [ 55.709304][ T3546] team0: Port device team_slave_1 added [ 55.715750][ T3553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.722704][ T3553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.749005][ T3553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.770022][ T3559] team0: Port device team_slave_0 added [ 55.790628][ T3553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.797783][ T3553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.823883][ T3553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.843946][ T3559] team0: Port device team_slave_1 added [ 55.860139][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.867184][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.894644][ T3546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.930657][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.937769][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.963816][ T3546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.008690][ T3559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.015773][ T3559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.041917][ T3559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.059955][ T3553] device hsr_slave_0 entered promiscuous mode [ 56.066774][ T3553] device hsr_slave_1 entered promiscuous mode [ 56.073278][ T3553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.081043][ T3553] Cannot create hsr debugfs directory [ 56.101182][ T3559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.108294][ T3559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.134952][ T3559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.166461][ T3561] Bluetooth: hci3: command tx timeout [ 56.172192][ T3561] Bluetooth: hci0: command tx timeout [ 56.177850][ T3556] Bluetooth: hci1: command tx timeout [ 56.179428][ T3561] Bluetooth: hci4: command tx timeout [ 56.183996][ T3549] Bluetooth: hci2: command tx timeout [ 56.238691][ T3546] device hsr_slave_0 entered promiscuous mode [ 56.245673][ T3546] device hsr_slave_1 entered promiscuous mode [ 56.252564][ T3546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.260272][ T3546] Cannot create hsr debugfs directory [ 56.324637][ T3559] device hsr_slave_0 entered promiscuous mode [ 56.331696][ T3559] device hsr_slave_1 entered promiscuous mode [ 56.338752][ T3559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.346603][ T3559] Cannot create hsr debugfs directory [ 56.510603][ T3545] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.532858][ T3545] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.544925][ T3545] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.562183][ T3545] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.641550][ T3548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.652520][ T3548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.673838][ T3548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.696852][ T3546] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.717950][ T3548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.729672][ T3546] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.740344][ T3546] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.757327][ T3546] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.806648][ T3553] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.816909][ T3553] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.830270][ T3553] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.855662][ T3553] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.921679][ T3545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.968190][ T3559] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.984515][ T3559] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.994754][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.005024][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.021369][ T3559] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.031694][ T3559] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.045734][ T3545] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.094235][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.104574][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.114066][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.121430][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.130189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.139371][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.147977][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.155077][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.164190][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.210883][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.220342][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.229664][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.238492][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.247928][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.263353][ T3553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.273882][ T3548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.293469][ T3546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.309622][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.318516][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.356756][ T3553] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.369492][ T3546] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.378604][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.387407][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.395213][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.404415][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.413287][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.421146][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.429354][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.437918][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.446456][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.454187][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.464310][ T3548] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.473167][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.511854][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.520743][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.529908][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.537060][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.544761][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.553561][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.562062][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.569333][ T3547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.577123][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.585824][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.594550][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.604817][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.614132][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.622268][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.664496][ T3559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.701623][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.710785][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.720688][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.730160][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.742984][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.752285][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.763563][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.770712][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.778585][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.787322][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.795819][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.802894][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.810622][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.820420][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.829003][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.836141][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.843786][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.852851][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.861993][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.871194][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.878320][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.886051][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.894407][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.907493][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.924478][ T3559] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.950849][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.966616][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.974707][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.984679][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.996519][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.004539][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.020170][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.031200][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.040070][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.049450][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.058227][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.066781][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.101437][ T3548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.114847][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.132047][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.141163][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.150111][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.159449][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.168966][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.178007][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.188670][ T3592] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.195831][ T3592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.203802][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.212775][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.221367][ T3592] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.228499][ T3592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.237082][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.245384][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.251940][ T3556] Bluetooth: hci2: command tx timeout [ 58.253832][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.258727][ T3558] Bluetooth: hci1: command tx timeout [ 58.258769][ T3558] Bluetooth: hci4: command tx timeout [ 58.258795][ T3558] Bluetooth: hci0: command tx timeout [ 58.258826][ T3558] Bluetooth: hci3: command tx timeout [ 58.291148][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.299299][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.333089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.343456][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.366634][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.385822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.396960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.406856][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.431573][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.442077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.451131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.460932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.470243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.485079][ T3545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.501080][ T3546] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.512484][ T3546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.527393][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.546130][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.556739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.564297][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.573769][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.582347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.591360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.600134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.610393][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.619381][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.659421][ T3553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.685802][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.693650][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.716257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.772282][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.791348][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.814685][ T3548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.849793][ T3545] device veth0_vlan entered promiscuous mode [ 58.872257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.883041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.899779][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.910356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.952874][ T3545] device veth1_vlan entered promiscuous mode [ 58.971553][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.985178][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.994489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.008711][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.017991][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.027074][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.035254][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.044446][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.053747][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.072016][ T3548] device veth0_vlan entered promiscuous mode [ 59.096480][ T3546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.104574][ T3553] device veth0_vlan entered promiscuous mode [ 59.114541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.123818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.132533][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.140999][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.148685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.156517][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.163964][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.172222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.180161][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.203073][ T3553] device veth1_vlan entered promiscuous mode [ 59.231822][ T3548] device veth1_vlan entered promiscuous mode [ 59.244846][ T3559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.258449][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.267414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.281028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.291998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.306752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.319949][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.329978][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.343043][ T3545] device veth0_macvtap entered promiscuous mode [ 59.379225][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.388560][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.397453][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.408037][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.417504][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.432578][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.443673][ T3548] device veth0_macvtap entered promiscuous mode [ 59.455019][ T3545] device veth1_macvtap entered promiscuous mode [ 59.466352][ T3553] device veth0_macvtap entered promiscuous mode [ 59.484421][ T3553] device veth1_macvtap entered promiscuous mode [ 59.503218][ T3545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.536953][ T3548] device veth1_macvtap entered promiscuous mode [ 59.554957][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.563210][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.572311][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.580609][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.589256][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.597418][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.606524][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.615254][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.623592][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.632749][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.641260][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.651083][ T3546] device veth0_vlan entered promiscuous mode [ 59.661023][ T3545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.681070][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.690464][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.706148][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.717737][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.729325][ T3548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.740028][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.750779][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.762159][ T3548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.787071][ T3545] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.797262][ T3545] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.806842][ T3545] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.815869][ T3545] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.827296][ T3546] device veth1_vlan entered promiscuous mode [ 59.834554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.843924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.853008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.861755][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.870894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.879753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.892744][ T3548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.901928][ T3548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.911299][ T3548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.920231][ T3548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.002114][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.013966][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.024285][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.034889][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.046696][ T3553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.070915][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.079589][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.096064][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.104690][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.114801][ T3559] device veth0_vlan entered promiscuous mode [ 60.122695][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.130666][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.142083][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.153809][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.164109][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.176434][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.188970][ T3553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.222564][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.233378][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.248913][ T3559] device veth1_vlan entered promiscuous mode [ 60.271088][ T3553] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.280716][ T3553] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.289480][ T3553] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.298565][ T3553] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.328099][ T3549] Bluetooth: hci2: command tx timeout [ 60.333550][ T3549] Bluetooth: hci3: command tx timeout [ 60.339511][ T3556] Bluetooth: hci0: command tx timeout [ 60.341871][ T3549] Bluetooth: hci4: command tx timeout [ 60.344984][ T3556] Bluetooth: hci1: command tx timeout [ 60.363238][ T3546] device veth0_macvtap entered promiscuous mode [ 60.386851][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.394984][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.408110][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.417693][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.429219][ T3546] device veth1_macvtap entered promiscuous mode [ 60.443727][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.456796][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.472746][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.488957][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.497155][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.504920][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.513650][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.532501][ T3559] device veth0_macvtap entered promiscuous mode [ 60.560110][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.578495][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.581225][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.596960][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.607792][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.619109][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.629901][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.640495][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.652089][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.664708][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.678708][ T3559] device veth1_macvtap entered promiscuous mode [ 60.689463][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.698390][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.707655][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.720932][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.733002][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.744200][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.754943][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.765356][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.776026][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.788127][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.804990][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.823375][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.833950][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.847172][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.857504][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.868517][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.878929][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.890064][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.901161][ T3559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.910638][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.917326][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.930411][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.938828][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.948088][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.956914][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.967539][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.980709][ T3546] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.991964][ T3546] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.000846][ T3546] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.009652][ T3546] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.053520][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.064381][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.077917][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.088416][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.099141][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.109753][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.119633][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.132303][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.143598][ T3559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.155295][ T3559] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.164147][ T3559] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.173198][ T3559] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.182584][ T3559] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.215187][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.225313][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.234241][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.242446][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.273215][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.298814][ T3610] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.319581][ T3610] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.329859][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.338600][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.410546][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.424490][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.448541][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.474278][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.508923][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.578171][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.604023][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.669297][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.687679][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.710725][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.723710][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.740546][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.766545][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.802816][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.405816][ T3556] Bluetooth: hci1: command tx timeout [ 62.411284][ T3556] Bluetooth: hci4: command tx timeout [ 62.418785][ T3558] Bluetooth: hci0: command tx timeout [ 62.418805][ T3549] Bluetooth: hci3: command tx timeout [ 62.424196][ T3558] Bluetooth: hci2: command tx timeout [ 62.745099][ T3689] capability: warning: `syz.1.29' uses 32-bit capabilities (legacy support in use) [ 64.636551][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.029198][ T3796] sctp: [Deprecated]: syz.2.75 (pid 3796) Use of int in maxseg socket option. [ 65.029198][ T3796] Use struct sctp_assoc_value instead [ 69.993532][ T3977] mmap: syz.3.120 (3977) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.369085][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.375955][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.115279][ T4031] Zero length message leads to an empty skb [ 72.848071][ T4062] binder: 4061:4062 ioctl c0145401 0 returned -22 [ 75.067096][ T4166] nvme_fabrics: missing parameter 'transport=%s' [ 75.075364][ T4166] nvme_fabrics: missing parameter 'nqn=%s' [ 76.487476][ T22] cfg80211: failed to load regulatory.db [ 80.827349][ T4397] could not allocate digest TFM handle cbcmac-aes-ce [ 82.377629][ T3592] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 82.860739][ T3592] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 82.873418][ T3592] usb 2-1: can't read configurations, error -61 [ 83.045682][ T3592] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 83.491278][ T3592] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 83.500440][ T3592] usb 2-1: can't read configurations, error -61 [ 83.521386][ T3592] usb usb2-port1: attempt power cycle [ 83.935505][ T3592] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 84.226918][ T3592] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 84.247538][ T3592] usb 2-1: can't read configurations, error -61 [ 84.446653][ T3592] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 84.576330][ T4576] raw_sendmsg: syz.2.409 forgot to set AF_INET. Fix it! [ 84.725730][ T3592] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 84.733357][ T3592] usb 2-1: can't read configurations, error -61 [ 84.780142][ T3592] usb usb2-port1: unable to enumerate USB device [ 85.583784][ T4643] sctp: [Deprecated]: syz.1.440 (pid 4643) Use of int in maxseg socket option. [ 85.583784][ T4643] Use struct sctp_assoc_value instead [ 85.805521][ T22] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 86.114409][ T4676] fuse: Bad value for 'rootmode' [ 86.215672][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 86.233649][ T22] usb 3-1: can't read configurations, error -61 [ 86.415594][ T22] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 86.651610][ T4705] fuse: Bad value for 'rootmode' [ 86.836727][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 86.857117][ T22] usb 3-1: can't read configurations, error -61 [ 86.884044][ T22] usb usb3-port1: attempt power cycle [ 87.295495][ T22] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 87.393290][ T4743] fuse: Bad value for 'rootmode' [ 87.545712][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 87.563364][ T22] usb 3-1: can't read configurations, error -61 [ 87.715662][ T22] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 87.822626][ T4766] fuse: Unknown parameter 'use00000000000000000000' [ 87.975638][ T22] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 87.983301][ T22] usb 3-1: can't read configurations, error -61 [ 88.029469][ T22] usb usb3-port1: unable to enumerate USB device [ 88.243763][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 88.252523][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 89.144560][ T4785] loop3: detected capacity change from 0 to 1024 [ 89.255745][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 89.346232][ T4026] hfsplus: b-tree write err: -5, ino 4 [ 89.519990][ T4796] fuse: Unknown parameter 'use00000000000000000000' [ 90.055169][ T4820] loop0: detected capacity change from 0 to 64 [ 90.225746][ T4824] fuse: Unknown parameter 'use00000000000000000000' [ 90.410314][ T4831] loop4: detected capacity change from 0 to 164 [ 90.420540][ T4832] loop3: detected capacity change from 0 to 256 [ 90.444697][ T4831] ======================================================= [ 90.444697][ T4831] WARNING: The mand mount option has been deprecated and [ 90.444697][ T4831] and is ignored by this kernel. Remove the mand [ 90.444697][ T4831] option from the mount to silence this warning. [ 90.444697][ T4831] ======================================================= [ 90.567966][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 90.576304][ T0] NOHZ tick-stop error: local softirq work is pending, handler #0a!!! [ 90.586663][ T152] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.644001][ T4831] Unable to read rock-ridge attributes [ 90.718075][ T4831] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 90.995638][ T152] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 91.024915][ T152] usb 1-1: can't read configurations, error -61 [ 91.207930][ T152] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 91.349718][ T4840] loop2: detected capacity change from 0 to 1024 [ 91.525637][ T4835] loop3: detected capacity change from 0 to 32768 [ 91.604442][ T4840] EXT4-fs: Ignoring removed orlov option [ 91.625850][ T152] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 91.642571][ T4840] EXT4-fs (loop2): Test dummy encryption mode enabled [ 91.642987][ T4837] loop4: detected capacity change from 0 to 32768 [ 91.656500][ T152] usb 1-1: can't read configurations, error -61 [ 91.663822][ T152] usb usb1-port1: attempt power cycle [ 91.700943][ T4837] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.525 (4837) [ 91.750204][ T4840] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 91.848543][ T4837] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 91.882995][ T4837] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 91.928059][ T4837] BTRFS info (device loop4): setting nodatacow, compression disabled [ 91.951960][ T4837] BTRFS info (device loop4): setting datacow [ 91.962087][ T4837] BTRFS info (device loop4): doing ref verification [ 91.985501][ T4837] BTRFS info (device loop4): force clearing of disk cache [ 92.003464][ T4837] BTRFS info (device loop4): turning off barriers [ 92.022648][ T4837] BTRFS info (device loop4): enabling ssd optimizations [ 92.048458][ T4837] BTRFS info (device loop4): using spread ssd allocation scheme [ 92.085607][ T152] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 92.097558][ T4837] BTRFS info (device loop4): not using ssd optimizations [ 92.104847][ T4837] BTRFS info (device loop4): not using spread ssd allocation scheme [ 92.113819][ T4837] BTRFS info (device loop4): using free space tree [ 92.122338][ T4840] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 92.144242][ T27] audit: type=1800 audit(1721515504.677:2): pid=4840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.526" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 92.246201][ T3553] EXT4-fs (loop2): unmounting filesystem. [ 92.336694][ T152] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 92.347518][ T152] usb 1-1: can't read configurations, error -61 [ 92.441712][ T4837] BTRFS info (device loop4): rebuilding free space tree [ 92.505517][ T152] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 92.612855][ T4876] loop2: detected capacity change from 0 to 8192 [ 92.678516][ T4876] loop2: AHDI p1 p2 p3 [ 92.683051][ T4876] loop2: p1 start 50331648 is beyond EOD, truncated [ 92.705936][ T4876] loop2: p2 start 4128777 is beyond EOD, truncated [ 92.764872][ T152] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 92.788747][ T152] usb 1-1: can't read configurations, error -61 [ 92.815752][ T152] usb usb1-port1: unable to enumerate USB device [ 92.930158][ T3768] I/O error, dev loop2, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 92.976228][ T3768] udevd[3768]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 92.999909][ T3559] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 93.083643][ T4882] loop2: detected capacity change from 0 to 256 [ 93.112354][ T4882] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 93.136639][ T4874] loop3: detected capacity change from 0 to 40427 [ 93.200492][ T4882] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 93.203798][ T4885] fuse: Unknown parameter 'user_i00000000000000000000' [ 93.229519][ T4874] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 93.245254][ T4874] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 93.313296][ T4874] F2FS-fs (loop3): Found nat_bits in checkpoint [ 93.364746][ T4897] loop1: detected capacity change from 0 to 1024 [ 93.436604][ T4897] hfsplus: unable to parse mount options [ 93.457033][ T4874] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 93.465026][ T4874] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 93.545166][ T3545] syz-executor: attempt to access beyond end of device [ 93.545166][ T3545] loop3: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 93.571320][ T4113] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 93.593373][ T4897] fuse: Bad value for 'fd' [ 93.784627][ T4911] netlink: 8 bytes leftover after parsing attributes in process `syz.4.539'. [ 93.954592][ T4913] loop4: detected capacity change from 0 to 8192 [ 94.007585][ T4913] loop4: AHDI p1 p2 p3 [ 94.015323][ T4913] loop4: p1 start 50331648 is beyond EOD, truncated [ 94.028182][ T4913] loop4: p2 start 4128777 is beyond EOD, truncated [ 94.166676][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 94.202258][ T4113] udevd[4113]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 94.309900][ T4919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 94.393463][ T4922] fuse: Unknown parameter 'user_i00000000000000000000' [ 94.415717][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 94.420920][ T3597] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 94.427462][ T4920] loop3: detected capacity change from 0 to 512 [ 94.451018][ T4920] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 94.545747][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 94.566583][ T7] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 94.607063][ T7] usb 2-1: config 1 has no interface number 1 [ 94.630799][ T7] usb 2-1: too many endpoints for config 1 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 94.648531][ T4925] loop0: detected capacity change from 0 to 256 [ 94.665508][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 94.695466][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 32 [ 94.700304][ T4925] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.715324][ T7] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 94.762698][ T4925] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 94.799849][ T4919] loop3: detected capacity change from 0 to 512 [ 94.816975][ T4919] EXT4-fs: Ignoring removed nobh option [ 94.824322][ T4919] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.832147][ T4919] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.839656][ T4919] ext3: Unknown parameter 'func' [ 94.901457][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 94.910970][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.911906][ T4930] loop0: detected capacity change from 0 to 4096 [ 94.919924][ T7] usb 2-1: Product: syz [ 94.930384][ T7] usb 2-1: Manufacturer: syz [ 94.935085][ T7] usb 2-1: SerialNumber: syz [ 94.973458][ T4931] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 94.986262][ T3597] usb 5-1: New USB device found, idVendor=0403, idProduct=a54a, bcdDevice= 3.8c [ 95.009563][ T152] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 95.017367][ T3597] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.029998][ T3597] usb 5-1: Product: syz [ 95.034224][ T3597] usb 5-1: Manufacturer: syz [ 95.039494][ T3597] usb 5-1: SerialNumber: syz [ 95.047372][ T3597] usb 5-1: config 0 descriptor?? [ 95.087111][ T3597] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 95.111844][ T3597] ftdi_sio ttyUSB0: unknown device type: 0x38c [ 95.295218][ T4934] loop0: detected capacity change from 0 to 164 [ 95.311209][ T4934] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 95.314409][ T3597] usb 5-1: USB disconnect, device number 2 [ 95.368808][ T3597] ftdi_sio 5-1:0.0: device disconnected [ 95.378051][ T7] usb 2-1: USB disconnect, device number 6 [ 95.415717][ T152] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 95.424682][ T152] usb 3-1: can't read configurations, error -61 [ 95.654500][ T4938] netlink: 988 bytes leftover after parsing attributes in process `syz.3.549'. [ 96.305974][ T152] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 96.313606][ T27] audit: type=1326 audit(1721515508.847:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4947 comm="syz.1.550" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fac9a775b59 code=0x0 [ 96.388491][ T4932] udevd[4932]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 96.458126][ T4960] fuse: Unknown parameter 'user_i00000000000000000000' [ 96.620892][ T4965] loop4: detected capacity change from 0 to 256 [ 96.630033][ T4965] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 96.675263][ T4965] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 96.745569][ T152] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 96.756695][ T152] usb 3-1: can't read configurations, error -61 [ 96.794629][ T152] usb usb3-port1: attempt power cycle [ 96.870585][ T4949] loop3: detected capacity change from 0 to 32768 [ 96.895193][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 96.903528][ T0] NOHZ tick-stop error: local softirq work is pending, handler #192!!! [ 96.936161][ T4949] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.551 (4949) [ 96.997912][ T4949] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 97.017442][ T4949] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 97.040210][ T4949] BTRFS info (device loop3): setting nodatacow, compression disabled [ 97.058763][ T4949] BTRFS info (device loop3): setting datacow [ 97.084734][ T4949] BTRFS info (device loop3): doing ref verification [ 97.119633][ T4949] BTRFS info (device loop3): force clearing of disk cache [ 97.143026][ T4949] BTRFS info (device loop3): turning off barriers [ 97.156424][ T0] NOHZ tick-stop error: local softirq work is pending, handler #41!!! [ 97.184953][ T4949] BTRFS info (device loop3): enabling ssd optimizations [ 97.217911][ T4949] BTRFS info (device loop3): using spread ssd allocation scheme [ 97.225637][ T152] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 97.265814][ T4949] BTRFS info (device loop3): not using ssd optimizations [ 97.309159][ T4949] BTRFS info (device loop3): not using spread ssd allocation scheme [ 97.343393][ T4949] BTRFS info (device loop3): using free space tree [ 97.475781][ T152] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 97.483435][ T152] usb 3-1: can't read configurations, error -61 [ 97.531263][ T4987] netlink: 'syz.4.562': attribute type 11 has an invalid length. [ 97.605059][ T4949] BTRFS info (device loop3): rebuilding free space tree [ 97.665677][ T152] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 97.756734][ T152] usb 3-1: device descriptor read/8, error -71 [ 97.876034][ T152] usb usb3-port1: unable to enumerate USB device [ 98.038160][ T5018] netlink: 4 bytes leftover after parsing attributes in process `syz.0.568'. [ 98.164379][ T3545] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 98.572184][ T5038] loop3: detected capacity change from 0 to 2048 [ 98.611642][ T5038] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 98.669345][ T5038] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 98.724934][ T5038] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 98.813747][ T5038] System zones: 0-19 [ 98.865511][ T3589] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 98.880570][ T5038] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 99.034354][ T3545] EXT4-fs (loop3): unmounting filesystem. [ 99.256918][ T3589] usb 2-1: config 0 has no interfaces? [ 99.445622][ T3589] usb 2-1: config 0 has no interfaces? [ 99.535910][ T3589] usb 2-1: config 0 has no interfaces? [ 99.615678][ T3589] usb 2-1: config 0 has no interfaces? [ 99.653011][ T27] audit: type=1326 audit(1721515512.187:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5073 comm="syz.2.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2c0375b59 code=0x7ffc0000 [ 99.725618][ T3589] usb 2-1: config 0 has no interfaces? [ 99.759389][ T27] audit: type=1326 audit(1721515512.227:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5073 comm="syz.2.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2c0375b59 code=0x7ffc0000 [ 99.815685][ T3589] usb 2-1: config 0 has no interfaces? [ 99.862478][ T27] audit: type=1326 audit(1721515512.237:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5073 comm="syz.2.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7fc2c0375b59 code=0x7ffc0000 [ 99.973538][ T27] audit: type=1326 audit(1721515512.237:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5073 comm="syz.2.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2c0375b59 code=0x7ffc0000 [ 99.997298][ T3589] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 100.024787][ T3589] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.068131][ T3589] usb 2-1: Product: syz [ 100.072344][ T3589] usb 2-1: Manufacturer: syz [ 100.098701][ T3589] usb 2-1: SerialNumber: syz [ 100.103540][ T27] audit: type=1326 audit(1721515512.237:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5073 comm="syz.2.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2c0375b59 code=0x7ffc0000 [ 100.148672][ T3589] usb 2-1: config 0 descriptor?? [ 100.392276][ T152] usb 2-1: USB disconnect, device number 7 [ 100.619908][ T5075] loop3: detected capacity change from 0 to 32768 [ 100.666353][ T5075] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz.3.582 (5075) [ 100.708918][ T5075] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 100.722585][ T5075] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 100.752441][ T5075] BTRFS info (device loop3): setting nodatacow, compression disabled [ 100.775074][ T5075] BTRFS info (device loop3): setting datacow [ 100.820780][ T5075] BTRFS info (device loop3): doing ref verification [ 100.830851][ T5075] BTRFS info (device loop3): force clearing of disk cache [ 100.865325][ T5075] BTRFS info (device loop3): turning off barriers [ 100.895699][ T5075] BTRFS info (device loop3): enabling ssd optimizations [ 100.902955][ T5075] BTRFS info (device loop3): using spread ssd allocation scheme [ 100.931024][ T5075] BTRFS info (device loop3): not using ssd optimizations [ 100.981336][ T5075] BTRFS info (device loop3): not using spread ssd allocation scheme [ 101.011018][ T5075] BTRFS info (device loop3): using free space tree [ 101.192683][ T27] audit: type=1326 audit(1721515513.727:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5106 comm="syz.1.588" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fac9a775b59 code=0x0 [ 101.285971][ T5075] BTRFS info (device loop3): rebuilding free space tree [ 101.348639][ T5118] loop0: detected capacity change from 0 to 2048 [ 101.420480][ T5118] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 101.487031][ T5118] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 101.571571][ T5118] System zones: 0-19 [ 101.632144][ T5118] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 101.718407][ T3545] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 101.926757][ T3548] EXT4-fs (loop0): unmounting filesystem. [ 102.395617][ T3589] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 102.508503][ T5146] loop3: detected capacity change from 0 to 2048 [ 102.557870][ T5146] EXT4-fs: Ignoring removed orlov option [ 102.629912][ T152] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 102.652123][ T5146] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 102.851511][ T3589] usb 1-1: Using ep0 maxpacket: 16 [ 102.865769][ T3592] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 102.872212][ T5132] loop2: detected capacity change from 0 to 40427 [ 102.888542][ T5132] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 102.905531][ T5132] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 102.989970][ T3589] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.014196][ T5132] F2FS-fs (loop2): invalid crc value [ 103.174956][ T3589] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.316663][ T5132] F2FS-fs (loop2): Found nat_bits in checkpoint [ 103.365930][ T3589] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 103.430094][ T3589] usb 1-1: New USB device found, idVendor=045e, idProduct=9994, bcdDevice=fc.3c [ 103.482242][ T3589] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.508858][ T3545] EXT4-fs (loop3): unmounting filesystem. [ 103.524372][ T3589] usb 1-1: config 0 descriptor?? [ 103.538483][ T5132] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 103.545808][ T5132] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 103.555685][ T152] usb 2-1: config 0 has no interfaces? [ 103.636492][ T152] usb 2-1: config 0 has no interfaces? [ 103.715677][ T152] usb 2-1: config 0 has no interfaces? [ 103.795683][ T152] usb 2-1: config 0 has no interfaces? [ 103.801326][ T3592] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 103.830632][ T3592] usb 5-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 103.850102][ T3592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.871978][ T3592] usb 5-1: config 0 descriptor?? [ 103.877436][ T152] usb 2-1: config 0 has no interfaces? [ 103.956440][ T152] usb 2-1: config 0 has no interfaces? [ 104.013903][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x2 [ 104.026566][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.034585][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.046671][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.054471][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.080286][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.093890][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.102123][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.115614][ T3589] hid-multitouch 0003:045E:9994.0001: unknown main item tag 0x0 [ 104.115824][ T152] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 104.134107][ T152] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.137802][ T3589] hid-multitouch 0003:045E:9994.0001: hidraw0: USB HID v0.00 Device [HID 045e:9994] on usb-dummy_hcd.0-1/input0 [ 104.154600][ T152] usb 2-1: Product: syz [ 104.159367][ T152] usb 2-1: Manufacturer: syz [ 104.164084][ T152] usb 2-1: SerialNumber: syz [ 104.171812][ T152] usb 2-1: config 0 descriptor?? [ 104.248085][ T5137] loop0: detected capacity change from 0 to 512 [ 104.266485][ T5137] EXT4-fs: Ignoring removed bh option [ 104.311860][ T5137] EXT4-fs error (device loop0): __ext4_iget:5044: inode #12: block 2: comm syz.0.595: invalid block [ 104.333749][ T5137] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.595: couldn't read orphan inode 12 (err -117) [ 104.353833][ T5137] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 104.383264][ T9] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 104.421896][ T3289] usb 1-1: USB disconnect, device number 6 [ 104.425666][ T9] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 104.441515][ T152] usb 2-1: USB disconnect, device number 8 [ 104.449891][ T3592] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 104.474979][ T3592] usb 5-1: USB disconnect, device number 3 [ 104.762424][ T5176] loop2: detected capacity change from 0 to 2048 [ 104.771093][ T5176] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 104.785009][ T5176] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 104.799906][ T5176] System zones: 0-19 [ 104.805858][ T5176] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 104.850048][ T3553] EXT4-fs (loop2): unmounting filesystem. [ 104.926502][ T5180] loop3: detected capacity change from 0 to 64 [ 105.004141][ T3548] EXT4-fs (loop0): unmounting filesystem. [ 105.755714][ T3592] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 106.125755][ T3592] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 106.154936][ T3592] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 106.285732][ T3592] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 106.294928][ T3592] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 106.381023][ T3592] usb 5-1: Manufacturer: syz [ 106.402003][ T3592] usb 5-1: config 0 descriptor?? [ 106.596443][ T5196] loop1: detected capacity change from 0 to 40427 [ 106.660686][ T5196] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 106.692945][ T5196] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 106.726958][ T5196] F2FS-fs (loop1): invalid crc value [ 106.779417][ T5196] F2FS-fs (loop1): Found nat_bits in checkpoint [ 106.819922][ T3561] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 106.838492][ T3561] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 106.847083][ T3561] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 106.858623][ T3561] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 106.868065][ T3561] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 106.874529][ T5196] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 106.882402][ T3556] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 106.939230][ T5196] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 107.017594][ T5222] loop3: detected capacity change from 0 to 64 [ 107.319083][ T5216] chnl_net:caif_netlink_parms(): no params data found [ 107.326384][ T4886] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 107.393158][ T5216] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.402408][ T5216] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.410882][ T5216] device bridge_slave_0 entered promiscuous mode [ 107.422096][ T5216] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.429695][ T5216] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.438288][ T5216] device bridge_slave_1 entered promiscuous mode [ 107.465809][ T5216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.477592][ T5216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.504275][ T5216] team0: Port device team_slave_0 added [ 107.512740][ T5216] team0: Port device team_slave_1 added [ 107.532739][ T5216] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.540799][ T5216] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.573194][ T5216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.587133][ T5216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.594103][ T5216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.621951][ T5216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.672482][ T5216] device hsr_slave_0 entered promiscuous mode [ 107.685024][ T5216] device hsr_slave_1 entered promiscuous mode [ 107.693261][ T5216] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.702276][ T5216] Cannot create hsr debugfs directory [ 107.709865][ T4941] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 107.724001][ T4941] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 107.737175][ T4886] usb 1-1: config 0 has no interfaces? [ 107.825624][ T4886] usb 1-1: config 0 has no interfaces? [ 107.916159][ T4886] usb 1-1: config 0 has no interfaces? [ 107.991004][ T5216] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.015981][ T4886] usb 1-1: config 0 has no interfaces? [ 108.090439][ T5216] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.135682][ T4886] usb 1-1: config 0 has no interfaces? [ 108.201661][ T5216] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.237122][ T4886] usb 1-1: config 0 has no interfaces? [ 108.291984][ T5216] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.311719][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 108.427659][ T4886] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 108.445160][ T4886] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.458298][ T4886] usb 1-1: Product: syz [ 108.472455][ T4886] usb 1-1: Manufacturer: syz [ 108.483355][ T4886] usb 1-1: SerialNumber: syz [ 108.500193][ T4886] usb 1-1: config 0 descriptor?? [ 108.585595][ T5216] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 108.613623][ T5216] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 108.643054][ T5216] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 108.659290][ T5216] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 108.752502][ T4886] usb 1-1: USB disconnect, device number 7 [ 108.790928][ T4884] usb 5-1: USB disconnect, device number 4 [ 108.939368][ T5216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.975866][ T3556] Bluetooth: hci3: command tx timeout [ 109.021501][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.029764][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.078106][ T5216] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.182192][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.200465][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.233386][ T3592] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.240666][ T3592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.275113][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.316950][ T4886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.335985][ T4886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.379116][ T4886] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.386433][ T4886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.446200][ T4886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.500474][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.516457][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.529378][ T5276] loop3: detected capacity change from 0 to 1024 [ 109.537452][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.547859][ T5276] EXT4-fs: Ignoring removed nobh option [ 109.558137][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.575661][ T5276] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 109.594089][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.609677][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.790228][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.803152][ T5216] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.821039][ T5276] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 109.821979][ T5216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.840080][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.848571][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.857489][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.894277][ T5270] loop0: detected capacity change from 0 to 32768 [ 110.921302][ T5270] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.634 (5270) [ 110.990625][ T5270] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 110.993634][ T5274] loop4: detected capacity change from 0 to 32768 [ 111.025122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.041347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.052917][ T5270] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 111.056207][ T3556] Bluetooth: hci3: command tx timeout [ 111.078765][ T5216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.086487][ T5270] BTRFS info (device loop0): setting nodatacow, compression disabled [ 111.184355][ T5270] BTRFS info (device loop0): setting datacow [ 111.224703][ T5270] BTRFS info (device loop0): doing ref verification [ 111.256702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.273046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.281722][ T5270] BTRFS info (device loop0): force clearing of disk cache [ 111.301738][ T5270] BTRFS info (device loop0): turning off barriers [ 111.314022][ T5270] BTRFS info (device loop0): enabling ssd optimizations [ 111.372889][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.379963][ T5270] BTRFS info (device loop0): using spread ssd allocation scheme [ 111.395701][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.423960][ T5270] BTRFS info (device loop0): not using ssd optimizations [ 111.436915][ T5216] device veth0_vlan entered promiscuous mode [ 111.450501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.459303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.485577][ T5270] BTRFS info (device loop0): not using spread ssd allocation scheme [ 111.524280][ T5270] BTRFS info (device loop0): using free space tree [ 111.532310][ T5216] device veth1_vlan entered promiscuous mode [ 111.659578][ T5216] device veth0_macvtap entered promiscuous mode [ 111.739164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.752633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.765133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.803398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.823997][ T5270] BTRFS info (device loop0): rebuilding free space tree [ 111.844432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.876276][ T5216] device veth1_macvtap entered promiscuous mode [ 111.922992][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.951805][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.964905][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.015518][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.035525][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.058215][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.098856][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.130120][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.151317][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.172378][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.198345][ T5216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.206690][ T3545] EXT4-fs (loop3): unmounting filesystem. [ 112.217988][ T3548] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 112.255759][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.269712][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.310931][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.365028][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.405482][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.415346][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.455774][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.466358][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.492015][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.534295][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.537662][ T5312] loop4: detected capacity change from 0 to 40427 [ 112.553216][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.583144][ T5312] F2FS-fs (loop4): invalid crc value [ 112.604189][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.637283][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.657910][ T5312] F2FS-fs (loop4): Found nat_bits in checkpoint [ 112.703567][ T5216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.763711][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.773628][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.844435][ T5216] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.866827][ T5216] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.880687][ T5312] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 112.895531][ T5216] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.904297][ T5216] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.923209][ T5312] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 113.125597][ T3556] Bluetooth: hci3: command tx timeout [ 113.136752][ T4946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.169783][ T4946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.170628][ T5156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.181099][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.224215][ T5156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.239862][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.091303][ T5386] tipc: Can't bind to reserved service type 0 [ 114.969344][ T5419] process 'syz.4.668' launched './file1' with NULL argv: empty string added [ 115.744503][ T3556] Bluetooth: hci3: command tx timeout [ 115.840289][ T5422] loop0: detected capacity change from 0 to 1024 [ 115.858691][ T5422] hfsplus: invalid extent max_key_len 0 [ 115.864900][ T5422] hfsplus: failed to load extents file [ 115.966407][ T5378] loop2: detected capacity change from 0 to 32768 [ 115.982505][ T5378] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.653 (5378) [ 116.009836][ T5426] loop0: detected capacity change from 0 to 8 [ 116.025954][ T5378] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 116.238235][ T5378] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 116.353423][ T5378] BTRFS info (device loop2): setting nodatacow, compression disabled [ 116.430062][ T5426] device batadv_slave_1 entered promiscuous mode [ 116.440187][ T5423] device batadv_slave_1 left promiscuous mode [ 116.486111][ T5378] BTRFS info (device loop2): setting datacow [ 116.492167][ T5378] BTRFS info (device loop2): doing ref verification [ 116.505751][ T5378] BTRFS info (device loop2): force clearing of disk cache [ 116.507193][ T5432] loop1: detected capacity change from 0 to 256 [ 116.523191][ T5378] BTRFS info (device loop2): turning off barriers [ 116.530495][ T5378] BTRFS info (device loop2): enabling ssd optimizations [ 116.565731][ T5378] BTRFS info (device loop2): using spread ssd allocation scheme [ 116.599093][ T5378] BTRFS info (device loop2): not using ssd optimizations [ 116.623606][ T5378] BTRFS info (device loop2): not using spread ssd allocation scheme [ 116.639797][ T5378] BTRFS info (device loop2): using free space tree [ 116.903369][ T5446] loop3: detected capacity change from 0 to 1764 [ 116.982345][ T5378] BTRFS error (device loop2): open_ctree failed [ 118.725925][ T3549] Bluetooth: hci0: command 0x0c1a tx timeout [ 132.806745][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.813142][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 223.455353][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 223.462371][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5436/1:b..l [ 223.470645][ C0] (detected by 0, t=10502 jiffies, g=16105, q=314 ncpus=2) [ 223.477921][ C0] task:syz.0.674 state:R running task stack:24664 pid:5436 ppid:3548 flags:0x00004000 [ 223.489437][ C0] Call Trace: [ 223.492705][ C0] [ 223.495620][ C0] __schedule+0x143f/0x4570 [ 223.500137][ C0] ? __sched_text_start+0x8/0x8 [ 223.504976][ C0] ? print_irqtrace_events+0x210/0x210 [ 223.510769][ C0] ? mark_lock+0x9a/0x340 [ 223.515086][ C0] ? preempt_schedule_irq+0xec/0x1c0 [ 223.520354][ C0] preempt_schedule_irq+0xf7/0x1c0 [ 223.525452][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 223.531159][ C0] irqentry_exit+0x53/0x80 [ 223.535563][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 223.541531][ C0] RIP: 0010:lock_acquire+0x26f/0x5a0 [ 223.546804][ C0] Code: 2b 00 74 08 4c 89 f7 e8 cf b2 77 00 f6 44 24 61 02 0f 85 84 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25 [ 223.566397][ C0] RSP: 0018:ffffc9000311f5c0 EFLAGS: 00000206 [ 223.572449][ C0] RAX: 0000000000000001 RBX: 1ffff92000623ec4 RCX: 1ffff92000623e64 [ 223.580406][ C0] RDX: dffffc0000000000 RSI: ffffffff8aec13c0 RDI: ffffffff8b3d48a0 [ 223.588361][ C0] RBP: ffffc9000311f708 R08: dffffc0000000000 R09: fffffbfff2093845 [ 223.596315][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000623ec0 [ 223.604279][ C0] R13: dffffc0000000000 R14: ffffc9000311f620 R15: 0000000000000246 [ 223.612253][ C0] ? read_lock_is_recursive+0x10/0x10 [ 223.617623][ C0] ? filemap_map_pages+0x277/0x12c0 [ 223.622807][ C0] filemap_map_pages+0x294/0x12c0 [ 223.627811][ C0] ? filemap_map_pages+0x277/0x12c0 [ 223.633001][ C0] ? count_memcg_event_mm+0x90/0x410 [ 223.638273][ C0] ? filemap_read_folio+0x780/0x780 [ 223.643449][ C0] ? count_memcg_event_mm+0x90/0x410 [ 223.648726][ C0] handle_mm_fault+0x33e2/0x5340 [ 223.653648][ C0] ? follow_page_pte+0x39c/0x1880 [ 223.658681][ C0] ? numa_migrate_prep+0x250/0x250 [ 223.663779][ C0] ? follow_page_mask+0xb8a/0x1420 [ 223.668882][ C0] ? __get_user_pages+0x487/0x1190 [ 223.673987][ C0] ? __get_user_pages+0x2bf/0x1190 [ 223.679085][ C0] ? __get_user_pages+0x2ce/0x1190 [ 223.684190][ C0] __get_user_pages+0x4f3/0x1190 [ 223.689122][ C0] ? populate_vma_page_range+0x2b0/0x2b0 [ 223.694746][ C0] populate_vma_page_range+0x217/0x2b0 [ 223.700196][ C0] __mm_populate+0x275/0x440 [ 223.704773][ C0] ? check_vma_flags+0x4d0/0x4d0 [ 223.709702][ C0] vm_mmap_pgoff+0x22b/0x2d0 [ 223.714283][ C0] ? account_locked_vm+0xe0/0xe0 [ 223.719208][ C0] ? syscall_enter_from_user_mode+0x2e/0x230 [ 223.725174][ C0] ? ksys_mmap_pgoff+0xd8/0x6d0 [ 223.730016][ C0] do_syscall_64+0x3b/0xb0 [ 223.734420][ C0] ? clear_bhb_loop+0x45/0xa0 [ 223.739086][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 223.744964][ C0] RIP: 0033:0x7fe50fd75b59 [ 223.749372][ C0] RSP: 002b:00007fe510bc9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 223.757774][ C0] RAX: ffffffffffffffda RBX: 00007fe50ff05f60 RCX: 00007fe50fd75b59 [ 223.765732][ C0] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 223.773691][ C0] RBP: 00007fe50fde4e5d R08: ffffffffffffffff R09: 0000000000000000 [ 223.781649][ C0] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 223.789601][ C0] R13: 000000000000000b R14: 00007fe50ff05f60 R15: 00007ffcc070b888 [ 223.797565][ C0] [ 223.800567][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10503 jiffies! g16105 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 223.812870][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=8232 [ 223.820653][ C0] rcu: rcu_preempt kthread starved for 10509 jiffies! g16105 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 223.832000][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 223.841948][ C0] rcu: RCU grace-period kthread stack dump: [ 223.847816][ C0] task:rcu_preempt state:I stack:25528 pid:16 ppid:2 flags:0x00004000 [ 223.857004][ C0] Call Trace: [ 223.860265][ C0] [ 223.863181][ C0] __schedule+0x143f/0x4570 [ 223.867678][ C0] ? _raw_spin_unlock+0x40/0x40 [ 223.872524][ C0] ? __sched_text_start+0x8/0x8 [ 223.877357][ C0] ? lockdep_softirqs_off+0x420/0x420 [ 223.882718][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 223.888595][ C0] ? _raw_spin_unlock+0x40/0x40 [ 223.893436][ C0] schedule+0xbf/0x180 [ 223.897487][ C0] schedule_timeout+0x1b9/0x300 [ 223.902328][ C0] ? console_conditional_schedule+0x40/0x40 [ 223.908205][ C0] ? update_process_times+0x1b0/0x1b0 [ 223.913568][ C0] ? prepare_to_swait_event+0x329/0x350 [ 223.919102][ C0] rcu_gp_fqs_loop+0x2d2/0x1150 [ 223.923941][ C0] ? dyntick_save_progress_counter+0x2b0/0x2b0 [ 223.930079][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 223.935268][ C0] ? rcu_gp_init+0x15f0/0x15f0 [ 223.940015][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 223.945899][ C0] ? finish_swait+0xcf/0x1e0 [ 223.950476][ C0] rcu_gp_kthread+0xa3/0x3b0 [ 223.955053][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 223.960150][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 223.966033][ C0] ? __kthread_parkme+0x168/0x1c0 [ 223.971047][ C0] kthread+0x28d/0x320 [ 223.975104][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 223.980201][ C0] ? kthread_blkcg+0xd0/0xd0 [ 223.984775][ C0] ret_from_fork+0x1f/0x30 [ 223.989185][ C0] [ 223.992184][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 223.998495][ C0] Sending NMI from CPU 0 to CPUs 1: [ 224.003704][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_idle_do_entry+0x10f/0x340