last executing test programs: 2m7.406200645s ago: executing program 5 (id=181): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) r1 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) ptrace(0x10, r2) ptrace(0x11, r2) r3 = landlock_create_ruleset(&(0x7f0000000100)={0x100}, 0x18, 0x0) landlock_restrict_self(r3, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) ptrace(0x10, r2) ptrace(0x11, r2) ptrace(0xffffffffffffffff, 0x0) 2m4.05717318s ago: executing program 5 (id=186): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) times(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x8002) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x1) r3 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) close(r3) 2m0.635704223s ago: executing program 5 (id=190): socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) accept4$vsock_stream(r4, 0x0, 0x0, 0x80000) 1m57.241879345s ago: executing program 5 (id=196): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x1, 0x5) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x10000, &(0x7f0000000c00), 0x1, 0xb8e, &(0x7f00000017c0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x9) 1m52.182239304s ago: executing program 5 (id=204): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) io_setup(0x1, &(0x7f0000000b80)) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) 1m46.530473238s ago: executing program 5 (id=211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0xd8c1, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) socket$packet(0x11, 0x1, 0x300) unshare(0x64000600) 1m29.759732467s ago: executing program 32 (id=211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0xd8c1, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) socket$packet(0x11, 0x1, 0x300) unshare(0x64000600) 44.813121403s ago: executing program 2 (id=303): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) lseek(r1, 0xd7, 0x0) io_uring_setup(0x901, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x4000000) 43.168493354s ago: executing program 2 (id=307): syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="02c9000a0006000500154102"], 0xf) 42.713856152s ago: executing program 2 (id=308): syz_emit_vhci(&(0x7f0000000700)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_conn_param_update_rsp={{0x13, 0x4, 0x2}, {0x9ed}}}}, 0xf) 41.844745076s ago: executing program 2 (id=310): prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) 41.286803449s ago: executing program 2 (id=313): prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) 40.963881896s ago: executing program 2 (id=315): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) unshare(0x62040200) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e23, 0x0, @loopback, 0x3}, @ib={0x1b, 0xfffe, 0x0, {"7d900600080000000900"}, 0x0, 0x0, 0x6}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x110, 0x6, 0x0, 0x20000000) 25.535021923s ago: executing program 33 (id=315): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) unshare(0x62040200) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e23, 0x0, @loopback, 0x3}, @ib={0x1b, 0xfffe, 0x0, {"7d900600080000000900"}, 0x0, 0x0, 0x6}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x110, 0x6, 0x0, 0x20000000) 9.236975162s ago: executing program 3 (id=376): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={r1, 0x0, 0x0, 0x8000}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc0086202, &(0x7f0000000440)=0x2) syz_open_dev$vim2m(&(0x7f0000000500), 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000082038851000000600000018000000", @ANYRES32, @ANYBLOB="00000000010300006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x22048000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) 8.369354783s ago: executing program 0 (id=377): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='wchan\x00') read$FUSE(r0, &(0x7f0000000c00)={0x2020}, 0x2020) 6.257716808s ago: executing program 3 (id=379): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x3d, &(0x7f0000000380)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) eventfd(0x400004) userfaultfd(0x80001) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000600)=""/42, 0x0, 0xffff1000}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) 6.25689285s ago: executing program 0 (id=390): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = fanotify_init(0x8, 0x0) fanotify_mark(r1, 0x41, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r4, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0xcc15, @dev, 0x7}, 0x1c) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) 4.624491448s ago: executing program 0 (id=384): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002d80)='ns/mnt\x00') ioctl$BTRFS_IOC_ADD_DEV(r0, 0x8008b705, &(0x7f0000002dc0)={{}, "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"}) 4.577767751s ago: executing program 1 (id=385): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000100)=0xffffffff, 0x4) 4.490806913s ago: executing program 3 (id=386): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) personality(0x400000d) 4.057291611s ago: executing program 1 (id=387): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x40004) 4.057015315s ago: executing program 0 (id=388): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000007200330306000000a6ffffff07"], 0x20}}, 0x0) 3.999603906s ago: executing program 3 (id=389): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000002c0)={0x3f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000300)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r6) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r7, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x24000000) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r4, 0xc01c64a3, &(0x7f0000000040)={0x3, 0x0, 0x10000000, 0x80000001, 0xb, 0x1fd, 0x1}) close_range(r3, 0xffffffffffffffff, 0x0) 3.685330217s ago: executing program 1 (id=392): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x63, &(0x7f0000000340)={&(0x7f0000000180)="e9f110", 0x1b}}, 0x20040814) 1.386570333s ago: executing program 4 (id=393): r0 = eventfd2(0x0, 0x0) write(r0, 0x0, 0x0) 1.325346247s ago: executing program 1 (id=394): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_stats={0x12}}) 1.073353075s ago: executing program 4 (id=395): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540f, 0xfffffffffffffffe) 972.713228ms ago: executing program 4 (id=396): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x7, {0x1, 0xda5, 0x8, 0x3fdfa3ba}}) 878.351194ms ago: executing program 4 (id=397): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ff3}]}) getrandom(0x0, 0x0, 0x0) 708.172702ms ago: executing program 4 (id=398): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x70bd2a, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 389.812355ms ago: executing program 0 (id=399): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 324.109426ms ago: executing program 3 (id=400): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 265.290323ms ago: executing program 1 (id=401): r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="e00000001000090500c100000000000008004300ff030000a90000000b0e13e735a3184f123d6d92f1accfdaee2dd2b184b27db1f3ea7767bf0004003dd93d00000000001dcedf5966bd8b85b01b5f44e4ce28712d2828a83c5f894c0a6be032d4fb2afe4cd6519546505f3f9ddf2d1fab8269693d7d5e53580ff8fb994af9fca65c77fbec80bff5a18640eb74ef2fe2"], 0xe0}], 0x1, 0x0, 0x0, 0x2000081}, 0x20048040) 150.854649ms ago: executing program 0 (id=402): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x408201, 0x100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000800), 0x0, 0xfffffffffffffffe) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[], 0x0) 124.130951ms ago: executing program 4 (id=403): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0x9, 0x4) 908.498µs ago: executing program 3 (id=404): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) getpid() r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpriority(0x2, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000100)={'syz0\x00', {}, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535d, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1966cd75, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffff122]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) syz_io_uring_setup(0x36c1, &(0x7f0000000740)={0x0, 0x0, 0x400, 0x0, 0x1}, &(0x7f0000000140), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 0s ago: executing program 1 (id=414): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0xfff) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x5, 0xfffffffe}, 0x8) close(r2) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.141' (ED25519) to the list of known hosts. [ 87.570130][ T5822] cgroup: Unknown subsys name 'net' [ 87.685721][ T5822] cgroup: Unknown subsys name 'cpuset' [ 87.694400][ T5822] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 89.260860][ T5822] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 93.421478][ T5849] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 93.429686][ T5849] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 93.438692][ T5849] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 93.448053][ T5849] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 93.455830][ T5849] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 93.464475][ T5849] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 93.472799][ T5849] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 93.480182][ T5849] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 93.488517][ T5849] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 93.496197][ T5849] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 93.502726][ T5854] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 93.505678][ T5849] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 93.517469][ T5849] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 93.519911][ T5855] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 93.526388][ T5849] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 93.532261][ T5854] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 93.540236][ T5849] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 93.546810][ T5855] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 93.553117][ T5856] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 93.560726][ T5855] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 93.582649][ T5855] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 93.590155][ T5855] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 93.592871][ T5853] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 93.598635][ T5855] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 93.611597][ T5853] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 93.611894][ T5855] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 93.618976][ T5853] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 93.627655][ T5855] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 93.634733][ T5853] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 93.641386][ T5855] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 93.651852][ T5853] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 93.656564][ T5855] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 93.660986][ T5853] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 93.705306][ T5853] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 93.713607][ T5850] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 93.720996][ T5850] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 94.173120][ T5837] chnl_net:caif_netlink_parms(): no params data found [ 94.244460][ T5834] chnl_net:caif_netlink_parms(): no params data found [ 94.396275][ T5838] chnl_net:caif_netlink_parms(): no params data found [ 94.427307][ T5848] chnl_net:caif_netlink_parms(): no params data found [ 94.459645][ T5837] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.467168][ T5837] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.475676][ T5837] bridge_slave_0: entered allmulticast mode [ 94.483026][ T5837] bridge_slave_0: entered promiscuous mode [ 94.496258][ T5835] chnl_net:caif_netlink_parms(): no params data found [ 94.558378][ T5837] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.565712][ T5837] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.573063][ T5837] bridge_slave_1: entered allmulticast mode [ 94.579958][ T5837] bridge_slave_1: entered promiscuous mode [ 94.613595][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.620756][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.628174][ T5834] bridge_slave_0: entered allmulticast mode [ 94.635138][ T5834] bridge_slave_0: entered promiscuous mode [ 94.643919][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.651112][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.658425][ T5834] bridge_slave_1: entered allmulticast mode [ 94.665656][ T5834] bridge_slave_1: entered promiscuous mode [ 94.787579][ T5837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.832829][ T5834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.845245][ T5834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.856846][ T5837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.914995][ T5833] chnl_net:caif_netlink_parms(): no params data found [ 94.963202][ T5834] team0: Port device team_slave_0 added [ 94.984543][ T5838] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.992030][ T5838] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.999553][ T5838] bridge_slave_0: entered allmulticast mode [ 95.006821][ T5838] bridge_slave_0: entered promiscuous mode [ 95.016749][ T5837] team0: Port device team_slave_0 added [ 95.025600][ T5837] team0: Port device team_slave_1 added [ 95.062690][ T5835] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.069829][ T5835] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.077135][ T5835] bridge_slave_0: entered allmulticast mode [ 95.084464][ T5835] bridge_slave_0: entered promiscuous mode [ 95.094668][ T5834] team0: Port device team_slave_1 added [ 95.105470][ T5838] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.113052][ T5838] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.120259][ T5838] bridge_slave_1: entered allmulticast mode [ 95.127457][ T5838] bridge_slave_1: entered promiscuous mode [ 95.144367][ T5848] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.152479][ T5848] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.159655][ T5848] bridge_slave_0: entered allmulticast mode [ 95.167654][ T5848] bridge_slave_0: entered promiscuous mode [ 95.182460][ T5835] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.190780][ T5835] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.198204][ T5835] bridge_slave_1: entered allmulticast mode [ 95.205163][ T5835] bridge_slave_1: entered promiscuous mode [ 95.285490][ T5848] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.292771][ T5848] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.299936][ T5848] bridge_slave_1: entered allmulticast mode [ 95.307699][ T5848] bridge_slave_1: entered promiscuous mode [ 95.326480][ T5835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.336446][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.343721][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.370374][ T5834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.409323][ T5838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.423585][ T5838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.433474][ T5837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.440430][ T5837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.467035][ T5837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.490727][ T5835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.511340][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.518313][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.545249][ T5834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.580402][ T5837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.589864][ T5837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.616052][ T5837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.629983][ T5841] Bluetooth: hci5: command tx timeout [ 95.639476][ T5850] Bluetooth: hci1: command tx timeout [ 95.650772][ T5848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.687716][ T5838] team0: Port device team_slave_0 added [ 95.701081][ T5841] Bluetooth: hci3: command tx timeout [ 95.702064][ T5848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.706928][ T5850] Bluetooth: hci2: command tx timeout [ 95.718531][ T5835] team0: Port device team_slave_0 added [ 95.740136][ T5838] team0: Port device team_slave_1 added [ 95.761406][ T5835] team0: Port device team_slave_1 added [ 95.781501][ T5850] Bluetooth: hci0: command tx timeout [ 95.787192][ T5850] Bluetooth: hci4: command tx timeout [ 95.805346][ T5833] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.813072][ T5833] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.820269][ T5833] bridge_slave_0: entered allmulticast mode [ 95.828131][ T5833] bridge_slave_0: entered promiscuous mode [ 95.836835][ T5833] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.844300][ T5833] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.851909][ T5833] bridge_slave_1: entered allmulticast mode [ 95.859247][ T5833] bridge_slave_1: entered promiscuous mode [ 95.898361][ T5848] team0: Port device team_slave_0 added [ 95.906508][ T5848] team0: Port device team_slave_1 added [ 95.917562][ T5834] hsr_slave_0: entered promiscuous mode [ 95.924557][ T5834] hsr_slave_1: entered promiscuous mode [ 95.962310][ T5838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.969290][ T5838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.996814][ T5838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.008803][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.016245][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.042548][ T5835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.087414][ T5833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.097223][ T5838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.104552][ T5838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.131189][ T5838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.150593][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.157813][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.183844][ T5835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.210596][ T5837] hsr_slave_0: entered promiscuous mode [ 96.217076][ T5837] hsr_slave_1: entered promiscuous mode [ 96.223263][ T5837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.231099][ T5837] Cannot create hsr debugfs directory [ 96.238068][ T5848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.245151][ T5848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.271508][ T5848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.285428][ T5833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.355847][ T5848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.364148][ T5848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.390277][ T5848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.437103][ T5838] hsr_slave_0: entered promiscuous mode [ 96.447663][ T5838] hsr_slave_1: entered promiscuous mode [ 96.454638][ T5838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.463252][ T5838] Cannot create hsr debugfs directory [ 96.501869][ T5833] team0: Port device team_slave_0 added [ 96.510031][ T5833] team0: Port device team_slave_1 added [ 96.585628][ T8] cfg80211: failed to load regulatory.db [ 96.598742][ T5835] hsr_slave_0: entered promiscuous mode [ 96.605839][ T5835] hsr_slave_1: entered promiscuous mode [ 96.612523][ T5835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.620105][ T5835] Cannot create hsr debugfs directory [ 96.647770][ T5848] hsr_slave_0: entered promiscuous mode [ 96.654505][ T5848] hsr_slave_1: entered promiscuous mode [ 96.660501][ T5848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.668908][ T5848] Cannot create hsr debugfs directory [ 96.746819][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.758112][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.784860][ T5833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.834672][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.842124][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.869742][ T5833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.074390][ T5833] hsr_slave_0: entered promiscuous mode [ 97.081155][ T5833] hsr_slave_1: entered promiscuous mode [ 97.087451][ T5833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.095431][ T5833] Cannot create hsr debugfs directory [ 97.249673][ T5834] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.284013][ T5834] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.315089][ T5834] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.327261][ T5834] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.384321][ T5838] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.412570][ T5838] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.437430][ T5838] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.455068][ T5838] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.509004][ T5835] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.529012][ T5835] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.577617][ T5835] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.589665][ T5837] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.599050][ T5837] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.610677][ T5837] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.623539][ T5837] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 97.640475][ T5835] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.701948][ T5850] Bluetooth: hci1: command tx timeout [ 97.702031][ T5841] Bluetooth: hci5: command tx timeout [ 97.724988][ T5848] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 97.767894][ T5848] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 97.780206][ T5848] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.787719][ T5841] Bluetooth: hci2: command tx timeout [ 97.787767][ T5841] Bluetooth: hci3: command tx timeout [ 97.837024][ T5848] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.861147][ T5841] Bluetooth: hci4: command tx timeout [ 97.866644][ T5850] Bluetooth: hci0: command tx timeout [ 97.900172][ T5833] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 97.923640][ T5833] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 97.939321][ T5834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.956847][ T5833] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 97.993825][ T5833] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.015521][ T5834] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.047982][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.055359][ T5115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.085144][ T5838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.119856][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.127040][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.206543][ T5835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.218456][ T5837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.240299][ T5837] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.256407][ T5838] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.278394][ T1155] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.285546][ T1155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.306931][ T2943] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.314119][ T2943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.344265][ T2943] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.351443][ T2943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.364328][ T2943] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.371469][ T2943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.407981][ T5835] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.477855][ T5848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.530326][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.537560][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.560243][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.567403][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.622166][ T5848] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.680228][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.687466][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.749750][ T5835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.815709][ T5833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.836217][ T1155] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.843413][ T1155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.911033][ T5833] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.952739][ T5834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.999686][ T1155] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.006873][ T1155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.057422][ T1155] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.064615][ T1155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.177254][ T5834] veth0_vlan: entered promiscuous mode [ 99.213943][ T5838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.229650][ T5834] veth1_vlan: entered promiscuous mode [ 99.261715][ T5835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.327280][ T5837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.472761][ T5834] veth0_macvtap: entered promiscuous mode [ 99.552612][ T5834] veth1_macvtap: entered promiscuous mode [ 99.600632][ T5838] veth0_vlan: entered promiscuous mode [ 99.637910][ T5838] veth1_vlan: entered promiscuous mode [ 99.761594][ T5837] veth0_vlan: entered promiscuous mode [ 99.786046][ T5850] Bluetooth: hci5: command tx timeout [ 99.791562][ T5841] Bluetooth: hci1: command tx timeout [ 99.798935][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.816458][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.840067][ T5837] veth1_vlan: entered promiscuous mode [ 99.854663][ T5834] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.864737][ T5850] Bluetooth: hci3: command tx timeout [ 99.867401][ T5834] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.870182][ T5841] Bluetooth: hci2: command tx timeout [ 99.885688][ T5834] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.897222][ T5834] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.921890][ T5848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.940692][ T5833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.949737][ T5841] Bluetooth: hci0: command tx timeout [ 99.955398][ T5850] Bluetooth: hci4: command tx timeout [ 100.009097][ T5838] veth0_macvtap: entered promiscuous mode [ 100.087581][ T5838] veth1_macvtap: entered promiscuous mode [ 100.112285][ T5837] veth0_macvtap: entered promiscuous mode [ 100.155333][ T5837] veth1_macvtap: entered promiscuous mode [ 100.203040][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.215535][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.227201][ T5837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.257354][ T5833] veth0_vlan: entered promiscuous mode [ 100.267130][ T5838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.280584][ T740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.298460][ T740] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.301052][ T5838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.319990][ T5838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.339142][ T5838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.363342][ T5838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.375333][ T5835] veth0_vlan: entered promiscuous mode [ 100.384458][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.396928][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.409475][ T5837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.430733][ T5838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.442255][ T5838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.452206][ T5838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.465068][ T5838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.476384][ T5838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.502033][ T5835] veth1_vlan: entered promiscuous mode [ 100.523928][ T5838] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.534113][ T5838] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.543625][ T5838] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.552573][ T5838] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.590290][ T2943] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.602567][ T2943] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.605930][ T5833] veth1_vlan: entered promiscuous mode [ 100.624277][ T5837] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.633216][ T5837] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.642207][ T5837] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.650998][ T5837] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.778773][ T5848] veth0_vlan: entered promiscuous mode [ 100.785894][ T5835] veth0_macvtap: entered promiscuous mode [ 100.839419][ T5834] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 100.845811][ T5848] veth1_vlan: entered promiscuous mode [ 100.873250][ T5835] veth1_macvtap: entered promiscuous mode [ 100.929903][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.943161][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.999702][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.010505][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.023761][ T5833] veth0_macvtap: entered promiscuous mode [ 101.076772][ T5833] veth1_macvtap: entered promiscuous mode [ 101.086296][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.105499][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.109293][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.124085][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.134314][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.146679][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.156889][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.167398][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.179265][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.211972][ T5848] veth0_macvtap: entered promiscuous mode [ 101.232282][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.243334][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.254049][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.264814][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.274705][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.285181][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.297457][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.335549][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.361947][ T5848] veth1_macvtap: entered promiscuous mode [ 101.370671][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.371989][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.382383][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.399909][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.410783][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.422115][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.432783][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.443804][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.454425][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.466702][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.484926][ T5835] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.494577][ T5835] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.505329][ T5835] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.541286][ T5835] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.572944][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.597165][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.618848][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.630165][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.641687][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.660116][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.671520][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.682729][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.707260][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.749265][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.771714][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.783987][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.810921][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.831004][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.850749][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.863868][ T5841] Bluetooth: hci5: command tx timeout [ 101.869464][ T5841] Bluetooth: hci1: command tx timeout [ 101.953664][ T5841] Bluetooth: hci2: command tx timeout [ 101.959511][ T5841] Bluetooth: hci3: command tx timeout [ 101.970646][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.981504][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.991462][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.002478][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.061623][ T5850] Bluetooth: hci4: command tx timeout [ 102.067629][ T5850] Bluetooth: hci0: command tx timeout [ 102.091264][ T5848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.238505][ T5833] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.405851][ T5833] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.601722][ T5833] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.765687][ T5833] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.939593][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.000399][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.022969][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.065106][ T5953] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7'. [ 103.080487][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.121035][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.160919][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.189831][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.219422][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.301294][ T5848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.360292][ T5848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.394517][ T5848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.546291][ T5848] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.609459][ T5848] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.648812][ T5848] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.680139][ T5848] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.788725][ T5896] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 103.990924][ T5896] usb 2-1: Using ep0 maxpacket: 8 [ 104.019715][ T5896] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 104.077810][ T5896] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 104.141455][ T5896] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 104.202057][ T5896] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 104.530210][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.541161][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.544984][ T5896] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 104.765082][ T5896] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 104.816570][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.820989][ T5896] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.882358][ T2943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.890574][ T2943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.921567][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 105.368643][ T5896] usb 2-1: GET_CAPABILITIES returned 0 [ 105.381023][ T5896] usbtmc 2-1:16.0: can't read capabilities [ 105.398487][ T5972] syz.3.13 uses obsolete (PF_INET,SOCK_PACKET) [ 105.449581][ T740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.465982][ T740] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.506746][ T740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.527971][ T740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.232404][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.266576][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.403522][ T5961] usbtmc 2-1:16.0: usb_control_msg returned -32 [ 106.440804][ T8] usb 2-1: USB disconnect, device number 2 [ 106.527441][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.551558][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.581403][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 106.591171][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 106.772662][ T5984] misc userio: Invalid payload size [ 106.961132][ T5975] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 107.141658][ T5975] usb 6-1: Using ep0 maxpacket: 8 [ 107.205885][ T5975] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 107.241039][ T5975] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 107.284156][ T5975] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 107.374024][ T5975] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 107.446930][ T5975] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 107.511263][ T5975] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 107.520385][ T5975] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.581161][ T5897] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 107.964015][ T5897] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.300757][ T5897] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.370936][ T5897] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 108.424912][ T5897] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.507479][ T5975] usb 6-1: GET_CAPABILITIES returned 0 [ 108.513737][ T5897] usb 3-1: config 0 descriptor?? [ 108.517386][ T5975] usbtmc 6-1:16.0: can't read capabilities [ 108.841426][ T5896] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 108.888754][ T5988] usbtmc 6-1:16.0: usb_control_msg returned -32 [ 108.961688][ T5964] usb 6-1: USB disconnect, device number 2 [ 109.074048][ T5896] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 109.108105][ T5897] pyra 0003:1E7D:2CF6.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 109.143099][ T5896] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 109.196640][ T5896] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 109.243477][ T5896] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.315662][ T6009] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 109.370623][ T5896] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 109.864614][ T5896] usb 4-1: USB disconnect, device number 2 [ 110.165239][ T6021] Bluetooth: MGMT ver 1.23 [ 110.279097][ T6024] loop5: detected capacity change from 0 to 512 [ 110.287326][ T5897] pyra 0003:1E7D:2CF6.0001: couldn't init struct pyra_device [ 110.301725][ T6024] ======================================================= [ 110.301725][ T6024] WARNING: The mand mount option has been deprecated and [ 110.301725][ T6024] and is ignored by this kernel. Remove the mand [ 110.301725][ T6024] option from the mount to silence this warning. [ 110.301725][ T6024] ======================================================= [ 110.318147][ T5897] pyra 0003:1E7D:2CF6.0001: couldn't install mouse [ 110.401423][ T6019] udevd[6019]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 110.455295][ T5897] pyra 0003:1E7D:2CF6.0001: probe with driver pyra failed with error -71 [ 110.531986][ T5897] usb 3-1: USB disconnect, device number 2 [ 110.580647][ T6024] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.641551][ T6024] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.704466][ T6024] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 110.933074][ T5835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.063046][ T5975] hid-generic 0005:0458:0009.0002: item fetching failed at offset 0/2 [ 112.092523][ T5897] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 112.115327][ T5975] hid-generic 0005:0458:0009.0002: probe with driver hid-generic failed with error -22 [ 112.262422][ T5850] Bluetooth: hci0: command 0x0c1a tx timeout [ 112.268719][ T5841] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 112.282614][ T5897] usb 5-1: config 0 has an invalid interface number: 2 but max is 0 [ 112.307827][ T5897] usb 5-1: config 0 has no interface number 0 [ 112.316779][ T5897] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.328482][ T5897] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.338385][ T5897] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 112.348616][ T5897] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.361673][ T5897] usb 5-1: config 0 descriptor?? [ 112.377037][ T6053] loop3: detected capacity change from 0 to 2048 [ 112.528134][ T6056] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 113.154125][ T5896] hid-generic 0006:0003:007F.0003: unknown main item tag 0x0 [ 113.665877][ T5896] hid-generic 0006:0003:007F.0003: item fetching failed at offset 5/40 [ 113.729097][ T5897] uclogic 0003:5543:0522.0004: unknown main item tag 0x0 [ 113.795660][ T5896] hid-generic 0006:0003:007F.0003: probe with driver hid-generic failed with error -22 [ 113.811045][ T5897] uclogic 0003:5543:0522.0004: unknown main item tag 0x0 [ 113.825880][ T5897] uclogic 0003:5543:0522.0004: unknown main item tag 0x0 [ 113.855814][ T5897] uclogic 0003:5543:0522.0004: unknown main item tag 0x0 [ 113.876114][ T5897] uclogic 0003:5543:0522.0004: unknown main item tag 0x0 [ 113.897335][ T5897] uclogic 0003:5543:0522.0004: No inputs registered, leaving [ 113.931545][ T5897] uclogic 0003:5543:0522.0004: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.4-1/input2 [ 113.977631][ T6056] NILFS (loop3): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 113.988600][ T6056] NILFS error (device loop3): nilfs_bmap_propagate: broken bmap (inode number=4) [ 114.026139][ T5897] usb 5-1: USB disconnect, device number 2 [ 114.041136][ T6056] Remounting filesystem read-only [ 114.195645][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 114.297994][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 115.091549][ T5975] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 115.183858][ T6075] loop4: detected capacity change from 0 to 1024 [ 115.274243][ T5975] usb 3-1: config index 0 descriptor too short (expected 1298, got 18) [ 115.291053][ T5975] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 115.311076][ T5975] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 115.358767][ T5975] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 115.370967][ T5975] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.389548][ T5975] usb 3-1: Product: syz [ 115.400566][ T6075] EXT4-fs: Ignoring removed orlov option [ 115.406924][ T5975] usb 3-1: Manufacturer: syz [ 115.411364][ T5897] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 115.415641][ T6075] EXT4-fs (loop4): Test dummy encryption mode enabled [ 115.427742][ T5975] usb 3-1: SerialNumber: syz [ 115.437437][ T5975] usb 3-1: config 0 descriptor?? [ 115.455565][ T6075] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.583005][ T5897] usb 6-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 115.610952][ T5897] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.653548][ T5897] usb 6-1: config 0 descriptor?? [ 115.705168][ T5897] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 115.802393][ T6075] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 115.830698][ T6075] EXT4-fs: Ignoring removed orlov option [ 115.890315][ T6075] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 116.088229][ T5848] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.252431][ T6072] loop0: detected capacity change from 0 to 40427 [ 116.297124][ T6072] F2FS-fs (loop0): build fault injection attr: rate: 771, type: 0x1fffff [ 116.306102][ T5897] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 116.323385][ T5897] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 116.391244][ T5896] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 116.397385][ T6072] F2FS-fs (loop0): invalid crc value [ 116.439544][ T6072] F2FS-fs (loop0): Found nat_bits in checkpoint [ 116.474597][ T5975] usb 3-1: Firmware version (0.0) predates our first public release. [ 116.497185][ T5975] usb 3-1: Please update to version 0.2 or newer [ 116.543115][ T5896] usb 4-1: Using ep0 maxpacket: 32 [ 116.571691][ T5897] usb 6-1: USB disconnect, device number 3 [ 116.604009][ T5896] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 116.631785][ T5896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.641517][ T5896] usb 4-1: Product: syz [ 116.643223][ T6072] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 116.650326][ T5896] usb 4-1: Manufacturer: syz [ 116.671373][ T5896] usb 4-1: SerialNumber: syz [ 116.687118][ T5896] usb 4-1: config 0 descriptor?? [ 116.714373][ T5896] rtl8150 4-1:0.0: couldn't find required endpoints [ 116.751152][ T5896] rtl8150 4-1:0.0: probe with driver rtl8150 failed with error -5 [ 116.992702][ T5833] syz-executor: attempt to access beyond end of device [ 116.992702][ T5833] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 117.160234][ T5833] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 118.043586][ T6109] fuse: Bad value for 'fd' [ 118.079581][ T6108] loop4: detected capacity change from 0 to 256 [ 118.090128][ T6106] loop6: detected capacity change from 0 to 524287999 [ 118.139187][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.148592][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.156694][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.165941][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.179129][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.188377][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.199884][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.209134][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.235799][ T6108] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 118.264063][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.273318][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.285702][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.294927][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.320589][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.329834][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.340383][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.349605][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.357763][ T6106] ldm_validate_partition_table(): Disk read failed. [ 118.369091][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.378340][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.392236][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.401483][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 118.409882][ T6106] Dev loop6: unable to read RDB block 0 [ 118.440583][ T6106] loop6: unable to read partition table [ 118.477048][ T6106] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 118.498431][ T6111] ldm_validate_partition_table(): Disk read failed. [ 118.505973][ T6111] Dev loop6: unable to read RDB block 0 [ 118.524166][ T6111] loop6: unable to read partition table [ 118.551393][ T6111] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 118.738676][ T6116] process 'syz.5.49' launched './file0' with NULL argv: empty string added [ 119.998496][ T5896] usb 4-1: USB disconnect, device number 3 [ 121.199109][ T6134] evm: overlay not supported [ 122.871287][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 123.104475][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 123.513953][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 124.578603][ T5975] usb 3-1: USB disconnect, device number 3 [ 124.845203][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 126.232587][ T6179] netlink: 24 bytes leftover after parsing attributes in process `syz.2.65'. [ 126.343117][ T6174] loop0: detected capacity change from 0 to 4096 [ 126.405444][ T6174] ntfs3(loop0): Different NTFS sector size (4096) and media sector size (512). [ 126.472732][ T6179] netlink: 4 bytes leftover after parsing attributes in process `syz.2.65'. [ 126.572953][ T6179] hsr_slave_0: left promiscuous mode [ 126.587662][ T6179] hsr_slave_1: left promiscuous mode [ 126.644274][ T6174] ntfs3(loop0): Mark volume as dirty due to NTFS errors [ 126.774193][ T6174] ntfs3(loop0): ino=5, "/" indx_read [ 126.873995][ T6194] netlink: 'syz.1.68': attribute type 4 has an invalid length. [ 127.752588][ T6198] netlink: 'syz.1.68': attribute type 4 has an invalid length. [ 129.684592][ T6198] syz.1.68 (6198) used greatest stack depth: 20880 bytes left [ 129.881350][ T5896] IPVS: starting estimator thread 0... [ 130.723793][ T51] kernel write not supported for file /input/event2 (pid: 51 comm: kworker/1:1) [ 130.822996][ T6207] IPVS: using max 16 ests per chain, 38400 per kthread [ 130.998422][ T6215] loop2: detected capacity change from 0 to 512 [ 131.373974][ T6215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.415743][ T6215] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.481211][ T6225] netlink: 8 bytes leftover after parsing attributes in process `syz.1.76'. [ 132.692428][ T8] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 132.911030][ T8] usb 6-1: Using ep0 maxpacket: 16 [ 132.949525][ T8] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 132.961295][ T5934] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 132.983890][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 133.031054][ T8] usb 6-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 133.050972][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.091043][ T8] usb 6-1: Product: syz [ 133.095269][ T8] usb 6-1: Manufacturer: syz [ 133.099937][ T8] usb 6-1: SerialNumber: syz [ 133.127202][ T8] usb 6-1: config 0 descriptor?? [ 133.142014][ T8] em28xx 6-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 133.158325][ T5934] usb 1-1: config 0 has no interfaces? [ 133.164123][ T8] em28xx 6-1:0.0: Audio interface 0 found (Vendor Class) [ 133.178147][ T5934] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 133.196769][ T5934] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.222018][ T5934] usb 1-1: Product: syz [ 133.228151][ T5934] usb 1-1: Manufacturer: syz [ 133.230982][ T5838] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.238080][ T5934] usb 1-1: SerialNumber: syz [ 133.310683][ T5934] usb 1-1: config 0 descriptor?? [ 133.766847][ T8] em28xx 6-1:0.0: unknown em28xx chip ID (0) [ 133.815024][ T8] em28xx 6-1:0.0: Config register raw data: 0xfffffffb [ 134.980275][ T8] em28xx 6-1:0.0: AC97 chip type couldn't be determined [ 134.994971][ T8] em28xx 6-1:0.0: No AC97 audio processor [ 135.030809][ T8] usb 6-1: USB disconnect, device number 4 [ 135.041283][ T8] em28xx 6-1:0.0: Disconnecting em28xx [ 135.074314][ T8] em28xx 6-1:0.0: Freeing device [ 137.229818][ T8] usb 1-1: USB disconnect, device number 2 [ 137.350531][ T6271] block device autoloading is deprecated and will be removed. [ 137.529131][ T6274] loop0: detected capacity change from 0 to 1024 [ 137.689983][ T6274] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.756269][ T6287] netlink: 12 bytes leftover after parsing attributes in process `syz.4.94'. [ 137.802947][ T6288] dccp_close: ABORT with 28 bytes unread [ 137.819071][ T6287] netlink: 'syz.4.94': attribute type 30 has an invalid length. [ 137.920008][ T6289] EXT4-fs (loop0): shut down requested (0) [ 138.060690][ T5115] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 138.079501][ T5115] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 584 with error 28 [ 138.099123][ T5115] EXT4-fs (loop0): This should not happen!! Data will be lost [ 138.099123][ T5115] [ 138.111125][ T5115] EXT4-fs (loop0): Total free blocks count 0 [ 138.119245][ T5115] EXT4-fs (loop0): Free/Dirty block details [ 138.148976][ T5115] EXT4-fs (loop0): free_blocks=68451041280 [ 138.220646][ T6292] loop3: detected capacity change from 0 to 128 [ 138.283511][ T5115] EXT4-fs (loop0): dirty_blocks=592 [ 138.969698][ T5115] EXT4-fs (loop0): Block reservation details [ 138.981019][ T5115] EXT4-fs (loop0): i_reserved_data_blocks=37 [ 139.284749][ T6294] netlink: 24 bytes leftover after parsing attributes in process `syz.1.96'. [ 139.314539][ T12] kworker/u8:1: attempt to access beyond end of device [ 139.314539][ T12] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 139.456711][ T6303] Zero length message leads to an empty skb [ 139.611162][ T6299] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 142.234389][ T6341] netlink: 12 bytes leftover after parsing attributes in process `syz.3.107'. [ 142.360709][ T6341] netlink: 12 bytes leftover after parsing attributes in process `syz.3.107'. [ 142.752462][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 142.759238][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 150.261525][ T6398] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 170.102354][ T6511] netlink: 4 bytes leftover after parsing attributes in process `syz.5.156'. [ 170.801209][ T29] audit: type=1326 audit(1738358102.250:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 171.830984][ T29] audit: type=1326 audit(1738358102.280:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 172.764742][ T29] audit: type=1326 audit(1738358102.390:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 172.818196][ T29] audit: type=1326 audit(1738358102.450:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 173.195546][ T6526] af_packet: tpacket_rcv: packet too big, clamped from 65354 to 3710. macoff=82 [ 173.205569][ T29] audit: type=1326 audit(1738358102.470:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 174.204437][ T29] audit: type=1326 audit(1738358102.470:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 174.793468][ T29] audit: type=1326 audit(1738358102.470:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 174.846729][ T29] audit: type=1326 audit(1738358102.470:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 174.878690][ T6531] loop2: detected capacity change from 0 to 1024 [ 174.902287][ T29] audit: type=1326 audit(1738358102.480:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 174.926234][ T29] audit: type=1326 audit(1738358102.480:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6494 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 177.586649][ T6531] EXT4-fs: error -4 creating inode table initialization thread [ 177.621399][ T6531] EXT4-fs (loop2): mount failed [ 178.786900][ T6569] loop1: detected capacity change from 0 to 8 [ 183.413440][ T6578] netlink: 16 bytes leftover after parsing attributes in process `syz.1.175'. [ 184.010471][ T6601] loop4: detected capacity change from 0 to 2048 [ 185.220997][ T5203] loop4: p1 < > p4 [ 185.560204][ T5203] loop4: p4 size 8388608 extends beyond EOD, truncated [ 186.043513][ T6028] udevd[6028]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 186.099313][ T5858] udevd[5858]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 186.575019][ T6614] input: syz0 as /devices/virtual/input/input5 [ 186.735793][ T51] libceph: connect (1)[c::]:6789 error -101 [ 186.861227][ T51] libceph: mon0 (1)[c::]:6789 connect error [ 186.880794][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 186.886968][ T5896] libceph: mon0 (1)[c::]:6789 connect error [ 186.923191][ T6618] ceph: No mds server is up or the cluster is laggy [ 187.188544][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 187.195689][ T5896] libceph: mon0 (1)[c::]:6789 connect error [ 187.398656][ T6633] loop0: detected capacity change from 0 to 1024 [ 188.210905][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 188.244605][ T5896] libceph: mon0 (1)[c::]:6789 connect error [ 188.252805][ T6633] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 188.303752][ T6633] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:482: comm syz.0.185: Invalid block bitmap block 0 in block_group 0 [ 188.318991][ T6633] __quota_error: 10 callbacks suppressed [ 188.319009][ T6633] Quota error (device loop0): write_blk: dquota write failed [ 188.333917][ T6633] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 188.343944][ T6633] EXT4-fs error (device loop0): ext4_acquire_dquot:6925: comm syz.0.185: Failed to acquire dquot type 0 [ 188.368113][ T6633] EXT4-fs error (device loop0): ext4_free_blocks:6588: comm syz.0.185: Freeing blocks not in datazone - block = 0, count = 4096 [ 188.391869][ T6633] EXT4-fs error (device loop0): ext4_read_inode_bitmap:138: comm syz.0.185: Invalid inode bitmap blk 0 in block_group 0 [ 188.407967][ T6633] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 188.421219][ T6633] EXT4-fs (loop0): 1 orphan inode deleted [ 188.430162][ T6633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.431811][ T12] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-8 [ 189.377141][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6948: comm kworker/u8:1: Failed to release dquot type 0 [ 189.444163][ T5833] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.583681][ T6665] netlink: 48 bytes leftover after parsing attributes in process `syz.0.188'. [ 193.597230][ T29] audit: type=1326 audit(1738358126.010:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6656 comm="syz.2.191" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f298598cda9 code=0x0 [ 195.381312][ T6681] could not allocate digest TFM handle crct10dif-generic [ 196.364645][ T5841] Bluetooth: hci5: link tx timeout [ 196.370386][ T5841] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 197.163549][ T6682] loop5: detected capacity change from 0 to 4096 [ 197.187292][ T6698] loop4: detected capacity change from 0 to 256 [ 197.405552][ T6698] msdos: Bad value for 'errors' [ 198.543883][ T5850] Bluetooth: hci5: command 0x0406 tx timeout [ 198.660932][ T5850] Bluetooth: hci5: link tx timeout [ 198.995243][ T5850] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 199.602407][ T5850] Bluetooth: hci5: link tx timeout [ 199.682927][ T5850] Bluetooth: hci5: link tx timeout [ 200.691632][ T6720] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 202.031043][ T5975] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 202.094969][ T6720] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 202.980936][ T5975] usb 4-1: device descriptor read/64, error -71 [ 203.101098][ T6727] loop2: detected capacity change from 0 to 512 [ 204.282668][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 204.289147][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 204.300457][ T6743] input: syz0 as /devices/virtual/input/input6 [ 206.445601][ T6769] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 206.458653][ T6769] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 207.101531][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 207.125518][ T5896] libceph: mon0 (1)[c::]:6789 connect error [ 207.452366][ T6766] ceph: No mds server is up or the cluster is laggy [ 207.645617][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 209.478835][ T5896] libceph: mon0 (1)[c::]:6789 connect error [ 212.045306][ T6806] loop2: detected capacity change from 0 to 1024 [ 212.063091][ T6804] loop4: detected capacity change from 0 to 512 [ 212.091604][ T6804] EXT4-fs: Ignoring removed nomblk_io_submit option [ 212.251080][ T6804] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 212.315394][ T6804] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 212.398604][ T6804] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 213.084388][ T6804] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 213.430574][ T6804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 213.468694][ T6816] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 213.581637][ T6816] Error validating options; rc = [-22] [ 213.626146][ T6798] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 213.703815][ T6818] netlink: 12 bytes leftover after parsing attributes in process `syz.0.222'. [ 213.712952][ T6818] netlink: 4 bytes leftover after parsing attributes in process `syz.0.222'. [ 213.764783][ T6818] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 214.481426][ T6804] EXT4-fs warning (device loop4): dx_probe:891: inode #2: comm syz.4.221: dx entry: limit 65535 != root limit 120 [ 214.591468][ T6804] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.221: Corrupt directory, running e2fsck is recommended [ 216.836674][ T5142] Bluetooth: hci2: command 0x0406 tx timeout [ 216.843071][ T5856] Bluetooth: hci1: command 0x0406 tx timeout [ 216.850590][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 216.857033][ T5142] Bluetooth: hci4: command 0x0406 tx timeout [ 216.881549][ T5856] Bluetooth: hci0: command 0x0c1a tx timeout [ 217.626256][ T5848] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.955952][ T6874] loop3: detected capacity change from 0 to 256 [ 221.963201][ T6873] loop1: detected capacity change from 0 to 256 [ 221.980943][ T29] audit: type=1326 audit(1738358154.390:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 222.024220][ T6873] msdos: Bad value for 'errors' [ 222.077032][ T29] audit: type=1326 audit(1738358154.390:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 222.362040][ T29] audit: type=1326 audit(1738358154.450:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 222.369768][ T6874] netlink: 28 bytes leftover after parsing attributes in process `syz.3.236'. [ 223.170454][ T5967] libceph: connect (1)[c::]:6789 error -101 [ 223.177364][ T5967] libceph: mon0 (1)[c::]:6789 connect error [ 223.212149][ T29] audit: type=1326 audit(1738358154.450:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 223.229605][ T6880] ceph: No mds server is up or the cluster is laggy [ 223.481473][ T5967] libceph: connect (1)[c::]:6789 error -101 [ 223.487595][ T5967] libceph: mon0 (1)[c::]:6789 connect error [ 223.513190][ T6874] tipc: Started in network mode [ 223.518103][ T6874] tipc: Node identity 7, cluster identity 5 [ 224.501027][ T29] audit: type=1326 audit(1738358154.450:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 224.690608][ T29] audit: type=1326 audit(1738358154.450:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 224.722833][ T6874] tipc: Node number set to 7 [ 224.881427][ T29] audit: type=1326 audit(1738358154.450:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 224.911144][ T29] audit: type=1326 audit(1738358154.450:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 225.105416][ T29] audit: type=1326 audit(1738358154.460:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 226.433707][ T29] audit: type=1326 audit(1738358154.460:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6876 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f298598cda9 code=0x7ffc0000 [ 229.481592][ T6914] delete_channel: no stack [ 230.373535][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 230.431329][ T6923] loop2: detected capacity change from 0 to 512 [ 230.438402][ T6923] EXT4-fs: Ignoring removed nobh option [ 230.444442][ T6923] ext4: Unknown parameter 'obj_role' [ 230.872718][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 231.155158][ T5855] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 231.194333][ T5855] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 231.204076][ T5855] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 231.216761][ T5855] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 231.233382][ T5855] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 231.243643][ T5855] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 232.101063][ T25] usb 4-1: device descriptor read/all, error -71 [ 232.203942][ T6935] loop2: detected capacity change from 0 to 16 [ 232.239650][ T6935] erofs (device loop2): mounted with root inode @ nid 36. [ 232.275075][ T6935] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 233.791067][ T5855] Bluetooth: hci6: command tx timeout [ 235.471508][ T5934] libceph: connect (1)[c::]:6789 error -101 [ 235.477653][ T5934] libceph: mon0 (1)[c::]:6789 connect error [ 235.646881][ T6950] ceph: No mds server is up or the cluster is laggy [ 235.678428][ T6919] chnl_net:caif_netlink_parms(): no params data found [ 235.763520][ T6967] loop0: detected capacity change from 0 to 1024 [ 235.923979][ T5934] libceph: connect (1)[c::]:6789 error -101 [ 235.927399][ T5855] Bluetooth: hci6: command tx timeout [ 235.931378][ T5934] libceph: mon0 (1)[c::]:6789 connect error [ 238.669365][ T5855] Bluetooth: hci6: command tx timeout [ 240.767242][ T5855] Bluetooth: hci6: command tx timeout [ 241.219743][ T52] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.772195][ T7011] loop3: detected capacity change from 0 to 8 [ 241.872324][ T7011] SQUASHFS error: Unable to read directory block [6aa:9] [ 242.831166][ T5967] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 243.880964][ T5967] usb 1-1: Using ep0 maxpacket: 8 [ 243.915582][ T5967] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 243.931228][ T5967] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.470873][ T5967] usb 1-1: Product: syz [ 244.491625][ T5967] usb 1-1: Manufacturer: syz [ 244.526787][ T5967] usb 1-1: SerialNumber: syz [ 244.582215][ T5967] usb 1-1: config 0 descriptor?? [ 244.627275][ T52] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.756515][ T7029] netlink: 'syz.1.264': attribute type 1 has an invalid length. [ 244.783000][ T6919] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.790204][ T6919] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.803306][ T6919] bridge_slave_0: entered allmulticast mode [ 244.810450][ T6919] bridge_slave_0: entered promiscuous mode [ 244.810520][ T5967] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 244.819482][ T6919] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.938881][ T6919] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.946412][ T6919] bridge_slave_1: entered allmulticast mode [ 244.955074][ T6919] bridge_slave_1: entered promiscuous mode [ 244.970981][ T7029] netlink: 224 bytes leftover after parsing attributes in process `syz.1.264'. [ 245.066002][ T52] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.498343][ T7032] loop3: detected capacity change from 0 to 32768 [ 245.512435][ T5967] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 245.540124][ T5967] usb 1-1: USB disconnect, device number 3 [ 246.132279][ T52] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.281586][ T6919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.332712][ T6919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.599846][ T6919] team0: Port device team_slave_0 added [ 246.652307][ T6919] team0: Port device team_slave_1 added [ 246.684456][ T7042] netlink: 16 bytes leftover after parsing attributes in process `syz.0.269'. [ 247.817806][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.007814][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.035937][ T6919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.052192][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.059519][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.086473][ T6919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.155046][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 248.175257][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 248.451796][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 248.457900][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 248.518126][ T7048] ceph: No mds server is up or the cluster is laggy [ 248.889294][ T6919] hsr_slave_0: entered promiscuous mode [ 248.987907][ T6919] hsr_slave_1: entered promiscuous mode [ 249.255017][ T6919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.264131][ T6919] Cannot create hsr debugfs directory [ 249.270104][ T52] bridge_slave_1: left allmulticast mode [ 249.277310][ T52] bridge_slave_1: left promiscuous mode [ 249.285889][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.414669][ T7061] input: syz0 as /devices/virtual/input/input7 [ 249.498842][ T52] bridge_slave_0: left allmulticast mode [ 249.659202][ T52] bridge_slave_0: left promiscuous mode [ 250.248145][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.513333][ T7063] loop0: detected capacity change from 0 to 1024 [ 250.575338][ T7068] loop1: detected capacity change from 0 to 8 [ 250.632731][ T7068] squashfs image failed sanity check [ 250.641866][ T7063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.741703][ T7063] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.847701][ T5833] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.132194][ T5855] Bluetooth: Wrong link type (-71) [ 253.817035][ T5855] Bluetooth: hci1: unexpected event for opcode 0x1003 [ 256.242612][ T8] libceph: connect (1)[c::]:6789 error -101 [ 256.272824][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 256.308205][ T7113] loop4: detected capacity change from 0 to 256 [ 256.474170][ T7118] input: syz0 as /devices/virtual/input/input8 [ 257.261486][ T8] libceph: connect (1)[c::]:6789 error -101 [ 257.281747][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 257.422686][ T7108] ceph: No mds server is up or the cluster is laggy [ 257.801949][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 257.808073][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 257.863280][ T5855] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 257.872417][ T5855] Bluetooth: hci1: Injecting HCI hardware error event [ 257.881859][ T5850] Bluetooth: hci1: hardware error 0x00 [ 260.761188][ T5850] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 261.207339][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.295480][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.407529][ T52] bond0 (unregistering): Released all slaves [ 261.430927][ T7113] netlink: 28 bytes leftover after parsing attributes in process `syz.4.288'. [ 261.460624][ T7113] tipc: Started in network mode [ 261.491192][ T7113] tipc: Node identity 7, cluster identity 5 [ 261.520976][ T7113] tipc: Node number set to 7 [ 262.538948][ T5975] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 262.841156][ T7150] loop4: detected capacity change from 0 to 32768 [ 262.856027][ T7152] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 262.867173][ T7152] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 262.980044][ T5975] usb 3-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 263.545841][ T5975] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 263.557192][ T5975] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 263.568743][ T5975] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 263.577958][ T5975] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.607563][ T7141] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 264.262151][ T5975] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 264.312292][ T5975] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input9 [ 264.452316][ T5975] usb 3-1: USB disconnect, device number 4 [ 264.458299][ C0] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 264.572355][ T7158] loop1: detected capacity change from 0 to 2048 [ 264.694249][ T7158] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 264.734331][ T7158] UDF-fs: Scanning with blocksize 512 failed [ 264.869153][ T7158] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 265.097029][ T7172] netlink: 'syz.3.302': attribute type 10 has an invalid length. [ 265.105023][ T7172] netlink: 40 bytes leftover after parsing attributes in process `syz.3.302'. [ 265.555363][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 265.671056][ T7166] Falling back ldisc for ptm0. [ 266.642013][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 267.280976][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 267.335199][ T8] usb 5-1: unable to get BOS descriptor or descriptor too short [ 267.385582][ T8] usb 5-1: config 245 has an invalid interface number: 116 but max is 1 [ 267.400991][ T8] usb 5-1: config 245 has an invalid interface number: 116 but max is 1 [ 267.429869][ T8] usb 5-1: config 245 has 1 interface, different from the descriptor's value: 2 [ 267.449626][ T8] usb 5-1: config 245 has no interface number 0 [ 267.456281][ T8] usb 5-1: config 245 interface 116 has no altsetting 0 [ 267.473514][ T8] usb 5-1: New USB device found, idVendor=eb1a, idProduct=50a6, bcdDevice= 6.62 [ 267.490924][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.510921][ T8] usb 5-1: Product: syz [ 267.557034][ T52] hsr_slave_0: left promiscuous mode [ 267.593004][ T8] usb 5-1: Manufacturer: syz [ 267.597670][ T8] usb 5-1: SerialNumber: syz [ 267.623231][ T52] hsr_slave_1: left promiscuous mode [ 267.630368][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.650123][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.726951][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.755912][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.841324][ T1201] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 267.859657][ T52] veth1_macvtap: left promiscuous mode [ 267.886229][ T52] veth0_macvtap: left promiscuous mode [ 267.931931][ T8] usb 5-1: USB disconnect, device number 3 [ 268.011255][ T1201] usb 2-1: Using ep0 maxpacket: 16 [ 268.048422][ T1201] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 268.100464][ T1201] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 268.160963][ T1201] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 268.185364][ T52] veth1_vlan: left promiscuous mode [ 268.200958][ T52] veth0_vlan: left promiscuous mode [ 268.231418][ T1201] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 268.806971][ T5850] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 268.995940][ T1201] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.037403][ T1201] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 269.052022][ T1201] usb 2-1: SerialNumber: syz [ 269.071446][ T7185] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 269.078728][ T7185] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 269.374018][ T1201] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 269.391715][ T1201] cdc_acm 2-1:1.0: probe with driver cdc_acm failed with error -12 [ 269.434008][ T1201] usb 2-1: USB disconnect, device number 3 [ 269.480556][ T7205] loop0: detected capacity change from 0 to 512 [ 269.534447][ T7205] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #15: comm syz.0.311: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 269.651466][ T7205] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz.0.311: couldn't read orphan inode 15 (err -117) [ 269.742678][ T7205] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.786693][ T7205] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.822369][ T7213] loop3: detected capacity change from 0 to 128 [ 269.839349][ T7213] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 269.864757][ T7213] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 270.005981][ T5833] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.507931][ T7231] loop4: detected capacity change from 0 to 128 [ 271.528454][ T7231] hpfs: Unknown parameter 'fowner<00000000000000000000' [ 272.533515][ T52] team0 (unregistering): Port device team_slave_1 removed [ 272.801112][ T52] team0 (unregistering): Port device team_slave_0 removed [ 273.603796][ T7246] input: syz0 as /devices/virtual/input/input10 [ 278.459858][ T7274] loop4: detected capacity change from 0 to 1024 [ 278.548345][ T7274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.571699][ T7274] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.041354][ T5848] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.140988][ T7213] netlink: 'syz.3.305': attribute type 4 has an invalid length. [ 281.420778][ T5850] Bluetooth: hci5: unexpected event for opcode 0x2029 [ 281.533226][ T5850] Bluetooth: hci5: link tx timeout [ 281.538520][ T5850] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 281.597857][ T7283] loop0: detected capacity change from 0 to 32768 [ 281.656006][ T1155] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 282.171245][ T7294] read_mapping_page failed! [ 282.176189][ T7294] jfs_create: dtInsert returned -EIO [ 282.181793][ T7294] ERROR: (device loop0): txAbort: [ 282.181793][ T7294] [ 282.221017][ T7294] ERROR: (device loop0): remounting filesystem as read-only [ 283.825268][ T5850] Bluetooth: hci5: command 0x0406 tx timeout [ 285.505628][ T7319] input: syz0 as /devices/virtual/input/input11 [ 286.144216][ T5855] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 286.153371][ T5855] Bluetooth: hci5: Injecting HCI hardware error event [ 286.162361][ T5850] Bluetooth: hci5: hardware error 0x00 [ 286.866079][ T5846] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 286.912478][ T5846] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 286.920623][ T5846] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 286.930920][ T5846] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 286.938674][ T5846] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 286.948315][ T5846] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 288.183826][ T5850] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 288.188896][ T52] IPVS: stop unused estimator thread 0... [ 289.001692][ T5850] Bluetooth: hci2: command tx timeout [ 289.108639][ T7355] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 290.136985][ T5846] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 290.341873][ T5846] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 290.350048][ T5846] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 290.358606][ T5846] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 290.371681][ T5846] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 290.380228][ T5846] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 291.061104][ T5846] Bluetooth: hci2: command tx timeout [ 291.296841][ T52] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.390927][ T5975] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 291.430994][ T5934] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 291.504697][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 291.602297][ T5975] usb 1-1: Using ep0 maxpacket: 16 [ 291.637569][ T5975] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 291.650972][ T5934] usb 2-1: Using ep0 maxpacket: 32 [ 291.673045][ T52] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.700364][ T5975] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.711658][ T5934] usb 2-1: config 0 has an invalid interface number: 111 but max is 1 [ 291.720353][ T5934] usb 2-1: config 0 has no interface number 1 [ 291.741935][ T5975] usb 1-1: config 0 descriptor?? [ 291.770997][ T5934] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 291.788154][ T5975] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 291.801310][ T5934] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.840468][ T1201] libceph: connect (1)[c::]:6789 error -101 [ 291.849103][ T1201] libceph: mon0 (1)[c::]:6789 connect error [ 291.868805][ T5934] usb 2-1: Product: syz [ 291.890507][ T5934] usb 2-1: Manufacturer: syz [ 291.913279][ T5934] usb 2-1: SerialNumber: syz [ 291.931699][ T5934] usb 2-1: config 0 descriptor?? [ 291.971303][ T5975] usb 1-1: Detected FT232A [ 291.972848][ T52] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.994828][ T7387] ceph: No mds server is up or the cluster is laggy [ 292.012176][ T5975] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 292.151975][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 292.208004][ T5934] snd-usb-6fire 2-1:0.111: unable to receive device firmware state. [ 292.228699][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 292.235358][ T8] usb 1-1: USB disconnect, device number 4 [ 292.269340][ T5934] snd-usb-6fire 2-1:0.111: probe with driver snd-usb-6fire failed with error -71 [ 292.285709][ T8] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 292.336884][ T8] ftdi_sio 1-1:0.0: device disconnected [ 292.353300][ T5934] usb 2-1: USB disconnect, device number 4 [ 292.421591][ T5846] Bluetooth: hci4: command tx timeout [ 292.565037][ T7401] netlink: 'syz.4.353': attribute type 10 has an invalid length. [ 292.573053][ T7401] netlink: 40 bytes leftover after parsing attributes in process `syz.4.353'. [ 293.140964][ T5846] Bluetooth: hci2: command tx timeout [ 293.391438][ T7397] Falling back ldisc for ptm0. [ 293.891415][ T52] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.997554][ T7401] ipvlan1: entered promiscuous mode [ 294.003320][ T7401] ipvlan1: entered allmulticast mode [ 294.008673][ T7401] veth0_vlan: entered allmulticast mode [ 294.019878][ T7401] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 294.115632][ T7405] loop3: detected capacity change from 0 to 4096 [ 294.167500][ T7405] ntfs3(loop3): Different NTFS sector size (2048) and media sector size (512). [ 294.480963][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.519414][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.549316][ T5846] Bluetooth: hci4: command tx timeout [ 294.568066][ T7326] bridge_slave_0: entered allmulticast mode [ 294.575268][ T7326] bridge_slave_0: entered promiscuous mode [ 294.585049][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.592235][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.599485][ T7326] bridge_slave_1: entered allmulticast mode [ 294.606584][ T7326] bridge_slave_1: entered promiscuous mode [ 295.246717][ T7413] loop0: detected capacity change from 0 to 8 [ 295.294142][ T5846] Bluetooth: hci2: command tx timeout [ 296.656604][ T5846] Bluetooth: hci4: command tx timeout [ 296.783095][ T7413] SQUASHFS error: Unable to read directory block [6aa:9] [ 297.569621][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.644521][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.681201][ T7441] loop3: detected capacity change from 0 to 136 [ 298.740998][ T5846] Bluetooth: hci4: command tx timeout [ 299.089878][ T7326] team0: Port device team_slave_0 added [ 299.118338][ T7357] chnl_net:caif_netlink_parms(): no params data found [ 299.244611][ T7326] team0: Port device team_slave_1 added [ 299.272465][ T51] libceph: connect (1)[c::]:6789 error -101 [ 299.298064][ T7460] netlink: 256 bytes leftover after parsing attributes in process `syz.1.368'. [ 299.307773][ T51] libceph: mon0 (1)[c::]:6789 connect error [ 299.439204][ T7456] ceph: No mds server is up or the cluster is laggy [ 299.866261][ T7467] loop1: detected capacity change from 0 to 32768 [ 300.595547][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.640868][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.732924][ T7326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.797749][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.835701][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.963710][ T7326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.551724][ T7326] hsr_slave_0: entered promiscuous mode [ 302.360454][ T7326] hsr_slave_1: entered promiscuous mode [ 302.372925][ T7326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.380516][ T7326] Cannot create hsr debugfs directory [ 302.390940][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.398053][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.407342][ T7357] bridge_slave_0: entered allmulticast mode [ 302.414696][ T7357] bridge_slave_0: entered promiscuous mode [ 302.807392][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.904929][ T7499] input: syz0 as /devices/virtual/input/input12 [ 304.048739][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.166111][ T7357] bridge_slave_1: entered allmulticast mode [ 304.311877][ T7357] bridge_slave_1: entered promiscuous mode [ 304.631188][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 304.631213][ T29] audit: type=1326 audit(1738358237.020:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7503 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 304.713778][ T29] audit: type=1326 audit(1738358237.020:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7503 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 305.050273][ T29] audit: type=1326 audit(1738358237.040:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7503 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 305.076075][ T29] audit: type=1326 audit(1738358237.040:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7503 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 305.992106][ T29] audit: type=1326 audit(1738358237.040:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7503 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 306.043509][ T52] bridge_slave_1: left allmulticast mode [ 306.049352][ T52] bridge_slave_1: left promiscuous mode [ 306.072128][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.230612][ T52] bridge_slave_0: left allmulticast mode [ 306.257886][ T52] bridge_slave_0: left promiscuous mode [ 306.279112][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.383122][ T52] bridge_slave_1: left allmulticast mode [ 306.388835][ T52] bridge_slave_1: left promiscuous mode [ 306.431101][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.543077][ T52] bridge_slave_0: left allmulticast mode [ 306.560895][ T52] bridge_slave_0: left promiscuous mode [ 306.566674][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.570845][ T29] audit: type=1326 audit(1738358238.950:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7529 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 306.690943][ T29] audit: type=1326 audit(1738358238.950:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7529 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 306.817389][ T29] audit: type=1326 audit(1738358238.960:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7529 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 306.873029][ T29] audit: type=1326 audit(1738358238.960:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7529 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 306.898357][ T29] audit: type=1326 audit(1738358238.960:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7529 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27dab8cda9 code=0x7ffc0000 [ 308.333060][ T7546] input: syz0 as /devices/virtual/input/input13 [ 310.009712][ T29] audit: type=1326 audit(1738358242.420:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7557 comm="syz.4.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 310.040071][ T29] audit: type=1326 audit(1738358242.430:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7557 comm="syz.4.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 310.075360][ T29] audit: type=1326 audit(1738358242.430:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7557 comm="syz.4.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 310.119090][ T29] audit: type=1326 audit(1738358242.430:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7557 comm="syz.4.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 310.168019][ T29] audit: type=1326 audit(1738358242.430:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7557 comm="syz.4.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe0878cda9 code=0x7ffc0000 [ 310.244346][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.258905][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.270053][ T52] bond0 (unregistering): Released all slaves [ 310.283943][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.298777][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.310434][ T52] bond0 (unregistering): Released all slaves [ 310.326029][ T7357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.339218][ T7536] netlink: 8 bytes leftover after parsing attributes in process `syz.0.388'. [ 310.631673][ T7357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.936440][ T7571] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 310.949357][ T7571] KASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f] [ 310.957782][ T7571] CPU: 1 UID: 0 PID: 7571 Comm: syz.1.414 Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 310.968029][ T7571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 310.978085][ T7571] RIP: 0010:__lock_acquire+0xe4/0x3c40 [ 310.983658][ T7571] Code: 08 84 d2 0f 85 15 14 00 00 44 8b 0d fa 10 cc 0e 45 85 c9 0f 84 b4 0e 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 96 2c 00 00 49 8b 04 24 48 3d a0 47 82 93 0f 84 [ 311.003577][ T7571] RSP: 0018:ffffc90003317a18 EFLAGS: 00010016 [ 311.009678][ T7571] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 311.017675][ T7571] RDX: 0000000000000003 RSI: 1ffff92000662f55 RDI: 0000000000000018 [ 311.025757][ T7571] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 311.033753][ T7571] R10: ffffffff90623717 R11: 000000000000040e R12: 0000000000000018 [ 311.041756][ T7571] R13: ffff888030665a00 R14: 0000000000000000 R15: 0000000000000000 [ 311.049756][ T7571] FS: 00007f19bef646c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 311.058715][ T7571] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.065328][ T7571] CR2: 000000110c2be594 CR3: 000000004eeb8000 CR4: 0000000000350ef0 [ 311.073325][ T7571] Call Trace: [ 311.076617][ T7571] [ 311.079570][ T7571] ? die_addr+0x3b/0xa0 [ 311.083785][ T7571] ? exc_general_protection+0x155/0x230 [ 311.089391][ T7571] ? asm_exc_general_protection+0x26/0x30 [ 311.095174][ T7571] ? __lock_acquire+0xe4/0x3c40 [ 311.100081][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.105782][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.111478][ T7571] ? find_held_lock+0x2d/0x110 [ 311.116278][ T7571] ? __pfx_mark_lock+0x10/0x10 [ 311.121091][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.126807][ T7571] ? __queue_work+0x431/0x1080 [ 311.131623][ T7571] ? __pfx_lock_release+0x10/0x10 [ 311.136704][ T7571] ? __pfx___lock_acquire+0x10/0x10 [ 311.141951][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.147649][ T7571] lock_acquire.part.0+0x11b/0x380 [ 311.152814][ T7571] ? add_wait_queue+0x45/0x230 [ 311.157628][ T7571] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 311.163315][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.169007][ T7571] ? rcu_is_watching+0x12/0xc0 [ 311.173806][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.179494][ T7571] ? trace_lock_acquire+0x14e/0x1f0 [ 311.184738][ T7571] ? add_wait_queue+0x45/0x230 [ 311.189546][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.195243][ T7571] ? lock_acquire+0x2f/0xb0 [ 311.200229][ T7571] ? add_wait_queue+0x45/0x230 [ 311.205041][ T7571] _raw_spin_lock_irqsave+0x3a/0x60 [ 311.210298][ T7571] ? add_wait_queue+0x45/0x230 [ 311.215104][ T7571] add_wait_queue+0x45/0x230 [ 311.219738][ T7571] virtio_transport_release+0x644/0xa40 [ 311.225309][ T7571] ? find_held_lock+0x2d/0x110 [ 311.230082][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.235750][ T7571] ? __pfx_virtio_transport_release+0x10/0x10 [ 311.241849][ T7571] ? __pfx_lock_release+0x10/0x10 [ 311.246911][ T7571] ? __pfx_woken_wake_function+0x10/0x10 [ 311.252560][ T7571] ? srso_alias_return_thunk+0x5/0xfbef5 [ 311.258243][ T7571] ? mark_held_locks+0x9f/0xe0 [ 311.263033][ T7571] ? __local_bh_enable_ip+0xa4/0x120 [ 311.268373][ T7571] __vsock_release+0x10c/0x580 [ 311.273192][ T7571] ? __pfx_down_write+0x10/0x10 [ 311.278082][ T7571] vsock_release+0x99/0x130 [ 311.282658][ T7571] __sock_release+0xb3/0x270 [ 311.287293][ T7571] ? __pfx_sock_close+0x10/0x10 [ 311.292184][ T7571] sock_close+0x1c/0x30 [ 311.296385][ T7571] __fput+0x402/0xb70 [ 311.300414][ T7571] __fput_sync+0xa1/0xc0 [ 311.304703][ T7571] __x64_sys_close+0x86/0x100 [ 311.309420][ T7571] do_syscall_64+0xcd/0x250 [ 311.313975][ T7571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.319913][ T7571] RIP: 0033:0x7f19be18cda9 [ 311.324350][ T7571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.343991][ T7571] RSP: 002b:00007f19bef64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 311.352436][ T7571] RAX: ffffffffffffffda RBX: 00007f19be3a5fa0 RCX: 00007f19be18cda9 [ 311.360429][ T7571] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 311.368420][ T7571] RBP: 00007f19be20e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 311.376411][ T7571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 311.384398][ T7571] R13: 0000000000000000 R14: 00007f19be3a5fa0 R15: 00007fffc43b30d8 [ 311.392399][ T7571] [ 311.395420][ T7571] Modules linked in: [ 311.399332][ T7571] ---[ end trace 0000000000000000 ]--- [ 311.404790][ T7571] RIP: 0010:__lock_acquire+0xe4/0x3c40 [ 311.410291][ T7571] Code: 08 84 d2 0f 85 15 14 00 00 44 8b 0d fa 10 cc 0e 45 85 c9 0f 84 b4 0e 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 96 2c 00 00 49 8b 04 24 48 3d a0 47 82 93 0f 84 [ 311.430006][ T7571] RSP: 0018:ffffc90003317a18 EFLAGS: 00010016 [ 311.436091][ T7571] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 311.444072][ T7571] RDX: 0000000000000003 RSI: 1ffff92000662f55 RDI: 0000000000000018 [ 311.452053][ T7571] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 311.460033][ T7571] R10: ffffffff90623717 R11: 000000000000040e R12: 0000000000000018 [ 311.468016][ T7571] R13: ffff888030665a00 R14: 0000000000000000 R15: 0000000000000000 [ 311.476003][ T7571] FS: 00007f19bef646c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 311.484948][ T7571] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.491546][ T7571] CR2: 000000110c2be594 CR3: 000000004eeb8000 CR4: 0000000000350ef0 [ 311.499534][ T7571] Kernel panic - not syncing: Fatal exception [ 311.505851][ T7571] Kernel Offset: disabled [ 311.510171][ T7571] Rebooting in 86400 seconds..