last executing test programs: 4.712647269s ago: executing program 0 (id=357): r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mlockall(0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 4.681454141s ago: executing program 4 (id=359): r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000004200)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) epoll_create1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getresuid(&(0x7f0000000340), 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 3.746577599s ago: executing program 2 (id=372): dup2(0xffffffffffffffff, 0xffffffffffffffff) futex(0x0, 0x0, 0x2, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) rt_sigreturn() r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) poll(0x0, 0x0, 0x401) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) poll(0x0, 0x0, 0x64) rt_sigreturn() rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x8) r1 = memfd_create(&(0x7f0000000480)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8\x80kR\xfc\xcb%u3\xec\xde%\x00\xb1\x9aF\xe2\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)W\x9c\x82\x91\x17\xd8\xda@4\x9f\xc5\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D\x82`\xea\x16\xc6\xcef\xab\x05\x19\x96\xb9_6*-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad#\xd8b\x90\xeb\x05\x9f\t5\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\x1b\xe6\xb9\xe7\xff\xc5H\x04\x8d\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94 2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[\xc5\xeb\xb1ux\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdem\xe3+q:3\xfa*\x98o\'f\xbcY\x8e?\xf9\x84y\x89Y\x1c]\xad$\x7fp\xf1\xa3\x99[\xff\x1f\x94\xc2\xdb\xbaG\xa6UD\x88Y6\x11Y\xd4\xd1\xde\x9a{]\xe2\x98W\xb9\x13\x17<\x8b!?\x8e\xbc\xae\xf9\xcc\b\x90n\x15\x7f\xd5WS\xfbN\xec)B\xe7R\xa5\xd7O\x83\x80}\xcc5\x99\xdb\xd6\xbd\x9c\x05l\xfc.\xf4\xbbeF\xa3\xea}\xf1\x86z\xca\xad\x82\xd9IRV5\xa77\'\x1a\x1c\x89\xef:\xee\x10\xb2\xd6\xc8\xf4\xb5\xdd\xd8c!@JRY\xa3|Pjk\xdc\xa5d\xc2\xecn\xc9X\xfc\xd4D\x13\"\xb2\x06\xbd&\xf86\xddXv\xc9\x1322L\xd6\x99\xf6\t\x9d\xbeZ\x02\xc0\xa41\xf9sNG\x02\x83\xe6Bl\xd2\x02\xfb[\x82\xc0I\xb7\xf6\xe5Z\xa1}\xee}\x8b\x89\x04\x8a\'\xc7J\xca\xdf:\x8ft\xe0\xf8\a', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x800000c) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300), 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5451, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000005c0)={0x3, 0x0, 0x2400}) mq_open(&(0x7f0000000040)='-])\x00', 0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffd52, 0x2, 0x200}) 3.72379526s ago: executing program 4 (id=373): close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 3.588593715s ago: executing program 4 (id=374): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000001a40)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7113c00000000000000000000000000ac14140182c3343edcd82557dafa577d9b20e48984"], 0xffdd) 3.565613786s ago: executing program 2 (id=375): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f0000000380)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 3.421519371s ago: executing program 0 (id=376): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 3.092667245s ago: executing program 0 (id=377): r0 = memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x104) semget$private(0x0, 0x0, 0x0) 3.092426905s ago: executing program 4 (id=378): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x420f, r0, 0x0, &(0x7f0000000040)={0x0}) 3.047020877s ago: executing program 2 (id=379): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002240)=ANY=[@ANYBLOB="240000004a00ff0000000000000000000a"], 0x24}}, 0x0) 2.986643889s ago: executing program 4 (id=380): r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x68, {0x2, 0x0, @multicast1}, 'nr0\x00'}) 2.884733684s ago: executing program 2 (id=381): creat(&(0x7f0000000240)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0xb0441, 0x0) 2.884526734s ago: executing program 4 (id=382): openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000000)=0x7f) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4112, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x80045017, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 2.825151166s ago: executing program 2 (id=383): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180800000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fdatasync(r4) 2.805759927s ago: executing program 3 (id=384): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket(0x10, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3581], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f0000002a40)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000002a80)={0x67446698, 0xff, 0x2, 0x0, 0x1, "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"}, 0x1010) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x3}}, 0x1c) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) 2.620519864s ago: executing program 1 (id=385): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)={&(0x7f00000021c0)={0x20, r7, 0x1, 0x0, 0x0, {0x3, 0x2, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x12, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080210000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f65985aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4e01c9b725de6", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) 2.562841586s ago: executing program 3 (id=386): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000006f00)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) 567.581927ms ago: executing program 2 (id=387): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x0, r2}) r3 = openat$nvram(0xffffff9c, &(0x7f0000000080), 0x218001, 0x0) epoll_create(0x8001) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0), &(0x7f0000000100)={'L-', 0x100000000}, 0x16, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYRESHEX=r4], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x1f, 0x0, 0x0, 0xe, '\x00', 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0xd8) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000f2ffffff000000850000006100000018110000", @ANYRESHEX=0x0, @ANYRES32=r5], &(0x7f0000000080)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x90) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x200007b, 0x4) syz_emit_vhci(0x0, 0x7) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a0000050000000000fc00ff00d87a970000100010000037ab7d818c7880beaf95677040357bab7d7a05c1bb0aa6aebef67ce4b0c51100f43ed1ed9f97ec6a859d46f82853825b67c84a908adca22e7266dfd4f239a3abbb98f982f6e8d4d652b4cc9d5fdab730c023e7cf262d889069e79c3ea45584d799dfdd019bf9611c91a31edc45c2f064bf78d886991b3c7941edf04673356b94520592b962a1dab9fa4c3c9d49d87496c1ce44b6"], 0x22) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') socketpair$unix(0x1, 0x5, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) copy_file_range(r7, 0x0, r7, &(0x7f00000001c0), 0x0, 0x0) 567.419787ms ago: executing program 0 (id=388): r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 566.310687ms ago: executing program 1 (id=389): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 416.579953ms ago: executing program 3 (id=390): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x3, 0x2) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_io_uring_setup(0x6d74, &(0x7f0000000540)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000005c0)=ANY=[@ANYRES32=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 416.427483ms ago: executing program 1 (id=391): r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)={0x10, 0x10, 0x509}, 0x10}], 0x1}, 0x0) 389.840744ms ago: executing program 3 (id=392): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd1"]}]}, 0x114}], 0x1}, 0x0) 343.473666ms ago: executing program 0 (id=393): r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 232.62244ms ago: executing program 1 (id=394): setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x0) pwrite64(r0, &(0x7f0000000300)=')', 0x1, 0x20004010000bffe) 223.092621ms ago: executing program 0 (id=395): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x8000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) userfaultfd(0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="05"], 0x9) sendto$inet6(r2, &(0x7f0000000100)="ea", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x5}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='io.latency\x00', 0x2, 0x0) io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x2}) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xc4, &(0x7f00000002c0)=""/196}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, 0x0, &(0x7f0000000240)=r3}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10, r3}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x38, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x642, 0x57}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4805) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x2c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r7, 0x177c, 0x0, 0x0, 0xbc06}) link(&(0x7f0000000340)='./file1\x00', &(0x7f0000000540)='./bus\x00') setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)={0x0, @multicast2, 0x0, 0x2, 'wlc\x00', 0x0, 0x0, 0x28}, 0x2c) 185.981462ms ago: executing program 3 (id=396): r0 = creat(0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x1) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000440)=0x7ff) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)=0x8001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@cgroup=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@cgroup=r2, 0x2b, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0) write$cgroup_int(r4, &(0x7f00000000c0)=0x8, 0x12) 140.581244ms ago: executing program 1 (id=397): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9f", 0x1}], 0x1}, 0x3e8) 15.434569ms ago: executing program 3 (id=398): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001940)="1f18e395312d0af6d9de516f9695d0191a15a3d0c6def581b80f341767d56ac6", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x5) 0s ago: executing program 1 (id=399): openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) semget$private(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000000)=0x7f) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x80045017, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000100), 0x112) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.145' (ED25519) to the list of known hosts. syzkaller login: [ 46.570514][ T3493] cgroup: Unknown subsys name 'net' [ 46.708571][ T3493] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 48.191577][ T3493] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 48.806862][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 48.923079][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.930346][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.938932][ T3502] device bridge_slave_0 entered promiscuous mode [ 48.950828][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.958453][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.966647][ T3502] device bridge_slave_1 entered promiscuous mode [ 49.031010][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.077049][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.086477][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 49.168731][ T3502] team0: Port device team_slave_0 added [ 49.178434][ T3502] team0: Port device team_slave_1 added [ 49.195072][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 49.225375][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 49.279245][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.286457][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.312458][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.324708][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 49.341610][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.348949][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.357681][ T3507] device bridge_slave_0 entered promiscuous mode [ 49.368800][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.375817][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.402153][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.420974][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.428474][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.437049][ T3507] device bridge_slave_1 entered promiscuous mode [ 49.514952][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.522211][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.530165][ T3511] device bridge_slave_0 entered promiscuous mode [ 49.559982][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.569517][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.576752][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.584850][ T3511] device bridge_slave_1 entered promiscuous mode [ 49.605367][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.612636][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.620928][ T3506] device bridge_slave_0 entered promiscuous mode [ 49.630960][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.651314][ T3502] device hsr_slave_0 entered promiscuous mode [ 49.658264][ T3502] device hsr_slave_1 entered promiscuous mode [ 49.670175][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.677409][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.686086][ T3506] device bridge_slave_1 entered promiscuous mode [ 49.711824][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.744391][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.756089][ T3507] team0: Port device team_slave_0 added [ 49.799502][ T3507] team0: Port device team_slave_1 added [ 49.808740][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.816022][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.824208][ T3513] device bridge_slave_0 entered promiscuous mode [ 49.832855][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.839922][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.849087][ T3513] device bridge_slave_1 entered promiscuous mode [ 49.858802][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.898715][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.911006][ T3511] team0: Port device team_slave_0 added [ 49.935154][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.942258][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.968333][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.997318][ T3511] team0: Port device team_slave_1 added [ 50.014448][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.021436][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.048271][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.061245][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.085981][ T3506] team0: Port device team_slave_0 added [ 50.106168][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.117047][ T3506] team0: Port device team_slave_1 added [ 50.134922][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.142258][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.168640][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.181326][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.188457][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.215512][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.253182][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.260159][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.286165][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.312765][ T3513] team0: Port device team_slave_0 added [ 50.331104][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.338121][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.364262][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.386225][ T3513] team0: Port device team_slave_1 added [ 50.404875][ T3507] device hsr_slave_0 entered promiscuous mode [ 50.411631][ T3507] device hsr_slave_1 entered promiscuous mode [ 50.418505][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.426552][ T3507] Cannot create hsr debugfs directory [ 50.489201][ T3511] device hsr_slave_0 entered promiscuous mode [ 50.496251][ T3511] device hsr_slave_1 entered promiscuous mode [ 50.503103][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.510667][ T3511] Cannot create hsr debugfs directory [ 50.520472][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.527976][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.554387][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.565759][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 50.576269][ T3506] device hsr_slave_0 entered promiscuous mode [ 50.583242][ T3506] device hsr_slave_1 entered promiscuous mode [ 50.589788][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.597453][ T3506] Cannot create hsr debugfs directory [ 50.634651][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.641623][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.668191][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 50.668353][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.681034][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 50.685818][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 50.698107][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 50.801320][ T3513] device hsr_slave_0 entered promiscuous mode [ 50.808579][ T3513] device hsr_slave_1 entered promiscuous mode [ 50.815423][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.823288][ T3513] Cannot create hsr debugfs directory [ 50.953952][ T3502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 50.997273][ T3502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 51.009560][ T3502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 51.033908][ T3502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 51.105486][ T3511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 51.119989][ T3511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 51.154621][ T3511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 51.166710][ T3511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 51.177787][ T3507] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 51.198382][ T3507] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 51.209093][ T3507] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 51.227216][ T3507] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 51.319414][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.343860][ T3506] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 51.354415][ T3506] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 51.375342][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.391529][ T3506] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 51.401108][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.410746][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.426259][ T3506] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 51.454218][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.464181][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.474172][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.481411][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.490274][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.499636][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.508365][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.515483][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.542140][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.550191][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.583343][ T3513] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 51.598667][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.615645][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.626859][ T3513] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 51.639710][ T3513] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 51.649752][ T3513] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 51.665214][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.677054][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.695346][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.709945][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.718830][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.727869][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.736496][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.745425][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.754545][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.762486][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.781035][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.796007][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.808044][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.833644][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.842467][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.859528][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.875666][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.884805][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.926446][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.938122][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.947758][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.954884][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.963315][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.972410][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.980945][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.988099][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.995876][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.004829][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.013538][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.020634][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.047015][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.064899][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.073252][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.081176][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.090393][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.100073][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.109562][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.118314][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.127154][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.135862][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.142967][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.150841][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.190927][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.204021][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.215941][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.225924][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.235323][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.244224][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.252982][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.261320][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.270009][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.278947][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.286814][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.295603][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.305262][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.314232][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.324993][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.336684][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.359097][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.369716][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.378264][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.387208][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.396568][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.405778][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.414565][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.422731][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.446240][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.472342][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.481199][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.498979][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.506162][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.520849][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.530442][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.548929][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.562329][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.571189][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.582943][ T1279] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.590064][ T1279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.598782][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.619123][ T3502] device veth0_vlan entered promiscuous mode [ 52.640138][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.642640][ T3547] Bluetooth: hci0: command 0x041b tx timeout [ 52.667143][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.677363][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.686817][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.696463][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.705049][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.723335][ T3550] Bluetooth: hci2: command 0x041b tx timeout [ 52.730289][ T3550] Bluetooth: hci3: command 0x041b tx timeout [ 52.731360][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.743360][ T3550] Bluetooth: hci1: command 0x041b tx timeout [ 52.757814][ T3550] Bluetooth: hci4: command 0x041b tx timeout [ 52.761262][ T3506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.776878][ T3506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.791023][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.800962][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.810560][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.820915][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.830053][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.838638][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.847048][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.856004][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.865416][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.874326][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.884253][ T3502] device veth1_vlan entered promiscuous mode [ 52.898939][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.922892][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.931013][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.939691][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.948259][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.957046][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.965183][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.974547][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.983948][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.991022][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.999442][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.008317][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.017332][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.024416][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.058394][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.066764][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.081409][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.091523][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.107372][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.117376][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.139727][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.147465][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.155513][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.164627][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.189072][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.212366][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.221040][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.237479][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.248006][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.263011][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.271406][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.282912][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.290384][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.303426][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.316191][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.340569][ T3502] device veth0_macvtap entered promiscuous mode [ 53.355819][ T3511] device veth0_vlan entered promiscuous mode [ 53.369845][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.380236][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.389387][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.402574][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.419871][ T3502] device veth1_macvtap entered promiscuous mode [ 53.438338][ T3511] device veth1_vlan entered promiscuous mode [ 53.448133][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.472736][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.481143][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.503216][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.511408][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.550953][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.568144][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.578503][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.591471][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.606404][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.616741][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.625607][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.634547][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.643670][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.665557][ T3502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.678790][ T3502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.688011][ T3502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.697126][ T3502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.715554][ T3506] device veth0_vlan entered promiscuous mode [ 53.722919][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.731186][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.740160][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.749102][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.758228][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.767053][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.776501][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.784483][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.800847][ T3511] device veth0_macvtap entered promiscuous mode [ 53.818045][ T3506] device veth1_vlan entered promiscuous mode [ 53.829962][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.838557][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.847692][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.856917][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.866453][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.874742][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.884823][ T3511] device veth1_macvtap entered promiscuous mode [ 53.896327][ T3507] device veth0_vlan entered promiscuous mode [ 53.953054][ T3506] device veth0_macvtap entered promiscuous mode [ 53.960776][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.970123][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.978800][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.986823][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.994401][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.003190][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.016622][ T3507] device veth1_vlan entered promiscuous mode [ 54.029919][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.048744][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.061569][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.073319][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.086434][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.103836][ T3506] device veth1_macvtap entered promiscuous mode [ 54.121594][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.135658][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.161626][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.172588][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.188067][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.207459][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.219056][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.229622][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.240495][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.255092][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.278414][ T3507] device veth0_macvtap entered promiscuous mode [ 54.286587][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.296278][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.305188][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.314503][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.323827][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.332980][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.341603][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.350367][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.359808][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.370769][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.385535][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.395808][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.407455][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.418897][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.448063][ T3511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.457400][ T3511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.466403][ T3511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.476216][ T3511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.488556][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.498198][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.510324][ T3506] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.520959][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.524471][ T3506] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.529365][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.545703][ T3506] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.556640][ T3506] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.568684][ T3507] device veth1_macvtap entered promiscuous mode [ 54.586780][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.599810][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.645290][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.654077][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.666339][ T3513] device veth0_vlan entered promiscuous mode [ 54.687625][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.697212][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.701680][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.711707][ T3513] device veth1_vlan entered promiscuous mode [ 54.722215][ T3555] Bluetooth: hci0: command 0x040f tx timeout [ 54.728760][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.756545][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.769561][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.779821][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.791189][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.801417][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.807764][ T3550] Bluetooth: hci4: command 0x040f tx timeout [ 54.813568][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.818254][ T3550] Bluetooth: hci1: command 0x040f tx timeout [ 54.831149][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.847163][ T3550] Bluetooth: hci3: command 0x040f tx timeout [ 54.854960][ T3550] Bluetooth: hci2: command 0x040f tx timeout [ 54.861147][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.872778][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.880750][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.889254][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.897960][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.934682][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.948114][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.986266][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.007184][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.019865][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.030526][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.039747][ T3580] loop1: detected capacity change from 0 to 64 [ 55.043995][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.057958][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.069455][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.088016][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.107668][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.126600][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.157838][ T3507] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.167200][ T3507] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.177211][ T3507] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.186387][ T3507] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.230362][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.239898][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.258318][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.261069][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.305317][ T3513] device veth0_macvtap entered promiscuous mode [ 55.320300][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.328415][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.337242][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.346601][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.371557][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.380598][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.382378][ T3513] device veth1_macvtap entered promiscuous mode [ 55.413088][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.430005][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.438707][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.525366][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.562556][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.580522][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.591744][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.592313][ T3550] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 55.620288][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.643880][ T3587] loop0: detected capacity change from 0 to 8192 [ 55.649645][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.681392][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.701207][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.713259][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.735131][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.746952][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.763616][ T3587] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option " " [ 55.771566][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.788520][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.799268][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.809861][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.820002][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.830775][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.840850][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.853482][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.863491][ T3550] usb 2-1: Using ep0 maxpacket: 32 [ 55.870202][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.884522][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.893406][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.913106][ T3513] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.929519][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.938387][ T3513] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.954615][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.972485][ T3581] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 55.986314][ T3513] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.995722][ T3550] usb 2-1: config 0 has no interfaces? [ 56.010034][ T3550] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 56.021600][ T3513] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.036224][ T3550] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.064818][ T3550] usb 2-1: config 0 descriptor?? [ 56.075485][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.184055][ T3584] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.205401][ T3584] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.222660][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.263964][ T3584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.311403][ T3584] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.332051][ T3581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.343284][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.351255][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.360653][ T3581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 56.374330][ T3581] usb 3-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 56.389690][ T3581] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.414009][ T3585] udc-core: couldn't find an available UDC or it's busy [ 56.420733][ T3581] usb 3-1: config 0 descriptor?? [ 56.427460][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.443190][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.452257][ T3585] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 56.639654][ T3585] TCP: tcp_parse_options: Illegal window scaling value 250 > 14 received [ 56.802940][ T3545] Bluetooth: hci0: command 0x0419 tx timeout [ 56.839641][ T3545] usb 2-1: USB disconnect, device number 2 [ 57.235534][ T23] Bluetooth: hci2: command 0x0419 tx timeout [ 57.241658][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 57.248515][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 57.255945][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 57.444121][ T3596] loop0: detected capacity change from 0 to 40427 [ 57.485500][ T3599] loop4: detected capacity change from 0 to 32768 [ 57.493153][ T3596] ======================================================= [ 57.493153][ T3596] WARNING: The mand mount option has been deprecated and [ 57.493153][ T3596] and is ignored by this kernel. Remove the mand [ 57.493153][ T3596] option from the mount to silence this warning. [ 57.493153][ T3596] ======================================================= [ 57.584518][ T3599] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop4 scanned by syz.4.5 (3599) [ 57.611426][ T3596] F2FS-fs (loop0): Found nat_bits in checkpoint [ 57.623843][ T3612] loop1: detected capacity change from 0 to 512 [ 57.678545][ T3610] loop3: detected capacity change from 0 to 32768 [ 57.700818][ T3596] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 57.729286][ T3599] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 57.742086][ T3599] BTRFS info (device loop4): using free space tree [ 57.742441][ T3612] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 57.748621][ T3599] BTRFS info (device loop4): has skinny extents [ 57.791892][ T3612] ext4 filesystem being mounted at /root/syzkaller.GPwFbJ/2/file1 supports timestamps until 2038 (0x7fffffff) [ 57.800868][ T3610] XFS (loop3): Mounting V5 Filesystem [ 57.834147][ T3506] attempt to access beyond end of device [ 57.834147][ T3506] loop0: rw=2049, want=45104, limit=40427 [ 58.108071][ T3610] XFS (loop3): Ending clean mount [ 58.191638][ T3610] XFS (loop3): Quotacheck needed: Please wait. [ 58.204168][ T3599] BTRFS info (device loop4): enabling ssd optimizations [ 58.283130][ T3610] XFS (loop3): Quotacheck: Done. [ 58.521848][ T13] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 58.589973][ T3610] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9'. [ 58.762379][ T3581] usbhid 3-1:0.0: can't add hid device: -71 [ 58.787252][ T3581] usbhid: probe of 3-1:0.0 failed with error -71 [ 58.813946][ T3581] usb 3-1: USB disconnect, device number 2 [ 58.833648][ T3668] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 58.852572][ T13] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 58.908098][ T3513] XFS (loop3): Unmounting Filesystem [ 58.942181][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 58.958249][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 58.996307][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 59.112203][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 59.131438][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 59.181021][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 59.536324][ T3679] loop0: detected capacity change from 0 to 16 [ 60.030111][ T3679] erofs: (device loop0): mounted with root inode @ nid 36. [ 60.072890][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 60.098286][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 60.113338][ T3679] erofs: (device loop0): erofs_map_blocks_flatmode: inline data cross block boundary @ nid 36 [ 60.124241][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 60.135094][ T3679] attempt to access beyond end of device [ 60.135094][ T3679] loop0: rw=524288, want=34359740336, limit=16 [ 60.149727][ T3685] attempt to access beyond end of device [ 60.149727][ T3685] loop0: rw=0, want=34359739352, limit=16 [ 60.198700][ T3670] loop4: detected capacity change from 0 to 32768 [ 60.214136][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 60.237534][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 60.256915][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 60.315020][ T3692] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 60.352010][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 60.377444][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 60.405134][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 60.420387][ T3670] XFS (loop4): Mounting V5 Filesystem [ 60.502839][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 60.520358][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 60.557844][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 60.582352][ T3670] XFS (loop4): Ending clean mount [ 60.602015][ T3545] usb 4-1: new low-speed USB device number 2 using dummy_hcd [ 60.623414][ T3507] XFS (loop4): Unmounting Filesystem [ 60.662474][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 60.672554][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 60.684063][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 60.772140][ T13] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 60.781159][ T13] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 60.792727][ T13] usb 2-1: config 0 interface 0 has no altsetting 0 [ 60.831945][ T23] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 60.852085][ T3545] usb 4-1: Invalid ep0 maxpacket: 32 [ 60.867076][ T3711] loop4: detected capacity change from 0 to 256 [ 60.978954][ T13] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 60.988835][ T13] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 61.001894][ T3545] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 61.005452][ T13] usb 2-1: Product: syz [ 61.038349][ T13] usb 2-1: Manufacturer: syz [ 61.049692][ T13] usb 2-1: SerialNumber: syz [ 61.070005][ T3723] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 61.070180][ T13] usb 2-1: config 0 descriptor?? [ 61.204682][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.252077][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.262984][ T3545] usb 4-1: Invalid ep0 maxpacket: 32 [ 61.270467][ T3545] usb usb4-port1: attempt power cycle [ 61.419609][ T23] usb 1-1: New USB device found, idVendor=05a4, idProduct=8003, bcdDevice= 0.00 [ 61.546811][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.730831][ T23] usb 1-1: config 0 descriptor?? [ 61.765504][ T3545] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 61.867407][ T13] usb 2-1: can't set config #0, error -71 [ 61.896616][ T26] audit: type=1326 audit(1719789873.861:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3732 comm="syz.1.29" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f23c7f8eb99 code=0x0 [ 61.900806][ T3545] usb 4-1: Invalid ep0 maxpacket: 32 [ 61.939703][ T13] usb 2-1: USB disconnect, device number 3 [ 62.111885][ T3545] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 62.121917][ T3581] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 62.212135][ T3545] usb 4-1: Invalid ep0 maxpacket: 32 [ 62.217968][ T3545] usb usb4-port1: unable to enumerate USB device [ 62.242252][ T3550] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 62.482114][ T3581] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 62.491545][ T3581] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.503580][ T3581] usb 5-1: config 0 descriptor?? [ 62.524290][ T3510] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 62.534247][ T3510] CPU: 0 PID: 3510 Comm: kworker/u5:3 Not tainted 5.15.161-syzkaller #0 [ 62.542590][ T3510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 62.552655][ T3510] Workqueue: hci0 hci_rx_work [ 62.557376][ T3510] Call Trace: [ 62.560650][ T3510] [ 62.563580][ T3510] dump_stack_lvl+0x1e3/0x2d0 [ 62.568268][ T3510] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 62.573897][ T3510] ? panic+0x860/0x860 [ 62.577970][ T3510] ? sysfs_create_dir_ns+0x282/0x390 [ 62.583259][ T3510] sysfs_create_dir_ns+0x2c6/0x390 [ 62.588373][ T3510] ? sysfs_warn_dup+0xa0/0xa0 [ 62.593048][ T3510] ? do_raw_spin_unlock+0x137/0x8b0 [ 62.598260][ T3510] kobject_add_internal+0x6e0/0xe00 [ 62.603497][ T3510] kobject_add+0x14e/0x210 [ 62.607917][ T3510] ? device_add+0x3c2/0xfd0 [ 62.612419][ T3510] ? kobject_init+0x1d0/0x1d0 [ 62.617102][ T3510] ? __raw_spin_lock_init+0x41/0x100 [ 62.622386][ T3510] ? get_device_parent+0x128/0x400 [ 62.627500][ T3510] device_add+0x476/0xfd0 [ 62.631838][ T3510] hci_conn_add_sysfs+0xe4/0x1f0 [ 62.636795][ T3510] le_conn_complete_evt+0xc15/0x1500 [ 62.642109][ T3510] ? cs_le_create_conn+0x5f0/0x5f0 [ 62.647240][ T3510] hci_le_meta_evt+0xd70/0x3df0 [ 62.652109][ T3510] ? __mutex_lock_common+0x444/0x25a0 [ 62.657489][ T3510] ? hci_remote_host_features_evt+0x280/0x280 [ 62.663557][ T3510] ? __mutex_unlock_slowpath+0x218/0x750 [ 62.669187][ T3510] ? hci_event_packet+0x3b4/0x1550 [ 62.674299][ T3510] ? mutex_unlock+0x10/0x10 [ 62.678801][ T3510] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 62.684783][ T3510] ? print_irqtrace_events+0x210/0x210 [ 62.690243][ T3510] hci_event_packet+0xc41/0x1550 [ 62.695195][ T3510] ? rcu_lock_release+0x20/0x20 [ 62.700071][ T3510] ? hci_send_to_monitor+0x99/0x4d0 [ 62.705280][ T3510] hci_rx_work+0x232/0x990 [ 62.709731][ T3510] process_one_work+0x8a1/0x10c0 [ 62.714872][ T3510] ? worker_detach_from_pool+0x260/0x260 [ 62.720508][ T3510] ? _raw_spin_lock_irqsave+0x120/0x120 [ 62.726055][ T3510] ? kthread_data+0x4e/0xc0 [ 62.730554][ T3510] ? wq_worker_running+0x97/0x170 [ 62.735575][ T3510] worker_thread+0xaca/0x1280 [ 62.740272][ T3510] kthread+0x3f6/0x4f0 [ 62.744598][ T3510] ? rcu_lock_release+0x20/0x20 [ 62.749443][ T3510] ? kthread_blkcg+0xd0/0xd0 [ 62.754033][ T3510] ret_from_fork+0x1f/0x30 [ 62.758462][ T3510] [ 62.763923][ T3581] cp210x 5-1:0.0: cp210x converter detected [ 62.770702][ T3510] kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 62.785430][ T3510] Bluetooth: hci0: failed to register connection device [ 62.812230][ T3550] usb 3-1: config 0 has an invalid interface number: 25 but max is 0 [ 62.825895][ T3550] usb 3-1: config 0 has no interface number 0 [ 62.832511][ T3550] usb 3-1: config 0 interface 25 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.854124][ T3550] usb 3-1: config 0 interface 25 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 62.887983][ T3550] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 62.907367][ T3550] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.956915][ T3550] usb 3-1: config 0 descriptor?? [ 63.031960][ T23] usbhid 1-1:0.0: can't add hid device: -71 [ 63.037979][ T23] usbhid: probe of 1-1:0.0 failed with error -71 [ 63.075233][ T23] usb 1-1: USB disconnect, device number 2 [ 63.431977][ T3581] cp210x 5-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 63.449270][ T3550] uclogic 0003:256C:006D.0001: No inputs registered, leaving [ 63.459444][ T3581] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 63.486978][ T3550] uclogic 0003:256C:006D.0001: hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.2-1/input25 [ 63.508683][ T3581] usb 5-1: cp210x converter now attached to ttyUSB0 [ 63.553507][ T3581] usb 5-1: USB disconnect, device number 2 [ 63.625334][ T3581] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 63.643091][ T13] usb 3-1: USB disconnect, device number 3 [ 63.644279][ T3743] loop3: detected capacity change from 0 to 2048 [ 63.660020][ T3581] cp210x 5-1:0.0: device disconnected [ 63.898391][ T3752] loop0: detected capacity change from 0 to 1024 [ 63.909911][ T26] audit: type=1326 audit(1719789875.871:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3742 comm="syz.3.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2eed0ab99 code=0x7fc00000 [ 63.949836][ T26] audit: type=1326 audit(1719789875.891:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3742 comm="syz.3.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2eed0ab99 code=0x7fc00000 [ 63.998676][ T26] audit: type=1326 audit(1719789875.901:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3742 comm="syz.3.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa2eed0ab99 code=0x7fc00000 [ 64.818757][ T144] hfsplus: b-tree write err: -5, ino 4 [ 64.944875][ T3793] netlink: 'syz.2.54': attribute type 13 has an invalid length. [ 65.019988][ T3791] device syzkaller1 entered promiscuous mode [ 65.209767][ T3803] netlink: 20 bytes leftover after parsing attributes in process `syz.4.57'. [ 65.228813][ T3806] sch_tbf: burst 0 is lower than device bridge_slave_0 mtu (1514) ! [ 65.320497][ T3813] netlink: 40 bytes leftover after parsing attributes in process `syz.4.63'. [ 65.351379][ T3813] netlink: 28 bytes leftover after parsing attributes in process `syz.4.63'. [ 65.485105][ T3827] process 'syz.3.68' launched '/dev/fd/4/./file0' with NULL argv: empty string added [ 65.501864][ T26] audit: type=1326 audit(1719789877.431:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3822 comm="syz.0.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bc20ddb99 code=0x7ffc0000 [ 65.564112][ T26] audit: type=1326 audit(1719789877.491:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3822 comm="syz.0.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f2bc20ddb99 code=0x7ffc0000 [ 65.660714][ T26] audit: type=1326 audit(1719789877.491:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3822 comm="syz.0.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bc20ddb99 code=0x7ffc0000 [ 65.726736][ T26] audit: type=1326 audit(1719789877.491:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3822 comm="syz.0.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bc20ddb99 code=0x7ffc0000 [ 65.811605][ T26] audit: type=1326 audit(1719789877.501:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3822 comm="syz.0.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2bc20ddb99 code=0x7ffc0000 [ 65.813467][ T3845] input: syz1 as /devices/virtual/input/input6 [ 65.842982][ T26] audit: type=1326 audit(1719789877.501:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3822 comm="syz.0.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bc20ddb99 code=0x7ffc0000 [ 65.912124][ T3546] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 66.142011][ T13] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 66.191847][ T3546] usb 3-1: Using ep0 maxpacket: 8 [ 66.431889][ T13] usb 4-1: Using ep0 maxpacket: 16 [ 66.436051][ T3869] loop4: detected capacity change from 0 to 1024 [ 66.511247][ T3871] loop1: detected capacity change from 0 to 128 [ 66.524188][ T3546] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 66.581847][ T3546] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.592355][ T3546] usb 3-1: Product: syz [ 66.610389][ T3546] usb 3-1: Manufacturer: syz [ 66.615532][ T13] usb 4-1: config 0 has an invalid interface number: 11 but max is 0 [ 66.625198][ T3546] usb 3-1: SerialNumber: syz [ 66.634044][ T13] usb 4-1: config 0 has no interface number 0 [ 66.652832][ T3546] usb 3-1: config 0 descriptor?? [ 66.663977][ T3871] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 66.680462][ T3871] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 66.812758][ T3873] loop4: detected capacity change from 0 to 128 [ 66.832266][ T13] usb 4-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice=d2.7b [ 66.852058][ T13] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.870625][ T13] usb 4-1: Product: syz [ 66.904534][ T13] usb 4-1: Manufacturer: syz [ 66.913368][ T13] usb 4-1: SerialNumber: syz [ 66.922366][ T3546] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 66.942331][ T13] usb 4-1: config 0 descriptor?? [ 66.983312][ T13] usb 4-1: Expected 3 endpoints, found: 0 [ 67.100253][ T3877] loop1: detected capacity change from 0 to 256 [ 67.151479][ T3879] loop4: detected capacity change from 0 to 256 [ 67.189440][ T1279] usb 4-1: USB disconnect, device number 6 [ 67.259060][ T3877] FAT-fs (loop1): Directory bread(block 64) failed [ 67.271969][ T3877] FAT-fs (loop1): Directory bread(block 65) failed [ 67.302311][ T3879] FAT-fs (loop4): Directory bread(block 64) failed [ 67.303071][ T3877] FAT-fs (loop1): Directory bread(block 66) failed [ 67.317016][ T3877] FAT-fs (loop1): Directory bread(block 67) failed [ 67.326909][ T3877] FAT-fs (loop1): Directory bread(block 68) failed [ 67.333656][ T3879] FAT-fs (loop4): Directory bread(block 65) failed [ 67.334485][ T3879] FAT-fs (loop4): Directory bread(block 66) failed [ 67.350739][ T3877] FAT-fs (loop1): Directory bread(block 69) failed [ 67.361020][ T3877] FAT-fs (loop1): Directory bread(block 70) failed [ 67.368523][ T3877] FAT-fs (loop1): Directory bread(block 71) failed [ 67.378803][ T3877] FAT-fs (loop1): Directory bread(block 72) failed [ 67.386115][ T3879] FAT-fs (loop4): Directory bread(block 67) failed [ 67.387549][ T3881] loop0: detected capacity change from 0 to 256 [ 67.399166][ T3879] FAT-fs (loop4): Directory bread(block 68) failed [ 67.400019][ T3877] FAT-fs (loop1): Directory bread(block 73) failed [ 67.406025][ T3879] FAT-fs (loop4): Directory bread(block 69) failed [ 67.429084][ T3879] FAT-fs (loop4): Directory bread(block 70) failed [ 67.435942][ T3879] FAT-fs (loop4): Directory bread(block 71) failed [ 67.450160][ T3879] FAT-fs (loop4): Directory bread(block 72) failed [ 67.456947][ T3879] FAT-fs (loop4): Directory bread(block 73) failed [ 67.473780][ T3881] exfat: Deprecated parameter 'utf8' [ 67.507248][ T3881] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 67.808441][ T3890] loop3: detected capacity change from 0 to 64 [ 67.835195][ T3546] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 67.866644][ T3546] usb 3-1: USB disconnect, device number 4 [ 67.994229][ T3888] loop0: detected capacity change from 0 to 8192 [ 68.017841][ T3892] loop3: detected capacity change from 0 to 512 [ 68.045663][ T3892] EXT4-fs (loop3): Ignoring removed oldalloc option [ 68.152827][ T3892] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,dioread_lock,delalloc,oldalloc,usrquota,discard,init_itable=0x0000000000000001,max_batch_time=0x0000000000000020,resgid=0x0000000000000000,,errors=continue. Quota mode: writeback. [ 68.257676][ T3883] loop1: detected capacity change from 0 to 32768 [ 68.268294][ T3892] ext4 filesystem being mounted at /root/syzkaller.PHWIhS/18/file0 supports timestamps until 2038 (0x7fffffff) [ 68.346549][ T3883] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.93 (3883) [ 68.429585][ T3883] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 68.472198][ T3883] BTRFS info (device loop1): using free space tree [ 68.478754][ T3883] BTRFS info (device loop1): has skinny extents [ 68.564048][ T3886] loop4: detected capacity change from 0 to 32768 [ 68.609977][ T3906] loop3: detected capacity change from 0 to 128 [ 68.629945][ T3886] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz.4.94 (3886) [ 68.705691][ T3852] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by udevd (3852) [ 68.727806][ T3906] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 68.794143][ T3883] BTRFS info (device loop1): enabling ssd optimizations [ 68.869320][ T3906] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 68.975807][ T3886] loop4: detected capacity change from 0 to 4096 [ 69.446455][ T3899] loop2: detected capacity change from 0 to 32768 [ 69.555408][ T3898] loop0: detected capacity change from 0 to 32768 [ 69.680819][ T3898] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.98 (3898) [ 69.700288][ T3899] XFS (loop2): Mounting V5 Filesystem [ 69.772998][ T3898] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 69.812954][ T3899] XFS (loop2): Ending clean mount [ 69.836510][ T3898] BTRFS info (device loop0): setting nodatacow, compression disabled [ 69.846616][ T3898] BTRFS info (device loop0): enabling auto defrag [ 69.853676][ T3898] BTRFS info (device loop0): max_inline at 0 [ 69.859843][ T3898] BTRFS info (device loop0): using free space tree [ 69.866824][ T3898] BTRFS info (device loop0): has skinny extents [ 69.909239][ T3899] attempt to access beyond end of device [ 69.909239][ T3899] loop2: rw=4096, want=60502976, limit=32768 [ 69.998137][ T3925] loop3: detected capacity change from 0 to 32768 [ 70.036159][ T3511] XFS (loop2): Unmounting Filesystem [ 70.238808][ T3944] loop4: detected capacity change from 0 to 32768 [ 70.272466][ T3925] ERROR: (device loop3): diAllocAG: numfree > numinos [ 70.272466][ T3925] [ 70.325443][ T3944] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.103 (3944) [ 70.431695][ T3925] ERROR: (device loop3): remounting filesystem as read-only [ 70.447852][ T3944] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 70.496599][ T3925] ialloc: diAlloc returned -5! [ 70.522057][ T3944] BTRFS info (device loop4): setting nodatacow, compression disabled [ 70.539500][ T3944] BTRFS info (device loop4): setting datacow [ 70.576813][ T3944] BTRFS info (device loop4): doing ref verification [ 70.597279][ T3944] BTRFS info (device loop4): force clearing of disk cache [ 70.641788][ T3944] BTRFS info (device loop4): turning off barriers [ 70.652310][ T3944] BTRFS info (device loop4): enabling ssd optimizations [ 70.681827][ T3944] BTRFS info (device loop4): using spread ssd allocation scheme [ 70.728864][ T3944] BTRFS info (device loop4): not using ssd optimizations [ 70.778667][ T3944] BTRFS info (device loop4): not using spread ssd allocation scheme [ 70.845781][ T3944] BTRFS info (device loop4): using free space tree [ 70.871888][ T3944] BTRFS info (device loop4): has skinny extents [ 70.964700][ T3970] loop2: detected capacity change from 0 to 512 [ 71.092575][ T3970] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.117017][ T3970] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.106: bg 0: block 248: padding at end of block bitmap is not set [ 71.143325][ T3970] __quota_error: 4 callbacks suppressed [ 71.143340][ T3970] Quota error (device loop2): write_blk: dquota write failed [ 71.195700][ T3970] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 71.208478][ T3970] EXT4-fs error (device loop2): ext4_acquire_dquot:6196: comm syz.2.106: Failed to acquire dquot type 1 [ 71.291290][ T3944] BTRFS info (device loop4): clearing free space tree [ 71.302583][ T3944] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 71.323628][ T3944] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 71.324581][ T3970] EXT4-fs (loop2): 1 truncate cleaned up [ 71.378137][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.384856][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.409313][ T3970] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsdgroups,nodiscard,auto_da_alloc,grpjquota=,grpjquota=,noquota,abort,noload,noload,,errors=continue. Quota mode: writeback. [ 71.414915][ T3944] BTRFS info (device loop4): creating free space tree [ 71.466445][ T4001] loop3: detected capacity change from 0 to 128 [ 71.483573][ T3944] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 71.504854][ T3970] EXT4-fs error (device loop2): ext4_remount:5854: comm syz.2.106: Abort forced by user [ 71.520622][ T3944] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 71.539732][ T4001] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 71.568768][ T4001] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 71.704697][ T3966] loop1: detected capacity change from 0 to 32768 [ 71.810253][ T4007] device pim6reg1 entered promiscuous mode [ 71.925538][ T3966] find_entry called with index >= next_index [ 71.975357][ T3966] find_entry called with index >= next_index [ 71.995050][ T3966] find_entry called with index >= next_index [ 72.059959][ T4019] overlayfs: upper fs needs to support d_type. [ 72.133997][ T4019] overlayfs: upper fs does not support tmpfile. [ 72.225110][ T4021] device pim6reg1 entered promiscuous mode [ 72.265263][ T4019] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 72.412932][ T3502] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=48, index = 1 [ 72.412932][ T3502] [ 72.445854][ T3502] ERROR: (device loop1): remounting filesystem as read-only [ 72.488638][ T3502] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=48, index = 3 [ 72.488638][ T3502] [ 72.536624][ T3502] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=48, index = 4 [ 72.536624][ T3502] [ 72.673961][ T4043] netlink: 'syz.4.133': attribute type 12 has an invalid length. [ 72.844177][ T4052] netlink: 'syz.0.132': attribute type 1 has an invalid length. [ 72.852943][ T4052] netlink: 'syz.0.132': attribute type 2 has an invalid length. [ 73.708261][ T4043] IPVS: set_ctl: invalid protocol: 41 100.1.1.1:20003 [ 73.832431][ T3680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.860922][ T3680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.889315][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.974408][ T4066] loop1: detected capacity change from 0 to 128 [ 74.002086][ T3929] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 74.020629][ T4066] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 74.059669][ T4066] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 74.201846][ T3930] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 74.382011][ T3929] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 74.408218][ T3929] usb 5-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 74.434719][ T3929] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.451809][ T3930] usb 1-1: Using ep0 maxpacket: 8 [ 74.470739][ T3929] usb 5-1: config 0 descriptor?? [ 74.524383][ T3929] usb 5-1: Found UVC 0.00 device (046d:08c1) [ 74.541394][ T3929] usb 5-1: No valid video chain found. [ 74.572110][ T3930] usb 1-1: config 0 has no interfaces? [ 74.579355][ T3930] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 74.596520][ T3930] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.623331][ T3930] usb 1-1: config 0 descriptor?? [ 74.733633][ T3930] usb 5-1: USB disconnect, device number 3 [ 75.297784][ T4079] program syz.1.141 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.460825][ T4079] device bond0 entered promiscuous mode [ 75.479123][ T4079] device bond_slave_0 entered promiscuous mode [ 75.502606][ T4079] device bond_slave_1 entered promiscuous mode [ 75.901903][ T3929] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 76.097173][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.114822][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.135792][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.161905][ T3929] usb 3-1: Using ep0 maxpacket: 32 [ 76.297004][ T3929] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 76.333610][ T3929] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 76.371427][ T3929] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.406459][ T3929] usb 3-1: config 0 descriptor?? [ 76.432165][ T4091] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 76.453956][ T3929] hub 3-1:0.0: bad descriptor, ignoring hub [ 76.518908][ T3929] hub: probe of 3-1:0.0 failed with error -5 [ 76.592807][ T3929] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 76.671810][ T4114] netlink: 'syz.1.152': attribute type 39 has an invalid length. [ 76.703753][ T4114] device veth0_macvtap left promiscuous mode [ 77.300074][ T4126] program syz.1.157 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.785609][ T7] usb 1-1: USB disconnect, device number 3 [ 77.787494][ T3731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.832310][ T3731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.886829][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.320426][ T3510] Bluetooth: hci4: Received unexpected HCI Event 00000000 [ 78.652054][ T3928] usb 3-1: USB disconnect, device number 5 [ 78.829911][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.874832][ T4178] program syz.1.173 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.908215][ T4177] kvm: emulating exchange as write [ 78.916403][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.937892][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.212144][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 79.434338][ T4204] netlink: 8 bytes leftover after parsing attributes in process `syz.1.182'. [ 79.492006][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 79.587399][ T4208] fuse: Bad value for 'fd' [ 79.632159][ T7] usb 5-1: config 0 has no interfaces? [ 79.637719][ T7] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 79.672101][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.702623][ T7] usb 5-1: config 0 descriptor?? [ 79.891831][ T4024] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 79.935364][ T4224] program syz.1.190 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.091891][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 80.172009][ T4024] usb 3-1: Using ep0 maxpacket: 8 [ 80.290094][ T3510] Bluetooth: hci4: Received unexpected HCI Event 00000000 [ 80.312100][ T4024] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 80.331828][ T4024] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 80.342951][ T4024] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.362747][ T4024] usb 3-1: config 0 descriptor?? [ 80.636272][ T4024] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 80.728503][ T4024] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 80.750426][ T4024] Bluetooth: hci3: Injecting HCI hardware error event [ 80.762275][ T146] Bluetooth: hci3: hardware error 0x00 [ 80.833938][ T4024] usb 3-1: USB disconnect, device number 6 [ 80.841774][ C0] iowarrior 3-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 81.021407][ T4024] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 81.388338][ T4261] device syzkaller0 entered promiscuous mode [ 81.609617][ T1066] cfg80211: failed to load regulatory.db [ 81.818370][ T4281] netlink: 'syz.3.214': attribute type 9 has an invalid length. [ 81.849432][ T4281] netlink: 'syz.3.214': attribute type 7 has an invalid length. [ 81.886695][ T4281] netlink: 'syz.3.214': attribute type 8 has an invalid length. [ 82.503028][ T4024] usb 5-1: USB disconnect, device number 4 [ 83.371934][ T1066] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 83.621903][ T1066] usb 5-1: Using ep0 maxpacket: 8 [ 83.752061][ T1066] usb 5-1: config 0 has no interfaces? [ 83.758640][ T1066] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 83.786107][ T1066] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.809981][ T1066] usb 5-1: config 0 descriptor?? [ 84.236065][ T4413] chnl_net:caif_netlink_parms(): no params data found [ 84.533812][ T4413] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.554758][ T4413] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.584275][ T4413] device bridge_slave_0 entered promiscuous mode [ 84.599327][ T4413] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.607013][ T4413] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.615706][ T4413] device bridge_slave_1 entered promiscuous mode [ 84.688118][ T4413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.757906][ T4413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.925138][ T4413] team0: Port device team_slave_0 added [ 84.957997][ T4413] team0: Port device team_slave_1 added [ 85.033533][ T4413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.049669][ T4413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.083382][ T4413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.125433][ T4413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.156036][ T4413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.216562][ T4413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.376268][ T4413] device hsr_slave_0 entered promiscuous mode [ 85.399102][ T4413] device hsr_slave_1 entered promiscuous mode [ 85.421494][ T4413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.435188][ T4413] Cannot create hsr debugfs directory [ 85.851278][ T4413] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.921866][ T3581] Bluetooth: hci3: command 0x0409 tx timeout [ 86.110873][ T4413] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.189497][ T4413] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.354769][ T4413] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.639621][ T4413] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.672172][ T4413] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 86.710456][ T4413] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 86.760406][ T4413] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 86.888523][ T3548] usb 5-1: USB disconnect, device number 5 [ 87.097867][ T4413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.186607][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.205525][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.230760][ T4413] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.245180][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.259291][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.274431][ T4024] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.281682][ T4024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.315846][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.324488][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.339957][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.370697][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.377903][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.391817][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.416949][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.426911][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.438488][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.449386][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.459605][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.490647][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.512643][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.530486][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.555008][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.570012][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.581557][ T4413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.808347][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.820967][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.847688][ T4413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.898851][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.918766][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.953742][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.973727][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.985024][ T4413] device veth0_vlan entered promiscuous mode [ 88.012364][ T3653] Bluetooth: hci3: command 0x041b tx timeout [ 88.020068][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.030536][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.085460][ T4413] device veth1_vlan entered promiscuous mode [ 88.191526][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.207092][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.228332][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.238770][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.259534][ T4413] device veth0_macvtap entered promiscuous mode [ 88.308768][ T4413] device veth1_macvtap entered promiscuous mode [ 88.356599][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.368679][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.379665][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.398611][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.409314][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.420372][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.430262][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.442024][ T3546] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 88.477615][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.498079][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.522088][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.543771][ T4413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.553548][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.569122][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.588737][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.610222][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.639029][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.690631][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.711885][ T3546] usb 1-1: Using ep0 maxpacket: 8 [ 88.721923][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.743762][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.779612][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.802272][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.832834][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.848835][ T4413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.862076][ T3546] usb 1-1: config 0 has no interfaces? [ 88.866839][ T4413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.867623][ T3546] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 88.880497][ T4413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.902119][ T3546] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.917749][ T3546] usb 1-1: config 0 descriptor?? [ 88.932260][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.946164][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.975795][ T4413] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.023655][ T4413] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.039995][ T4413] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.050960][ T4413] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.230708][ T3727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.298706][ T3727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.336872][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.346090][ T3680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.412737][ T3680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.464492][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.092652][ T3548] Bluetooth: hci3: command 0x040f tx timeout [ 91.348202][ T4024] usb 1-1: USB disconnect, device number 4 [ 92.172228][ T4024] Bluetooth: hci3: command 0x0419 tx timeout [ 93.691326][ T4789] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.700273][ T4789] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.775480][ T4790] ÿÿÿÿÿÿ: renamed from bridge0 [ 93.969971][ T4799] netlink: 8 bytes leftover after parsing attributes in process `syz.2.379'. [ 94.274103][ T4810] Zero length message leads to an empty skb [ 94.455465][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 94.464847][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 94.481746][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 94.491748][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 94.500607][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 94.509515][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 94.518368][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 94.527258][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 94.536110][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 96.563930][ T4825] tmpfs: Unknown parameter 'usrquota' [ 96.699519][ T4838] netlink: 'syz.3.392': attribute type 1 has an invalid length. [ 96.895349][ T4845] kernel profiling enabled (shift: 8) [ 97.161988][ C1] ================================================================== [ 97.170484][ C1] BUG: KASAN: stack-out-of-bounds in profile_pc+0xa4/0xe0 [ 97.177682][ C1] Read of size 8 at addr ffffc900030d7580 by task syz.4.382/4807 [ 97.185481][ C1] [ 97.187810][ C1] CPU: 1 PID: 4807 Comm: syz.4.382 Not tainted 5.15.161-syzkaller #0 [ 97.195862][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 97.205911][ C1] Call Trace: [ 97.209191][ C1] [ 97.212037][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 97.216713][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 97.222866][ C1] ? _printk+0xd1/0x120 [ 97.227059][ C1] ? __wake_up_klogd+0xcc/0x100 [ 97.231990][ C1] ? panic+0x860/0x860 [ 97.236062][ C1] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 97.241531][ C1] print_address_description+0x63/0x3b0 [ 97.247078][ C1] ? profile_pc+0xa4/0xe0 [ 97.251415][ C1] kasan_report+0x16b/0x1c0 [ 97.255941][ C1] ? profile_pc+0xa4/0xe0 [ 97.260314][ C1] ? trigger_load_balance+0x1d5/0xd90 [ 97.265695][ C1] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 97.271598][ C1] profile_pc+0xa4/0xe0 [ 97.275761][ C1] profile_tick+0xd4/0x130 [ 97.280233][ C1] tick_sched_timer+0x390/0x550 [ 97.285079][ C1] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 97.290630][ C1] __hrtimer_run_queues+0x55b/0xcf0 [ 97.295834][ C1] ? hrtimer_interrupt+0x980/0x980 [ 97.300964][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 97.307025][ C1] hrtimer_interrupt+0x392/0x980 [ 97.312147][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 97.318135][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 97.323785][ C1] [ 97.326731][ C1] [ 97.329668][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 97.335675][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 97.342175][ C1] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 62 6c a2 f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 57 ac 2f f7 65 8b 05 d8 b2 da 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 97.361769][ C1] RSP: 0018:ffffc900030d7580 EFLAGS: 00000206 [ 97.367838][ C1] RAX: 595b01b555778900 RBX: 1ffff9200061aeb4 RCX: ffffffff81631688 [ 97.375813][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: 0000000000000001 [ 97.383787][ C1] RBP: ffffc900030d7610 R08: dffffc0000000000 R09: fffffbfff1f7f22e [ 97.391752][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 97.399816][ C1] R13: 1ffff9200061aeb0 R14: ffffc900030d75a0 R15: 0000000000000246 [ 97.407780][ C1] ? mark_lock+0x98/0x340 [ 97.412112][ C1] ? _raw_spin_unlock+0x40/0x40 [ 97.416965][ C1] ? __skb_try_recv_from_queue+0x5d0/0x770 [ 97.422854][ C1] __skb_try_recv_datagram+0x1c7/0x6a0 [ 97.428314][ C1] ? sock_load_diag_module+0x130/0x130 [ 97.433771][ C1] ? __skb_try_recv_from_queue+0x770/0x770 [ 97.439569][ C1] ? consume_skb+0x103/0x140 [ 97.444153][ C1] __unix_dgram_recvmsg+0x3c1/0x1260 [ 97.449431][ C1] ? up_read+0x20/0x20 [ 97.453706][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 97.458762][ C1] ? unix_unhash+0x10/0x10 [ 97.463189][ C1] ? unix_dgram_recvmsg+0xb9/0xe0 [ 97.468207][ C1] ? unix_dgram_sendmsg+0x2090/0x2090 [ 97.473591][ C1] ____sys_recvmsg+0x286/0x530 [ 97.478359][ C1] ? __sys_recvmsg_sock+0x40/0x40 [ 97.483405][ C1] ___sys_recvmsg+0x1ec/0x690 [ 97.488246][ C1] ? __sys_recvmsg+0x260/0x260 [ 97.493048][ C1] ? __might_fault+0xb4/0x110 [ 97.497726][ C1] do_recvmmsg+0x36f/0x8f0 [ 97.502150][ C1] ? __sys_recvmmsg+0x270/0x270 [ 97.507005][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 97.512028][ C1] __x64_sys_recvmmsg+0x195/0x240 [ 97.517103][ C1] ? do_recvmmsg+0x8f0/0x8f0 [ 97.521699][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 97.527832][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 97.533251][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 97.539239][ C1] do_syscall_64+0x3b/0xb0 [ 97.543655][ C1] ? clear_bhb_loop+0x15/0x70 [ 97.548336][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.554218][ C1] RIP: 0033:0x7ff5f5768b99 [ 97.558627][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.578226][ C1] RSP: 002b:00007ff5f41c8048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 97.586735][ C1] RAX: ffffffffffffffda RBX: 00007ff5f58f7078 RCX: 00007ff5f5768b99 [ 97.594697][ C1] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 97.602675][ C1] RBP: 00007ff5f57e977e R08: 0000000000000000 R09: 0000000000000000 [ 97.610649][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 97.618607][ C1] R13: 000000000000006e R14: 00007ff5f58f7078 R15: 00007ffccf85b418 [ 97.626585][ C1] [ 97.629601][ C1] [ 97.631921][ C1] [ 97.634253][ C1] addr ffffc900030d7580 is located in stack of task syz.4.382/4807 at offset 0 in frame: [ 97.644040][ C1] _raw_spin_unlock_irqrestore+0x0/0x130 [ 97.649680][ C1] [ 97.652009][ C1] this frame has 1 object: [ 97.656407][ C1] [32, 40) 'flags.i.i.i.i' [ 97.656417][ C1] [ 97.663201][ C1] Memory state around the buggy address: [ 97.668813][ C1] ffffc900030d7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 97.676878][ C1] ffffc900030d7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 97.684933][ C1] >ffffc900030d7580: f1 f1 f1 f1 00 f3 f3 f3 00 00 00 00 00 00 00 00 [ 97.692976][ C1] ^ [ 97.697044][ C1] ffffc900030d7600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 97.705093][ C1] ffffc900030d7680: 00 00 00 00 f1 f1 f1 f1 04 f3 f3 f3 00 00 00 00 [ 97.713135][ C1] ================================================================== [ 97.721173][ C1] Disabling lock debugging due to kernel taint [ 97.727313][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 97.734515][ C1] CPU: 1 PID: 4807 Comm: syz.4.382 Tainted: G B 5.15.161-syzkaller #0 [ 97.743964][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 97.754325][ C1] Call Trace: [ 97.757605][ C1] [ 97.760450][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 97.765124][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 97.770753][ C1] ? panic+0x860/0x860 [ 97.774827][ C1] ? lock_release+0xb9/0x9a0 [ 97.779444][ C1] ? irq_work_queue+0xcd/0x150 [ 97.784203][ C1] panic+0x318/0x860 [ 97.788094][ C1] ? check_panic_on_warn+0x1d/0xa0 [ 97.793193][ C1] ? fb_is_primary_device+0xd0/0xd0 [ 97.798487][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 97.804401][ C1] ? _raw_spin_unlock+0x40/0x40 [ 97.809267][ C1] check_panic_on_warn+0x7e/0xa0 [ 97.814209][ C1] ? profile_pc+0xa4/0xe0 [ 97.818546][ C1] end_report+0x6d/0xf0 [ 97.822691][ C1] kasan_report+0x18e/0x1c0 [ 97.827184][ C1] ? profile_pc+0xa4/0xe0 [ 97.831522][ C1] ? trigger_load_balance+0x1d5/0xd90 [ 97.836905][ C1] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 97.842795][ C1] profile_pc+0xa4/0xe0 [ 97.846941][ C1] profile_tick+0xd4/0x130 [ 97.851355][ C1] tick_sched_timer+0x390/0x550 [ 97.856211][ C1] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 97.861761][ C1] __hrtimer_run_queues+0x55b/0xcf0 [ 97.866978][ C1] ? hrtimer_interrupt+0x980/0x980 [ 97.872241][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 97.878323][ C1] hrtimer_interrupt+0x392/0x980 [ 97.883290][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 97.889356][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 97.894987][ C1] [ 97.897904][ C1] [ 97.900819][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 97.906788][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 97.913281][ C1] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 62 6c a2 f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 57 ac 2f f7 65 8b 05 d8 b2 da 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 97.932960][ C1] RSP: 0018:ffffc900030d7580 EFLAGS: 00000206 [ 97.939029][ C1] RAX: 595b01b555778900 RBX: 1ffff9200061aeb4 RCX: ffffffff81631688 [ 97.947600][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: 0000000000000001 [ 97.955561][ C1] RBP: ffffc900030d7610 R08: dffffc0000000000 R09: fffffbfff1f7f22e [ 97.963533][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 97.971511][ C1] R13: 1ffff9200061aeb0 R14: ffffc900030d75a0 R15: 0000000000000246 [ 97.979583][ C1] ? mark_lock+0x98/0x340 [ 97.983915][ C1] ? _raw_spin_unlock+0x40/0x40 [ 97.988783][ C1] ? __skb_try_recv_from_queue+0x5d0/0x770 [ 97.994580][ C1] __skb_try_recv_datagram+0x1c7/0x6a0 [ 98.000046][ C1] ? sock_load_diag_module+0x130/0x130 [ 98.005505][ C1] ? __skb_try_recv_from_queue+0x770/0x770 [ 98.011302][ C1] ? consume_skb+0x103/0x140 [ 98.015883][ C1] __unix_dgram_recvmsg+0x3c1/0x1260 [ 98.021155][ C1] ? up_read+0x20/0x20 [ 98.025218][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 98.030232][ C1] ? unix_unhash+0x10/0x10 [ 98.034643][ C1] ? unix_dgram_recvmsg+0xb9/0xe0 [ 98.039663][ C1] ? unix_dgram_sendmsg+0x2090/0x2090 [ 98.045040][ C1] ____sys_recvmsg+0x286/0x530 [ 98.049802][ C1] ? __sys_recvmsg_sock+0x40/0x40 [ 98.054846][ C1] ___sys_recvmsg+0x1ec/0x690 [ 98.059515][ C1] ? __sys_recvmsg+0x260/0x260 [ 98.064290][ C1] ? __might_fault+0xb4/0x110 [ 98.068967][ C1] do_recvmmsg+0x36f/0x8f0 [ 98.073381][ C1] ? __sys_recvmmsg+0x270/0x270 [ 98.078270][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 98.083304][ C1] __x64_sys_recvmmsg+0x195/0x240 [ 98.088339][ C1] ? do_recvmmsg+0x8f0/0x8f0 [ 98.092927][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 98.098928][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 98.104135][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 98.110118][ C1] do_syscall_64+0x3b/0xb0 [ 98.114521][ C1] ? clear_bhb_loop+0x15/0x70 [ 98.119184][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.125089][ C1] RIP: 0033:0x7ff5f5768b99 [ 98.129496][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.149089][ C1] RSP: 002b:00007ff5f41c8048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 98.157509][ C1] RAX: ffffffffffffffda RBX: 00007ff5f58f7078 RCX: 00007ff5f5768b99 [ 98.165557][ C1] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 98.173534][ C1] RBP: 00007ff5f57e977e R08: 0000000000000000 R09: 0000000000000000 [ 98.181496][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 98.189453][ C1] R13: 000000000000006e R14: 00007ff5f58f7078 R15: 00007ffccf85b418 [ 98.197431][ C1] [ 98.200546][ C1] Kernel Offset: disabled [ 98.204870][ C1] Rebooting in 86400 seconds..