last executing test programs: 43.715462627s ago: executing program 2 (id=252): openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) close_range(r2, 0xffffffffffffffff, 0x0) 43.493532055s ago: executing program 2 (id=254): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000017c0)={'#! ', './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xfee) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0xc, &(0x7f00000005c0)=0x18, 0x4) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00_\x00'], 0x28}], 0x1}, 0x0) 28.931273869s ago: executing program 2 (id=259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xff, 0xfffffffffffffffc}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) syz_open_dev$vim2m(0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "3271bdf0f2f20d55806b26b1d72197edb1439b1c4200"}) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read(r1, &(0x7f0000000000)=""/129, 0x81) 27.499584775s ago: executing program 0 (id=313): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000280)={r2, 0x7, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x1, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2, r3}) 26.855512837s ago: executing program 2 (id=314): io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000000)) 26.019452015s ago: executing program 0 (id=317): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x2) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000300)) 25.849247889s ago: executing program 2 (id=319): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = socket$igmp6(0xa, 0x3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$BTRFS_IOC_QGROUP_LIMIT(r5, 0x8030942b, &(0x7f0000000040)={0x7, {0x3a, 0x81, 0x0, 0x6, 0x3}}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb550c8311b682d9003c82267a15aa7334bc53b65b9119a1a7d905c7dd365b85c230bbad0d5d0a79819e112637819d9a187cfdf782c6127d2d4281926ab0e22f7346b616fe28ed0b9f4a0c9fdac6d3a90a9c38b5e31448a45546388c95045bc22fe88c43b82a0a5d3eb61c238a5159ea98db9c00aeef644ae98a8cb8dffff3b7ba14d7971910b559623af8295", 0x13c}], 0x2}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close_range(r0, 0xffffffffffffffff, 0x0) 25.608641768s ago: executing program 2 (id=321): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) socket$inet6_tcp(0xa, 0x1, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0x40045010, &(0x7f0000000300)=0x3) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = openat$drirender128(0xffffff9c, &(0x7f0000000140), 0x4001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000180)={0x14}) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x3c, r6, 0x1, 0x0, 0x0, {0x34}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x73}]}, 0x3c}}, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r7 = accept4(r4, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x4008556c, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) read$alg(r7, &(0x7f0000000080)=""/16, 0x10) recvmmsg(r7, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 25.483448999s ago: executing program 0 (id=322): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x20, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) prlimit64(r4, 0xf, &(0x7f0000000600)={0x1000, 0x7}, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000001c0)={0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3244bf3c2acc7622864a7c0e91d1610e00"}}) r7 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r7, 0x40047440, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',\t', 0x2}], 0x1, 0x0, 0x0, 0x2c}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x4400, 0x88) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) r8 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x8100, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r8, 0xc0106401, &(0x7f0000000440)={0x46, &(0x7f0000000380)=""/70}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x3, 0xf, [0x1, 0x1, 0x5, 0x680, 0x0, 0x9c], 0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000500)=""/15}, &(0x7f00000005c0)=0x78) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000180)="7d2327f6610d7573af41de46133f50cf1a1a8e264978d2a3a5f30243cc9ec959e1d095442ccf855618d9a01153d45db108b7e30245c5cf8c72a10f7c457b356f028f5cfb9a7eca750ec9035cc74877dc67b9d34f46db9a87") 24.578057983s ago: executing program 0 (id=323): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000002a00)="0b1c6840a936a0e377c392a7a3b38e1d", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_misc(r3, 0x0, 0x18f) 22.773116649s ago: executing program 1 (id=330): sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f0000000080)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff060060001f000000560000002500000019001a0015000a0007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 22.555575427s ago: executing program 3 (id=332): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000380)}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) close_range(r2, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0x4048aecb, &(0x7f00000000c0)=ANY=[@ANYRES64=r3, @ANYRES64]) 22.542239398s ago: executing program 1 (id=333): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write(r0, &(0x7f00000002c0)='D', 0x1) r1 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xd0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x77) r5 = accept$alg(r1, 0x0, 0x0) sendfile(r5, r0, 0x0, 0x1) 22.189330506s ago: executing program 1 (id=334): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) write$cgroup_type(r3, 0x0, 0x0) mmap(&(0x7f00009d4000/0xe000)=nil, 0xe000, 0x1, 0x1010, r1, 0x29213000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) mmap(&(0x7f0000b79000/0x1000)=nil, 0x1000, 0x8, 0x2010, r5, 0x1ccb5000) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x2c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8938, &(0x7f0000000100)={'bond0\x00', @ifru_addrs=@can}) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) socket(0xa, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="000003000000100c5d"], 0x0}, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) ioctl$EVIOCGMASK(r6, 0x5b02, 0x0) 22.119365292s ago: executing program 4 (id=335): syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000140)='./file0\x00', 0x810, &(0x7f0000004800)=ANY=[@ANYBLOB='dmask=00000000000000000000007,utf8,iocharset=iso8859-1,allow_utime=00000000000000000002001,fmask=00000000000000000000002,allow_utime=00000000000000000000005,umask=00000000000000000000001,gid=', @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX, @ANYRESHEX], 0x1, 0x14fe, &(0x7f0000002a40)="$eJzs3AuYjVX7MPB1r7UexjSxm+QwrHvdDzsNlkOSHJLkkCRJkuSUkDRJkpAYckoakpDjJIkhJIdpTBrn8yHnJHmlSZKccgrru6be9/N/39736/t/b9/f9/3n/l3Xuva6Z+977Xvte8/s53nmuvYPPUfVa1G/djMiEv8W+O0mWQgRI4QYJoQoIIQIhBCV4yvH59yfT0Hyv/ck7M/1SNq1roBdS9z/3I37n7tx/3M37n/uxv3P3bj/uRv3P3fj/jOWm22bXfQGHrl38PX/3Iw///8byS43+ZsN5W7q9Z9I4f7nbtz/3I37n7tx/3M37n/uxv3P3bj/uRv3n7Hc7Fpff+Zxbce1fv8xxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMsdzvurtBAi5zb4Vw9O/q+tjTHGGGOMMcYYY38On/daV8AYY4wxxhhjjLH/+0BIoYQWgcgj8ooYkU/EiutEnLhe5BcFRETcIOLFjaKguEkUEoVFEVFUJIhiorgwAoUVJEJRQpQUUXGzKCVuEYmitCgjygonyonyooKoKG4VlcRtorK4XVQRd4iqopqoLmqIO0VNcZeoJe4WtcU9oo6oK+qJ+uJe0UDcJxqK+0Uj8YBoLB4UTcRDoql4WDQTj4jm4lHRQjwmWorHRSvRWrQRbUW7/6P8l0Vf8YroJ/qLZDFADBSvikFisBgihoph4jUxXLwuRog3RIoYKUaJN8Vo8ZYYI94WY8U4MV68IyaIiWKSmCymiKkiVbwrpon3xHTx/si/vaJpYraYIz4Uc8U8MV98JBaIj8VCsUgsFktEuvhEZIilIlN8KpaJz0SWWC5WiJVilVgt1oi1Yp1YLzaIjWKT2Cy2iK1im/hcbBc7xE6xS+wWe8Re8YXYJ74U+8VX4oD4+j+Zf+4f8nuBAAESJGjQkAfyQAzEQCzEQhzEQX7IDxGIQDzEQ0EoCIWgEBSBIpAACVAcigMCAgFBCSgBUYhCKSgFiZAIZaAMOHBQHspDRbgVKkElqAyVoQpUgapQDapBDagBNaEm1IJaUBtqQx2oA/WgHtwL98J90BAaQiNoBI2hMTSBJtAUmkIzaAbNoTm0gBbQElpCK2gFbaANtIN20B7aQwfoAJ2gE3SGztAFukASJEFX6ArdoBt0h+7QA3pAT+gJvaA39IaX4WV4BV6B/lBHDoCBMBAGwSAYAkNhKLwGw+F1eB3egBQYCaPgTXgT3oIxcBbGwjgYD+OhppwIk2AykJwKqZAK02AaTIfpMAM+gA9gFqTBbJgDc2AuzIN58BEsgI/hY1gEi2AJpEM6ZMBSyIRMWAbnIAuWwwpYCatgNayCtbAO1sIG2AgbYDNshq2wFT6Hz2EH7IBdsAv2wB74Ar6AL+FLSIEDAPq3d9whOAyHIRuy4QgcgaNwFI7BMTgOx+EEnIRTcBLOwBk4C+fgPJyHi3ARLsGLCd8131N6fYqQObTUMo/MI2NkjIyVsTJOxsn8Mr+MyIiMl/GyoCwoC8lCsogsIhNkgiwui0uUKEmGsoQsIaMyKkvJUjJRJsoysox00snysrysKCvKSrKSrCxvl1XkHbKqrCY7uhqyhqwpO7la8m5ZW9aWdWRdWU/Wl/VlA9lANpQNZSPZSDaWjWUT+ZBsKgfAEHhE5nSmhRwJLeUoaCVbyzayrXwLnpDt5RjoIDvKTvIpOQ7GQhfZ3iXJZ2VXOQm6yeflZHhB9pBToad8SfaSvWUf+bLsKzu4frK/nAED5EA5CwbJwXKIHCrnQl2Z07F68g2ZIkfKUfJNuQTekmPk23KsHCfHy3fkBDlRTpKT5RQ5VabKd+U0+Z6cLt+XM+QHcqacJdPkbDlHfijnynlyvvxILpAfy4VykVwsl8h0+YnMkEtlpvxULpOfySy5XK6QK+UquVqukWvlOrlebpAb5Sa5WW6RW+U2+bncLnfInXKX3C33yL3yC7lPfin3y6/kAfm1PCj/Ig/Jb+Rh+a3Mlt/JI/J7eVT+II/JH+Vx+ZM8IU/KU/K0PCN/lmflOXleXpAX5S/ykrwsr0gvhQIllVJaBSqPyqtiVD4Vq65Tcep6lV8VUBF1g4pXN6qC6iZVSBVWRVRRlaCKqeLKKFRWkQpVCVVSRdXNqpS6RSWq0qqMKqucKqfKqwqqorpVVVK3qcrqdlVF3aGqqmqquqqh7lQ11V2qlrpb1Vb3qDqqrqqn6qt7VQN1n2qo7leN1AOqsXpQNVEPqabqYdVMPaKaq0dVC/WYaqkeV61Ua9VGtVXt1BOqvXpSdVAdVSf1lOqsnlZd1DMqST2ruqrnVDf1vOquXlA91Iuqp3pJ9VK9VR91WV1RXvVT/VWyGqAGqlfVIDVYDVFD1TD1mhquXlcj1BsqRY1Uo9SbarR6S41Rb6uxapwar95RE9RENUlNVlPUVJWq3lXT1HtqunpfzVAfqJlqlkpTs9WQv640/38j/71/kj/i12ffqrapz9V2tUPtVLvUbrVH7VV71T61T+1X+9UBdUAdVAfVIXVIHVaHVbbKVkfUEXVUHVXH1DF1XB1XJ9RJdUGdVmfUz+qsOqfOqQvqorqoLv31NRAatNRKax3oPDqvjtH5dKy+Tsfp63V+XUBH9A06Xt+oC+qbdCFdWBfRRXWCLqaLa6NRW0061CV0SR3VN+tS+hadqEvrMrqsdrqc9rrCv5VfXlfQf1RfO91Ot9ftdQfdQXfSnXRn3Vl30V10kk7SXXVX3U130911d91D99A9dU/dS/fSfXQf3Vf31f10P52sk/VA/aoepAfrIXqoHqZf08P1cD1Cj9ApOkWP0qP0aD1aj9Fj9Fg9Vo/X4/UEPUFP0pP0FD1Fp+pUPU1P09P1dD1Dz9Az9UydptP0HD1Hz9Vz9Xw9Xy/QC/RCvVAv1ot1uk7XGTpDZ+pMvUwv01l6uV6uV+qVerVerdfqtXq9Xq836o16s96ss/Q2vU1v19v1Tr1T79a79V69V+/T+/R+vV8f0Af0QX1QH9KH9GF9WGfrbH1EH9FH9VF9TB/Tx/VxfUKf0Kf0KX1Gn9Fn9Vl9Xp/XF/VFfUlf0lf0lZzDvkAGMtCBDvIEeYKYICaIDWKDuCAuyB/kDyJBJIgP4oOCwU1BoaBwUCQoGiQExYLigQkwsAEFYVAiKBlEg5uDUsEtQWJQOigTlA1cUC4oH1QIKga3BpWC24LKwe1BleCOoGpQLage1AjuDGoGdwW1gruD2sE9QZ2gblAvqB/cGzQI7gsaBvcHjYIHgsbBg0GT4KGgafBw0Cx4JGgePBq0CB4LWgaPB62C1kGboG3Q7k9d3/uzhZ90/Ux/k2wGmIHmVTPIDDZDzFAzzLxmhpvXzQjzhkkxI80o86YZbd4yY8zbZqwZZ8abd8wEM9FMMpPNFDPVpJp3zTTznplu3jczzAdmppll0sxsM8d8aOaaeWa++cgsMB+bhWaRWWyWmHTzickwS02m+dQsM5+ZLLPcrDArzSqz2qwxa806s95sMBvNJrPZbDFbzTbzudludpidZpfZbfaYveYLs898afabr8wB87U5aP5iDplvzGHzrck235kj5ntz1PxgjpkfzXHzkzlhTppT5rQ5Y342Z805c95cMBfNL+aSuWyuGJ9zcJ/z8Y4aNebBPBiDMRiLsRiHcZgf82MEIxiP8VgQC2IhLIRFsAgmYAIWx+KYg5CwBJbAKEaxFJbCREzEMlgGHTosj+WxIlbESlgJK2NlrIJVsCpWxepYHe/EO/EuvAvvxrvxHrwH62JdrI/1sQE2wIbYEBthI2yMjbEJNsGm2BSbYTNsjs2xBbbAltgSW2ErbINtsB22w/bYHjtgB+yEnbAzdsYu2AWTMAm7Ylfsht2wO3bHHtgDe2JP7IW9sA/2wb7YF/thP0zGZByIA3EQDsIhOASH4TAcjsNxBI7AFEzBUTgKR+NoHINjcCyOw/H4Dk7AiTgJJ+MUnIqpmIrTcBpOx+k4A2fgTJyJaZiGc3AOzsW5OB/n4wJcgAtxIS7GxZiO6ZiBGZiJmbgMl2EWZuEKXIGrcBWuwTW4DtfhBtyAm3ATbsEtuA234XbcjjtxJ+7G3bgX9+I+3If7cT8ewAN4EA/iITyEh/EwZmM2HsEjeBSP4jE8hsfxOJ7AE3gKT+EZPINn8Syex/N4EX/BS3gZr6DHGJvPxtrrbJy93ua3Bew/xkVsUZtgi9ni1thCtvDfxWitTbSlbRlb1jpbzpa3FX4XV7XVbHVbw95pa9q7bK3fxQ3sfbahvd82sg/Y+vbev4sb2wdtE/uYbWoft81sa9vctrUt7GO2pX3ctrKtbRvb1na2T9su9hmbZJ+1Xe1zv4sz7FK7zq63G+xGu89+ac/bC/ao/cFetL/Yfra/HWZfs8Pt63aEfcOm2JG/i8fbd+wEO9FOspPtFDv1d/FMO8um2dl2jv3QzrXzfhen20/sAptpF9pFdrFd8mucU1Om/dQus5/ZLLvcrrAr7Sq72q6xa/9nrSvtZrvFbrV77Rd2u91hd9pddrfd82ucs4/99it7wH5tj9jv7SH7jT1sj9ls+92vcc7+jtkf7XH7kz1hT9pT9rQ9Y3+2Z+25X/efs/fT9rK9Yr0VBCRJkaaA8lBeiqF8FEvXURxdT/mpAEXoBoqnG6kg3USFqDAVoaKUQMWoOBlCskQUUgkqSVG6mUrRLZRIpakMlSVH5ag8VaCKdCtVotuoMt1OVegOqkrVqDrVoDupJt1Ftehuqk33UB2qS/WoPt1LDeg+akj3UyN6gBrTg9SEHqKm9DA1o0eoOT1KLegxakmPUytqTW2oLbWjJ6g9PUkdqCN1oqeoMz1NXegZSqJnqSs9R93oeepOL1APepF60kvUi3pTH3qZ+tIr1I/6UzINoIH0Kg2iwTSEhtIweo2G0+s0gt6gFBpJo+hNGk1v0Rh6m8bSOBpP79AEmkiTaDJNoamUSu/SNHqPptP7NIM+oJk0i9JoNs2hD2kuzaP59BEtoI9pIS2ixbSE0ukTyqCllEmf0jL6jLJoOa2glbSKVtMaWkvraD1toI20iTbTFtpK2+hz2k47aCftot20h/bSF7SPvqT99BUdoK/pIP2FDtE3dJi+pWz6jo7Q93SUfqBj9CMdp5/oBJ2kU3SaztDPdJbO0Xm6QBfpF7pEl+kKeRIhhDJUoQ6DME+YN4wJ84Wx4XVhXHh9mD8sEEbCG8L48MawYHhTWCgsHBYJi4YJYbGweGhCDG1IYRiWCEuG0fDmsFR4S5gYlg7LhGVDF5YLy4cVworhrWGl8Lawcnh7WCW8I6waVgsfe6BGeGdYM7wrrBXeHdYO7wnrhHXDemH98N6wQXhf2DC8P2wUPhBWCh8Mm4QPhU3Dh8Nm4SNh8/DRsEX4WNgyfDxsFbYO24Rtw3bhE2H78MmwQ9gx7BQ+FXYOnw67hM+ESeGzYdfwuT+8PzkcEA4MXw1fDb2/Xy2OLommRz+JZkSXRjOjn0aXRT+LZkWXR1dEV0ZXRVdH10TXRtdF10c3RDdGN0U3R7dEt0a9r59XOHDSKadd4PK4vC7G5XOx7joX5653+V0BF3E3uHh3oyvobnKFXGFXxBV1Ca6YK+6MQ2cdudCVcCVd1N3sSrlbXKIr7cq4ss65cq68a+vauXauvXvSdXAdXSf3lHvKPe2eds+4Z9yzrqt7znVzz7vu7gXXw73oXnQvuV6ut+vjXnZ93Suun+vvkl2yG+gGukFukBvihrhhbpgb7oa7EW6ES3EpbpQb5Ua70W6MG+PGurFuvBvvJrgJbpKb5Ka4KS7Vpbppbpqb7qa7GW6GnulmujSX5ua4OW6um+vmu/luQeICt9AtdIvdYpfu0l2Gy3CZLtMtc8tclstyK9wKt8qtcmvcGrfOrXMb3Aa3yW1yW9wWt81tc9vddrfT7XS73W631+11+9w+Ldx+d8AdcAfdQXfIHXKH3bcu233njrjv3VH3gzvmfnTH3U/uhDvpTrnT7oz72Z1159x5d8FddL+4S+6yu+K8S428G5kWeS8yPfJ+ZEbkg8jMyKxIWmR2ZE7kw8jcyLzI/MhHkQWRjyMLI4siiyNLIumRTyIZkaWRzMinkWWRzyJZkeWRFZGVkVWR1RHvi20PfQlf0kf9zb6Uv8Un+tK+jC/rnS/ny/sKvqK/1Vfyt/nK/nZfxd/hq/pqvrp/3LfyrX0b39a380/49v5J38F39J38U76zf9p38c/4JP+s7+qf89388767f8H38C/6nv4l38v39n38y76vf8X38/19sh/gB/pX/SA/2A/xQ/0w/5of7l/3I/wbPsWP9KP8m360f8uP8W/7sX6cH+/f8RP8RD/JT/ZT/FSf6t/10/x7frp/38/wH/iZfpZP87P9HP+hn+vn+fn+I7/Af+wX+kV+sV/i0/0nPsMv9Zn+U7/Mf+az/HK/wq/0q/xqv8av9ev8er/Bb/Sb/Ga/xW/12/znfrvf4Xf6XX633+P3+i/8Pv+l3++/8gf81/6g/4s/5L/xh/23Ptt/54/47/1R/4M/5n/0x/1P/oQ/6U/50/6M/9mf9ef8eX/BX/S/+Ev+sr/ivb+GF9EZY4wxxv6/of7g/gH/5GfyryPHQCHE9TuKZv/jmpsK/TYfLBM6R4QQz/bv+cjfRp06ycl/+yqBLCWCkouEEJGr+XnE1Xi56CSeFkmio6j4T+sbLHtfpD9YP3q7ELH/ISdGXI2vrn/rv1j/iafGZ1QJz8f/L9ZfJERiyas5+cTVeLno9Ov/aDuKSv9i/cLt/6D+fN+kCtHhP+TEiatxTv2+wG/zJ8VzIunvHskYY4wxxhhjjP1msKze/Y/On3POzxP01Zy84mr8R+fnjDHGGGOMMcYYu/Ze6N3nmSeSkjp25wlPePL/1kRdy1/Pa/2XiTHGGGOMMfZnu3rQf60rYYwxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGcq//iq8Tu9Z7ZIwxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxq61/xEAAP//aIcwug==") syz_mount_image$xfs(&(0x7f0000009740), &(0x7f0000009780)='./file0\x00', 0x0, &(0x7f00000097c0), 0x1, 0x9718, &(0x7f0000009800)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_START_POLL(0xffffffffffffffff, 0x0, 0x0) mount$afs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x19) 22.061067447s ago: executing program 3 (id=336): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xff, 0xfffffffffffffffc}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) syz_open_dev$vim2m(0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "3271bdf0f2f20d55806b26b1d72197edb1439b1c4200"}) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read(r1, &(0x7f0000000000)=""/129, 0x81) 21.888657111s ago: executing program 0 (id=337): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0xa}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0xcb2}]}]}]}}]}, 0xac}}, 0x0) 21.139451202s ago: executing program 3 (id=338): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000002c0)={0x0, 0x0, r2}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r7, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000003940)={r8}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r9, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000080)={r10}) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r11, 0xffffffffffffffff, 0x0) 21.060184388s ago: executing program 3 (id=339): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x0, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24044010}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/3074], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) syz_clone3(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) epoll_create(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) 20.568631138s ago: executing program 3 (id=340): syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, @redirect={0x5, 0x0, 0x0, @private, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@rr={0x7, 0x3}]}}}}}}}, 0x0) 20.455366777s ago: executing program 4 (id=341): socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$swradio(&(0x7f0000000240), 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x0, "47c3f0362e9c6ee76a81a8d92dbd0c7af5945a0c68f1c2342003e42820bd8d2d"}) 19.758227294s ago: executing program 0 (id=342): socket$packet(0x11, 0x0, 0x300) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000740), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000780)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19.667072202s ago: executing program 3 (id=343): io_setup(0x0, &(0x7f00000000c0)) io_setup(0x4, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc4c, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r1}, 0x10) syz_usb_connect$cdc_ncm(0x0, 0x93, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x2, 0x1, 0x0, 0xf0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "c6"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x1, 0x2, 0x81}, {0x6, 0x24, 0x1a, 0x4, 0x2}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x9, 0x40}, @mbim={0xc, 0x24, 0x1b, 0x8001, 0x1, 0x0, 0x37, 0x9, 0x1f}, @acm={0x4, 0x24, 0x2, 0x8}, @dmm={0x7, 0x24, 0x14, 0x1f, 0x7fff}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0xfc, 0x61}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0xc1, 0x9, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x0, 0x2, 0xa, 0x8, 0xfc}, 0x4c, &(0x7f00000001c0)={0x5, 0xf, 0x4c, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x9, 0x6c, 0xffff}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xc5, "e1c12e4953e95652f92ea7ad11fd5ac3"}, @wireless={0xb, 0x10, 0x1, 0x4, 0xf2, 0x8, 0x7, 0x0, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0xe}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "c2084e74e011acafa7d2bd01f325e399"}]}, 0x8, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2401}}, {0xa7, &(0x7f0000000300)=@string={0xa7, 0x3, "da582397830a80cba3c89b977de5fee09051f100d9c51117c655ee802f8fa44e30ee334e5bf7bd98bb276b034d390cb115b6457a2648e18a418a0a2324f428a58fbe177719341c215efdf84e407e3fc092c7e2cd1cb86cbf9cd2b1cbb1f835d52b8752e1b37be11932884c869e9274c2c13e27b32611188987477ca243a596e48300439b609e371f5e010311c30165ad89d84e90c2974c58abd664e3332fddb3aa6816a1cb"}}, {0x3b, &(0x7f00000003c0)=@string={0x3b, 0x3, "c67758f80b2fb2d79732fe21bea01b163b7d491bfef70e1fc5856825c294de4e6c6f6726aa627ba9550dec71de353efaa4899b1344391617b8"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x81a}}, {0x6b, &(0x7f0000000480)=@string={0x6b, 0x3, "bec9a58fdb60d5936738d0a5f6bf3fc759a41ada184f4982ff7ff293bb6418994d3d6a049d358287dfa137fa7b1c154e3a4d5b280ebfc8e838cc3ccecc28f8e0912ba02ada0f43d9475584cd72f2938e59d395a7cf93764fb241de1accbfc00b59d917076499a94cec"}}, {0xfe, &(0x7f0000000500)=@string={0xfe, 0x3, "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"}}]}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18.775349254s ago: executing program 1 (id=344): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write(r0, &(0x7f00000002c0)='D', 0x1) r1 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xd0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x77) r5 = accept$alg(r1, 0x0, 0x0) sendfile(r5, r0, 0x0, 0x1) 18.286718954s ago: executing program 1 (id=345): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000017c0)={'#! ', './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xfee) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0xc, &(0x7f00000005c0)=0x18, 0x4) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00_\x00'], 0x28}], 0x1}, 0x0) 18.178303843s ago: executing program 1 (id=346): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000380)}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) close_range(r2, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0x4048aecb, &(0x7f00000000c0)=ANY=[@ANYRES64=r3, @ANYRES64]) 15.311258706s ago: executing program 4 (id=348): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xa, 0x5}}}}, 0x48) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000280)=""/215, 0xd7}], 0x1, 0x3ee, 0x0) 10.230588169s ago: executing program 4 (id=349): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000240)) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000003940)={r7}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r8, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000080)={r9}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) 3.255790865s ago: executing program 4 (id=353): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0xa}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0xcb2}]}]}]}}]}, 0xac}}, 0x0) 0s ago: executing program 4 (id=354): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) write$cgroup_type(r3, 0x0, 0x0) mmap(&(0x7f00009d4000/0xe000)=nil, 0xe000, 0x1, 0x1010, r1, 0x29213000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) mmap(&(0x7f0000b79000/0x1000)=nil, 0x1000, 0x8, 0x2010, r5, 0x1ccb5000) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x2c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8938, &(0x7f0000000100)={'bond0\x00', @ifru_addrs=@can}) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) socket(0xa, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="000003000000100c5d"], 0x0}, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="1b1c000000000000000012ffffff20000180140002006261746164765f736c6176655f31000008000100", @ANYRES32], 0x34}}, 0x0) ioctl$EVIOCGMASK(r6, 0x5b02, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.84' (ED25519) to the list of known hosts. [ 48.013325][ T3536] cgroup: Unknown subsys name 'net' [ 48.171402][ T3536] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 49.501440][ T3536] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 51.186923][ T3546] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.207046][ T3549] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.214675][ T3549] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.230021][ T3556] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.237397][ T3556] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.237754][ T3558] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.245195][ T3556] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.254175][ T3560] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.267035][ T3560] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.268786][ T3556] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.274529][ T3560] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.283248][ T3556] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.289629][ T3560] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.296420][ T3556] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.302980][ T3560] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.310098][ T3556] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 51.316942][ T3560] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.324101][ T3556] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.330474][ T3560] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 51.337694][ T3556] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.344375][ T3560] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.358431][ T3560] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.360511][ T3549] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 51.367606][ T3561] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 51.374481][ T3549] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.387498][ T3561] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 51.402579][ T3561] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 51.429923][ T3556] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 51.446621][ T3556] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 51.454070][ T3556] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 51.764763][ T3545] chnl_net:caif_netlink_parms(): no params data found [ 51.903615][ T3552] chnl_net:caif_netlink_parms(): no params data found [ 51.919206][ T3547] chnl_net:caif_netlink_parms(): no params data found [ 51.939865][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.947701][ T3545] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.957550][ T3545] device bridge_slave_0 entered promiscuous mode [ 51.980537][ T3553] chnl_net:caif_netlink_parms(): no params data found [ 51.999569][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.007569][ T3545] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.015227][ T3545] device bridge_slave_1 entered promiscuous mode [ 52.067021][ T3557] chnl_net:caif_netlink_parms(): no params data found [ 52.090730][ T3545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.121291][ T3545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.170408][ T3552] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.177761][ T3552] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.185424][ T3552] device bridge_slave_0 entered promiscuous mode [ 52.217491][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.224680][ T3552] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.232970][ T3552] device bridge_slave_1 entered promiscuous mode [ 52.240818][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.248221][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.256061][ T3547] device bridge_slave_0 entered promiscuous mode [ 52.265304][ T3545] team0: Port device team_slave_0 added [ 52.292249][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.299626][ T3547] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.307882][ T3547] device bridge_slave_1 entered promiscuous mode [ 52.316249][ T3545] team0: Port device team_slave_1 added [ 52.333801][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.340909][ T3553] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.348869][ T3553] device bridge_slave_0 entered promiscuous mode [ 52.393273][ T3553] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.400589][ T3553] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.409548][ T3553] device bridge_slave_1 entered promiscuous mode [ 52.425713][ T3552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.435650][ T3545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.442702][ T3545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.468696][ T3545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.482103][ T3547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.500640][ T3557] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.509581][ T3557] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.518078][ T3557] device bridge_slave_0 entered promiscuous mode [ 52.527717][ T3552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.537449][ T3545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.544570][ T3545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.571247][ T3545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.583767][ T3547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.607500][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.614610][ T3557] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.622886][ T3557] device bridge_slave_1 entered promiscuous mode [ 52.656259][ T3553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.667608][ T3547] team0: Port device team_slave_0 added [ 52.689280][ T3552] team0: Port device team_slave_0 added [ 52.696966][ T3552] team0: Port device team_slave_1 added [ 52.712959][ T3553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.723302][ T3547] team0: Port device team_slave_1 added [ 52.739257][ T3557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.783859][ T3557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.794659][ T3552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.801807][ T3552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.827944][ T3552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.857245][ T3547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.864226][ T3547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.890535][ T3547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.904497][ T3547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.911808][ T3547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.938047][ T3547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.955363][ T3552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.962768][ T3552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.989571][ T3552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.007760][ T3545] device hsr_slave_0 entered promiscuous mode [ 53.014482][ T3545] device hsr_slave_1 entered promiscuous mode [ 53.023625][ T3553] team0: Port device team_slave_0 added [ 53.044201][ T3557] team0: Port device team_slave_0 added [ 53.052130][ T3553] team0: Port device team_slave_1 added [ 53.084692][ T3557] team0: Port device team_slave_1 added [ 53.108482][ T3553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.115444][ T3553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.141431][ T3553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.181778][ T3553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.188955][ T3553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.215170][ T3553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.233973][ T3552] device hsr_slave_0 entered promiscuous mode [ 53.241467][ T3552] device hsr_slave_1 entered promiscuous mode [ 53.248205][ T3552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.256114][ T3552] Cannot create hsr debugfs directory [ 53.265679][ T3557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.273278][ T3557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.299633][ T3557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.314315][ T3547] device hsr_slave_0 entered promiscuous mode [ 53.321468][ T3547] device hsr_slave_1 entered promiscuous mode [ 53.328093][ T3547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.335644][ T3547] Cannot create hsr debugfs directory [ 53.359485][ T3557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.366637][ T3557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.392664][ T3557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.446563][ T3556] Bluetooth: hci2: command tx timeout [ 53.452219][ T3556] Bluetooth: hci1: command tx timeout [ 53.458285][ T3558] Bluetooth: hci3: command tx timeout [ 53.458301][ T47] Bluetooth: hci0: command tx timeout [ 53.488470][ T3553] device hsr_slave_0 entered promiscuous mode [ 53.495464][ T3553] device hsr_slave_1 entered promiscuous mode [ 53.502431][ T3553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.511433][ T3553] Cannot create hsr debugfs directory [ 53.536366][ T3556] Bluetooth: hci4: command tx timeout [ 53.562656][ T3557] device hsr_slave_0 entered promiscuous mode [ 53.569842][ T3557] device hsr_slave_1 entered promiscuous mode [ 53.577157][ T3557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.584713][ T3557] Cannot create hsr debugfs directory [ 53.830508][ T3552] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.845267][ T3552] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.860996][ T3552] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.870109][ T3552] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.924739][ T3547] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 53.935055][ T3547] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 53.954168][ T3547] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 53.963546][ T3547] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.040598][ T3545] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.050718][ T3545] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.067924][ T3545] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.079048][ T3545] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.098384][ T3552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.149212][ T3552] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.157688][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.167458][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.175688][ T3557] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.192986][ T3557] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.202768][ T3557] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.222802][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.232161][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.241112][ T3332] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.248314][ T3332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.264695][ T3557] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.296843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.304872][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.314600][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.323413][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.330536][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.338365][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.347710][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.357723][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.367111][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.380174][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.412023][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.421081][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.451947][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.460829][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.480947][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.489977][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.504814][ T3553] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.514263][ T3553] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.524314][ T3553] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.535878][ T3553] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.557035][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.582374][ T3547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.621835][ T3545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.638047][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.656837][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.667658][ T3547] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.697597][ T3545] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.711835][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.720540][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.740546][ T3557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.760582][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.775375][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.784959][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.795221][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.808990][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.818837][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.827490][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.834594][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.842355][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.850978][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.859444][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.866545][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.875110][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.883219][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.905967][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.914587][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.924379][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.931512][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.939650][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.948496][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.978854][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.987732][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.995392][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.004155][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.025123][ T3557] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.037556][ T3552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.049126][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.058747][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.067657][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.076467][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.084757][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.092391][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.099975][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.108687][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.138728][ T3545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.152919][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.161091][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.169230][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.178451][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.187054][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.195539][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.204179][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.212930][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.221351][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.259031][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.274211][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.284691][ T3591] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.291862][ T3591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.303030][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.311628][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.322352][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.335588][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.344426][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.353752][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.362356][ T3591] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.369592][ T3591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.384067][ T3553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.393851][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.417536][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.425566][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.440508][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.451536][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.489010][ T3553] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.513357][ T3552] device veth0_vlan entered promiscuous mode [ 55.526485][ T3556] Bluetooth: hci3: command tx timeout [ 55.530156][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.531894][ T3556] Bluetooth: hci1: command tx timeout [ 55.545511][ T3558] Bluetooth: hci0: command tx timeout [ 55.545980][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.551511][ T3549] Bluetooth: hci2: command tx timeout [ 55.563733][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.573646][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.588078][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.600441][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.612192][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.620668][ T47] Bluetooth: hci4: command tx timeout [ 55.627988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.636012][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.643799][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.666062][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.674816][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.684297][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.691444][ T3587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.699726][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.709083][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.718036][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.725215][ T3587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.733433][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.742534][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.752247][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.771155][ T3552] device veth1_vlan entered promiscuous mode [ 55.799268][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.807724][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.818635][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.827420][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.835615][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.844296][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.859271][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.867895][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.877070][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.885368][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.893059][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.900624][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.908235][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.915703][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.924147][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.933446][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.945592][ T3557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.960206][ T3547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.976961][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.985424][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.006826][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.026468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.041683][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.078070][ T3545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.111168][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.126999][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.140861][ T3552] device veth0_macvtap entered promiscuous mode [ 56.183687][ T3552] device veth1_macvtap entered promiscuous mode [ 56.216805][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.225005][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.246583][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.255240][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.278183][ T3545] device veth0_vlan entered promiscuous mode [ 56.307673][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.331560][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.359523][ T3552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.379031][ T3545] device veth1_vlan entered promiscuous mode [ 56.399751][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.408256][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.426381][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.447377][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.464139][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.490239][ T3552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.511605][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.526647][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.535343][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.574029][ T3552] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.583497][ T3552] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.592641][ T3552] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.601581][ T3552] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.624259][ T3553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.639285][ T3545] device veth0_macvtap entered promiscuous mode [ 56.650053][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.657664][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.665034][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.672937][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.680689][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.689475][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.704986][ T3557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.726596][ T3545] device veth1_macvtap entered promiscuous mode [ 56.737067][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.745141][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.753588][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.762219][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.796048][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.804785][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.830862][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.839703][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.859903][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.876634][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.888670][ T3545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.899969][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.911186][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.922198][ T3545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.930400][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.938194][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.946093][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.954637][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.963505][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.972140][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.980363][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.989227][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.002445][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.010438][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.018243][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.027073][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.040239][ T3547] device veth0_vlan entered promiscuous mode [ 57.055549][ T3545] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.065349][ T3545] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.074530][ T3545] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.085092][ T3545] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.115187][ T3553] device veth0_vlan entered promiscuous mode [ 57.122882][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.144274][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.147131][ T3547] device veth1_vlan entered promiscuous mode [ 57.184471][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.193874][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.203141][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.224282][ T3557] device veth0_vlan entered promiscuous mode [ 57.231924][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.240628][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.248691][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.257713][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.282884][ T3557] device veth1_vlan entered promiscuous mode [ 57.300166][ T3553] device veth1_vlan entered promiscuous mode [ 57.309277][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.318432][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.327010][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.335346][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.350683][ T3547] device veth0_macvtap entered promiscuous mode [ 57.364942][ T3547] device veth1_macvtap entered promiscuous mode [ 57.425296][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.426812][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.451060][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.461229][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.463860][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.471789][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.493921][ T3547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.523394][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.538132][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.547397][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.555236][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.563287][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.571942][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.582100][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.593402][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.604611][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.615339][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.615627][ T47] Bluetooth: hci3: command tx timeout [ 57.630993][ T3556] Bluetooth: hci1: command tx timeout [ 57.631398][ T47] Bluetooth: hci2: command tx timeout [ 57.636540][ T3556] Bluetooth: hci0: command tx timeout [ 57.643471][ T3547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.659549][ T3553] device veth0_macvtap entered promiscuous mode [ 57.683516][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.691760][ T3556] Bluetooth: hci4: command tx timeout [ 57.698580][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.708056][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.716931][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.733871][ T3547] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.744172][ T3547] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.752950][ T3547] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.762133][ T3547] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.777517][ T3553] device veth1_macvtap entered promiscuous mode [ 57.791038][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.791212][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.799664][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.815018][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.824916][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.836314][ T3557] device veth0_macvtap entered promiscuous mode [ 57.847046][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.872938][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.883295][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.900415][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.920496][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.932020][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.943036][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.952970][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.966831][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.979565][ T3553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.997355][ T3557] device veth1_macvtap entered promiscuous mode [ 58.013096][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.022176][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.032250][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.051468][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.063397][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.075545][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.082607][ T3626] loop0: detected capacity change from 0 to 64 [ 58.097112][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.107278][ T3553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.119011][ T3553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.131666][ T3553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.149955][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.177812][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.232231][ T3553] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.249593][ T3553] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.260032][ T3553] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.269091][ T3553] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.494942][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.512317][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.530523][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.625463][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.718001][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.827690][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.932827][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.027882][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.142775][ T3557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.178504][ T2475] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.192954][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.203611][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.216835][ T2475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.227195][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.240514][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.251712][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.270699][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.284695][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.298806][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.318896][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.332348][ T3557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.345269][ T3557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.410372][ T3557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.425636][ T3632] loop0: detected capacity change from 0 to 32768 [ 59.442247][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.502269][ T3632] XFS (loop0): Mounting V5 Filesystem [ 59.540462][ T3632] XFS (loop0): Ending clean mount [ 59.589366][ T26] audit: type=1800 audit(1720204389.388:2): pid=3632 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.7" name="file1" dev="loop0" ino=6150 res=0 errno=0 [ 59.609415][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.622794][ T3557] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.635187][ T3557] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.644056][ T3557] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.653017][ T3557] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.698527][ T3552] XFS (loop0): Unmounting Filesystem [ 59.706003][ T3549] Bluetooth: hci2: command tx timeout [ 59.711504][ T3549] Bluetooth: hci0: command tx timeout [ 59.717218][ T3549] Bluetooth: hci1: command tx timeout [ 59.722695][ T3549] Bluetooth: hci3: command tx timeout [ 59.766665][ T3549] Bluetooth: hci4: command tx timeout [ 59.801696][ T3620] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.916940][ T3620] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.997830][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.285011][ T3620] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.327673][ T3620] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.378866][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.471088][ T2475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.485092][ T2475] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.501667][ T3653] loop1: detected capacity change from 0 to 1024 [ 60.514338][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.559759][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.575610][ T3653] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 60.618848][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.659205][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.667638][ T3653] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #2: comm syz.1.11: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 60.699396][ T3653] EXT4-fs (loop1): get root inode failed [ 60.705072][ T3653] EXT4-fs (loop1): mount failed [ 60.733078][ T2475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.770443][ T3662] loop3: detected capacity change from 0 to 1024 [ 60.781698][ T2475] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.795088][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.868329][ T3665] syz.4.13 uses obsolete (PF_INET,SOCK_PACKET) [ 61.069657][ T3662] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 61.348594][ T3676] device syzkaller0 entered promiscuous mode [ 61.428467][ T3553] EXT4-fs (loop3): unmounting filesystem. [ 62.738363][ T3711] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.804678][ T3711] loop0: detected capacity change from 0 to 2048 [ 62.891220][ T3711] loop0: p3 < > p4 < > [ 62.903035][ T3711] loop0: partition table partially beyond EOD, truncated [ 62.927338][ T3711] loop0: p3 start 4284289 is beyond EOD, truncated [ 63.079205][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.124679][ T3711] kvm: emulating exchange as write [ 63.534250][ T3718] loop0: detected capacity change from 0 to 32768 [ 63.570453][ T3539] I/O error, dev loop0, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 64.110031][ T3727] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 67.201049][ T3761] loop4: detected capacity change from 0 to 1024 [ 67.323625][ T3761] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 67.400111][ T3766] loop3: detected capacity change from 0 to 2048 [ 67.458977][ T3766] loop3: p3 < > p4 < > [ 67.460782][ T3547] EXT4-fs (loop4): unmounting filesystem. [ 67.472002][ T3766] loop3: partition table partially beyond EOD, truncated [ 67.481494][ T3766] loop3: p3 start 4284289 is beyond EOD, truncated [ 67.562778][ T3772] loop1: detected capacity change from 0 to 4096 [ 67.684785][ T3772] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 67.866039][ T3777] netlink: 'syz.4.45': attribute type 10 has an invalid length. [ 67.908551][ T3777] team0: Port device geneve1 added [ 67.955657][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 68.021529][ T3772] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 70.434415][ T3549] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.442915][ T3549] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.517121][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.612747][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.626437][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.635378][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.212576][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.222332][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.798486][ T3620] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.299579][ T3620] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.448788][ T3647] ntfs3: loop1: ntfs3_write_inode r=5 failed, -22. [ 72.463577][ T3545] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 72.548984][ T3620] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.642015][ T3815] loop2: detected capacity change from 0 to 8192 [ 72.672026][ T3815] ======================================================= [ 72.672026][ T3815] WARNING: The mand mount option has been deprecated and [ 72.672026][ T3815] and is ignored by this kernel. Remove the mand [ 72.672026][ T3815] option from the mount to silence this warning. [ 72.672026][ T3815] ======================================================= [ 72.731291][ T3805] chnl_net:caif_netlink_parms(): no params data found [ 72.738634][ T47] Bluetooth: hci1: command tx timeout [ 72.885003][ T3830] netlink: 'syz.0.56': attribute type 2 has an invalid length. [ 72.936684][ T3332] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 73.436626][ T3332] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 73.624458][ T3620] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.827635][ T3332] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.839598][ T3332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.848214][ T3332] usb 4-1: Product: ␁ [ 73.852421][ T3332] usb 4-1: Manufacturer: 〉 [ 73.857129][ T3332] usb 4-1: SerialNumber: 壚霣ઃ쮀좣鞛冐ñ엙ᜑ嗆胮輯交丳颽➻ͫ㥍넌똕穅䠦諡詁⌊ꔨ뺏眗㐙ℜﵞ仸繀쀿잒췢렜뽬튜쮱픵蜫箳᧡蠲虌銞쉴㻁댧ᄦ褘䞇ꉼꕃƒ魃鹠ἷŞᄃǃ굥過韂塌횫⼳돝梪ꄖ [ 73.896553][ T3805] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.906134][ T3850] capability: warning: `syz.2.61' uses 32-bit capabilities (legacy support in use) [ 73.936044][ T3805] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.944313][ T3805] device bridge_slave_0 entered promiscuous mode [ 73.994247][ T3805] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.006531][ T3805] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.039549][ T3805] device bridge_slave_1 entered promiscuous mode [ 74.114685][ T3805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.238092][ T3805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.836640][ T47] Bluetooth: hci1: command tx timeout [ 75.266088][ T3332] cdc_ncm 4-1:1.0: bind() failure [ 75.277314][ T3332] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 75.279309][ T3805] team0: Port device team_slave_0 added [ 75.284119][ T3332] cdc_ncm 4-1:1.1: bind() failure [ 75.319229][ T3332] usb 4-1: USB disconnect, device number 2 [ 75.362256][ T3805] team0: Port device team_slave_1 added [ 75.403658][ T3868] mmap: syz.0.68 (3868) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 75.461204][ T3805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.478061][ T3805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.500112][ T3866] loop2: detected capacity change from 0 to 4096 [ 75.507320][ T3805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.524973][ T3868] netlink: 'syz.0.68': attribute type 10 has an invalid length. [ 75.541388][ T3866] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 75.580251][ T3868] team0: Port device netdevsim0 added [ 75.612694][ T3866] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 75.819684][ T3873] netlink: 'syz.0.68': attribute type 10 has an invalid length. [ 75.833808][ T3873] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 75.919418][ T3873] team0: Failed to send options change via netlink (err -105) [ 75.930802][ T3873] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 75.969700][ T3873] team0: Port device netdevsim0 removed [ 75.975860][ T3332] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 75.988760][ T3873] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 76.022883][ T3805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.060575][ T3805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.134598][ T3805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.184788][ T3885] loop3: detected capacity change from 0 to 8192 [ 76.232439][ T3332] usb 1-1: Using ep0 maxpacket: 16 [ 76.232648][ T3539] I/O error, dev loop3, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 76.285404][ T3805] device hsr_slave_0 entered promiscuous mode [ 76.323776][ T3805] device hsr_slave_1 entered promiscuous mode [ 76.327726][ T153] cfg80211: failed to load regulatory.db [ 76.378781][ T3805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.408927][ T3805] Cannot create hsr debugfs directory [ 76.516048][ T3332] usb 1-1: New USB device found, idVendor=0856, idProduct=ac26, bcdDevice=8b.7d [ 76.535485][ T3332] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.573704][ T3332] usb 1-1: Product: syz [ 76.578671][ T3332] usb 1-1: Manufacturer: ꦔ䐓땑桕뙷姽⺗䴐饔䓭亂덃ួ黃녾᦭ꛑ㨃椬➗ꮀ깴푋힥绻뵄꺣낒腰㐯죺툛平懔߈䃭ﱫ驨姝飊䑷呎थၐ걹ⱶ犒儖䀪 [ 76.695842][ T3332] usb 1-1: SerialNumber: syz [ 76.727000][ T3332] usb 1-1: config 0 descriptor?? [ 76.778169][ T3332] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 76.798940][ T3332] ftdi_sio ttyUSB0: unknown device type: 0x8b7d [ 76.804168][ T3897] device syzkaller0 entered promiscuous mode [ 76.885940][ T3556] Bluetooth: hci1: command tx timeout [ 77.086261][ T155] usb 1-1: USB disconnect, device number 2 [ 77.089947][ T155] ftdi_sio 1-1:0.0: device disconnected [ 77.093716][ T3862] ntfs3: loop2: ntfs3_write_inode r=5 failed, -22. [ 77.118002][ T3557] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 78.685541][ T3926] loop3: detected capacity change from 0 to 8192 [ 78.745007][ T3539] I/O error, dev loop3, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 78.977052][ T3556] Bluetooth: hci1: command tx timeout [ 80.655640][ T3964] loop2: detected capacity change from 0 to 8192 [ 81.733799][ T3978] device syzkaller0 entered promiscuous mode [ 83.888796][ T4023] loop2: detected capacity change from 0 to 8192 [ 85.250987][ T4032] loop0: detected capacity change from 0 to 40427 [ 85.272881][ T4032] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 85.281035][ T4032] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 85.298691][ T3620] device hsr_slave_0 left promiscuous mode [ 85.309841][ T3620] device hsr_slave_1 left promiscuous mode [ 85.328394][ T3620] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.338563][ T3620] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.346816][ T4032] F2FS-fs (loop0): Found nat_bits in checkpoint [ 85.397154][ T3620] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.404596][ T3620] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.420191][ T4032] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 85.428672][ T3620] device bridge_slave_1 left promiscuous mode [ 85.430475][ T4032] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 85.435812][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.489158][ T3620] device bridge_slave_0 left promiscuous mode [ 85.508372][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.591327][ T3620] device veth1_macvtap left promiscuous mode [ 85.607114][ T3620] device veth0_macvtap left promiscuous mode [ 85.613291][ T3620] device veth1_vlan left promiscuous mode [ 85.636566][ T3620] device veth0_vlan left promiscuous mode [ 85.867225][ T3620] team0 (unregistering): Port device geneve1 removed [ 86.069780][ T3620] team0 (unregistering): Port device team_slave_1 removed [ 86.095562][ T3620] team0 (unregistering): Port device team_slave_0 removed [ 86.124572][ T3620] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.154166][ T3620] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.393460][ T3620] bond0 (unregistering): Released all slaves [ 86.762839][ T4052] netlink: 'syz.0.115': attribute type 10 has an invalid length. [ 86.881344][ T3805] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 87.157180][ T3805] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 87.428015][ T3805] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 87.529066][ T3805] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 87.933704][ T4089] nbd2: detected capacity change from 0 to 12 [ 87.954995][ T3805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.000984][ T52] block nbd2: Send control failed (result -89) [ 88.008416][ T52] block nbd2: Request send failed, requeueing [ 88.016627][ T3556] block nbd2: Receive control failed (result -32) [ 88.024041][ T52] block nbd2: Dead connection, failed to find a fallback [ 88.035945][ T52] block nbd2: shutting down sockets [ 88.041714][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.052087][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.070744][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.080865][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.089685][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.099173][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.110432][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.119918][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.129195][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.140131][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.149355][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.158898][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.194231][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.203475][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.212162][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.221365][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.233058][ T4090] ldm_validate_partition_table(): Disk read failed. [ 88.235654][ T4088] loop3: detected capacity change from 0 to 1024 [ 88.242700][ T3648] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 88.263208][ T3805] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.311215][ T120] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.320449][ T120] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.329113][ T120] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.338249][ T120] Buffer I/O error on dev nbd2, logical block 0, async page read [ 88.346333][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.354175][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.363193][ T4090] Dev nbd2: unable to read RDB block 0 [ 88.382349][ T4090] nbd2: unable to read partition table [ 88.412866][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.426085][ T4090] nbd2: partition table beyond EOD, truncated [ 88.433611][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.494574][ T3588] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.501758][ T3588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.570542][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.611782][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.636518][ T3588] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.643694][ T3588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.751912][ T4092] device syzkaller0 entered promiscuous mode [ 88.786187][ T3648] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 88.843185][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.870006][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.925104][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.016127][ T3648] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.045651][ T3648] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.102037][ T3648] usb 1-1: Product: ␁ [ 89.116676][ T3648] usb 1-1: Manufacturer: 〉 [ 89.121324][ T3648] usb 1-1: SerialNumber: 壚霣ઃ쮀좣鞛冐ñ엙ᜑ嗆胮輯交丳颽➻ͫ㥍넌똕穅䠦諡詁⌊ꔨ뺏眗㐙ℜﵞ仸繀쀿잒췢렜뽬튜쮱픵蜫箳᧡蠲虌銞쉴㻁댧ᄦ褘䞇ꉼꕃƒ魃鹠ἷŞᄃǃ굥過韂塌횫⼳돝梪ꄖ [ 89.636108][ T3648] cdc_ncm 1-1:1.0: bind() failure [ 89.644230][ T3648] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 89.681988][ T3648] cdc_ncm 1-1:1.1: bind() failure [ 89.709448][ T3648] usb 1-1: USB disconnect, device number 3 [ 91.036843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.047149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.075219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.090855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.111040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.124960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.380515][ T3805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.401202][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.410162][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.433061][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.468790][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.482883][ T4158] nbd2: detected capacity change from 0 to 12 [ 91.496621][ T52] block nbd2: Send control failed (result -89) [ 91.502853][ T52] block nbd2: Request send failed, requeueing [ 91.513653][ T3556] block nbd2: Receive control failed (result -32) [ 91.520887][ T52] block nbd2: Dead connection, failed to find a fallback [ 91.528205][ T52] block nbd2: shutting down sockets [ 91.534633][ T3539] ldm_validate_partition_table(): Disk read failed. [ 91.542509][ T3539] Dev nbd2: unable to read RDB block 0 [ 91.552654][ T3539] nbd2: unable to read partition table [ 91.559386][ T3539] nbd2: partition table beyond EOD, truncated [ 91.572933][ T4158] ldm_validate_partition_table(): Disk read failed. [ 91.608258][ T4158] Dev nbd2: unable to read RDB block 0 [ 91.654761][ T4158] nbd2: unable to read partition table [ 91.690127][ T4158] nbd2: partition table beyond EOD, truncated [ 91.731924][ T3539] ldm_validate_partition_table(): Disk read failed. [ 91.750592][ T3539] Dev nbd2: unable to read RDB block 0 [ 91.782727][ T3539] nbd2: unable to read partition table [ 91.819193][ T3539] nbd2: partition table beyond EOD, truncated [ 92.097283][ T4175] loop0: detected capacity change from 0 to 2048 [ 92.179250][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.192951][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.226901][ T4175] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 92.260953][ T3805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.357106][ T4182] loop3: detected capacity change from 0 to 1024 [ 92.385416][ T3552] EXT4-fs (loop0): unmounting filesystem. [ 92.710175][ T4194] device syzkaller0 entered promiscuous mode [ 94.790266][ T4245] 9pnet_fd: Insufficient options for proto=fd [ 95.165768][ C1] sched: RT throttling activated [ 95.520906][ T4226] loop1: detected capacity change from 0 to 262144 [ 95.536799][ T4226] BTRFS: device fsid 7e32c2af-f87a-45a1-bcba-64dea7c56a53 devid 1 transid 8 /dev/loop1 scanned by syz.1.149 (4226) [ 95.573369][ T4226] BTRFS info (device loop1): first mount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 95.583928][ T4226] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 95.593355][ T4226] BTRFS info (device loop1): enabling ssd optimizations [ 95.600414][ T4226] BTRFS info (device loop1): enabling auto defrag [ 95.606968][ T4226] BTRFS info (device loop1): using free space tree [ 95.736213][ T102] BTRFS warning (device loop1): checksum verify failed on logical 22036480 mirror 1 wanted 0x23e101be1e001a29 found 0x98e2f59226e63d74 level 0 [ 95.774997][ T11] BTRFS warning (device loop1): checksum verify failed on logical 22036480 mirror 2 wanted 0x23e101be1e001a29 found 0x7f04c7e718b20fc3 level 0 [ 95.806920][ T4226] BTRFS error (device loop1): failed to read chunk root [ 95.835174][ T4226] BTRFS error (device loop1): open_ctree failed [ 96.361035][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.370362][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.395041][ T3805] device veth0_vlan entered promiscuous mode [ 96.402390][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.426641][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.479344][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.502407][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.537436][ T3805] device veth1_vlan entered promiscuous mode [ 96.618958][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.641887][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.660873][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.681209][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.694825][ T4282] Zero length message leads to an empty skb [ 96.743510][ T3805] device veth0_macvtap entered promiscuous mode [ 96.846395][ T3805] device veth1_macvtap entered promiscuous mode [ 96.887670][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.899316][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.915833][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.968461][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.998473][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.072490][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.083033][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.102871][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.114380][ T3805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.122772][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.143306][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.173120][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.192006][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.219269][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.247305][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.288784][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.329668][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.365363][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.396755][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.422735][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.470351][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.500049][ T3805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.513535][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.536603][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.607899][ T4298] device syzkaller0 entered promiscuous mode [ 97.639480][ T3805] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.662417][ T3805] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.711961][ T3805] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.731504][ T3805] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.433063][ T4310] loop3: detected capacity change from 0 to 512 [ 98.485196][ T4310] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.164: casefold flag without casefold feature [ 98.509364][ T4310] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz.3.164: missing EA_INODE flag [ 98.525593][ T4310] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.164: error while reading EA inode 2 err=-117 [ 98.538391][ T4310] EXT4-fs (loop3): 1 orphan inode deleted [ 98.545064][ T4310] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 99.472763][ T3553] EXT4-fs (loop3): unmounting filesystem. [ 99.502765][ T2475] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.538034][ T2475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.589805][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.693334][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.756868][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.781900][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.265924][ T153] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 100.515919][ T153] usb 5-1: Using ep0 maxpacket: 32 [ 100.636095][ T153] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.667512][ T153] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.705852][ T153] usb 5-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.00 [ 100.714959][ T153] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.759654][ T153] usb 5-1: config 0 descriptor?? [ 100.860988][ T4366] loop1: detected capacity change from 0 to 8192 [ 100.939999][ T4104] blk_print_req_error: 55 callbacks suppressed [ 100.940015][ T4104] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 101.217467][ T4347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.259470][ T4347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.376101][ T153] usbhid 5-1:0.0: can't add hid device: -71 [ 101.385643][ T153] usbhid: probe of 5-1:0.0 failed with error -71 [ 101.436175][ T153] usb 5-1: USB disconnect, device number 2 [ 102.012401][ T4381] loop0: detected capacity change from 0 to 4096 [ 102.048947][ T4381] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 102.111933][ T4381] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.488862][ T4398] loop2: detected capacity change from 0 to 8192 [ 102.600853][ T3539] I/O error, dev loop2, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 102.971474][ T4391] loop3: detected capacity change from 0 to 32768 [ 103.179139][ T4391] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 103.179139][ T4391] [ 103.833361][ T4425] loop1: detected capacity change from 0 to 1024 [ 104.553220][ T4437] loop3: detected capacity change from 0 to 512 [ 104.575625][ T4437] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 104.665786][ T4437] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.716810][ T4437] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2810: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 104.734617][ T4437] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #16: comm syz.3.207: invalid indirect mapped block 4294967295 (level 0) [ 104.773842][ T4437] EXT4-fs (loop3): Remounting filesystem read-only [ 104.780543][ T4437] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #16: comm syz.3.207: invalid indirect mapped block 4294967295 (level 1) [ 104.797568][ T4437] EXT4-fs (loop3): 1 orphan inode deleted [ 104.803661][ T4437] EXT4-fs (loop3): 1 truncate cleaned up [ 104.805467][ T3780] ntfs3: loop0: ntfs3_write_inode r=5 failed, -22. [ 104.816787][ T4437] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 104.882726][ T3552] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 104.971667][ T3553] EXT4-fs (loop3): unmounting filesystem. [ 105.310848][ T47] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 105.322919][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 105.331599][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 105.340577][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 105.366592][ T47] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 105.373961][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 105.468493][ T4446] loop3: detected capacity change from 0 to 2048 [ 105.701048][ T4446] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 105.813029][ T4446] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038 (0x7fffffff) [ 106.323661][ T3553] EXT4-fs (loop3): unmounting filesystem. [ 106.624500][ T2475] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.795531][ T2475] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.863247][ T4469] netlink: 36 bytes leftover after parsing attributes in process `syz.2.216'. [ 107.156612][ T2475] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.256520][ T4443] chnl_net:caif_netlink_parms(): no params data found [ 107.274712][ T4460] loop1: detected capacity change from 0 to 32768 [ 107.340168][ T2475] bond0: (slave netdevsim0): Releasing backup interface [ 107.363355][ T4460] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.215 (4460) [ 107.369786][ T2475] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.461261][ T4460] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 107.523672][ T4460] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 107.526104][ T3549] Bluetooth: hci5: command tx timeout [ 107.553773][ T4460] BTRFS info (device loop1): using free space tree [ 107.838867][ T4443] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.867001][ T4443] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.897586][ T4443] device bridge_slave_0 entered promiscuous mode [ 107.962025][ T4443] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.000479][ T4443] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.020275][ T4443] device bridge_slave_1 entered promiscuous mode [ 108.063562][ T4460] BTRFS info (device loop1): enabling ssd optimizations [ 108.175926][ T14] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 108.232276][ T4443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.264290][ T4443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.450191][ T4443] team0: Port device team_slave_0 added [ 108.489338][ T3545] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 108.514282][ T4443] team0: Port device team_slave_1 added [ 108.586244][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 108.594560][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 108.676256][ T14] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 108.697981][ T4443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.704963][ T4443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.778950][ T4526] loop2: detected capacity change from 0 to 256 [ 108.814668][ T4443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.895953][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 108.900643][ T26] audit: type=1326 audit(1720204438.698:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4524 comm="syz.2.227" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb076d75bd9 code=0x0 [ 108.925666][ C1] vkms_vblank_simulate: vblank timer overrun [ 108.931862][ T14] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.959358][ T4443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.979652][ T4443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.012227][ T14] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.044774][ T14] usb 5-1: Product: ␁ [ 109.067216][ T14] usb 5-1: Manufacturer: 〉 [ 109.071843][ T14] usb 5-1: SerialNumber: 壚霣ઃ쮀좣鞛冐ñ엙ᜑ嗆胮輯交丳颽➻ͫ㥍넌똕穅䠦諡詁⌊ꔨ뺏眗㐙ℜﵞ仸繀쀿잒췢렜뽬튜쮱픵蜫箳᧡蠲虌銞쉴㻁댧ᄦ褘䞇ꉼꕃƒ魃鹠ἷŞᄃǃ굥過韂塌횫⼳돝梪ꄖ [ 109.118635][ T4443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.368602][ T4443] device hsr_slave_0 entered promiscuous mode [ 109.385272][ T4545] netlink: 36 bytes leftover after parsing attributes in process `syz.3.228'. [ 109.430667][ T4443] device hsr_slave_1 entered promiscuous mode [ 109.458512][ T4443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.467977][ T4443] Cannot create hsr debugfs directory [ 109.606506][ T3556] Bluetooth: hci5: command tx timeout [ 109.655956][ T14] cdc_ncm 5-1:1.0: bind() failure [ 109.664491][ T14] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 109.702243][ T14] cdc_ncm 5-1:1.1: bind() failure [ 109.742654][ T14] usb 5-1: USB disconnect, device number 3 [ 110.366981][ T2475] device hsr_slave_0 left promiscuous mode [ 110.384530][ T2475] device hsr_slave_1 left promiscuous mode [ 110.449171][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.458753][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.478200][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.491253][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.505545][ T2475] device bridge_slave_1 left promiscuous mode [ 110.521242][ T2475] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.541012][ T2475] device bridge_slave_0 left promiscuous mode [ 110.554316][ T2475] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.680015][ T2475] device veth1_macvtap left promiscuous mode [ 110.693980][ T2475] device veth0_macvtap left promiscuous mode [ 110.712777][ T2475] device veth1_vlan left promiscuous mode [ 110.733908][ T2475] device veth0_vlan left promiscuous mode [ 111.151272][ T4589] loop3: detected capacity change from 0 to 256 [ 111.271613][ T26] audit: type=1326 audit(1720204441.068:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4584 comm="syz.3.238" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4fcaf75bd9 code=0x0 [ 111.293086][ C1] vkms_vblank_simulate: vblank timer overrun [ 111.449503][ T4579] loop1: detected capacity change from 0 to 32768 [ 111.481678][ T4579] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.236 (4579) [ 111.523077][ T4579] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 111.555399][ T4579] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 111.577819][ T4579] BTRFS info (device loop1): using free space tree [ 111.687572][ T3556] Bluetooth: hci5: command tx timeout [ 111.794948][ T4579] BTRFS info (device loop1): enabling ssd optimizations [ 111.962977][ T3545] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 112.237472][ T2475] team0 (unregistering): Port device team_slave_1 removed [ 112.344227][ T2475] team0 (unregistering): Port device team_slave_0 removed [ 112.385454][ T2475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.420097][ T2475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.679290][ T2475] bond0 (unregistering): Released all slaves [ 113.166070][ T4641] netlink: 39 bytes leftover after parsing attributes in process `syz.1.249'. [ 113.303950][ T4443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.351434][ T4443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.381291][ T4443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.427008][ T4443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.611087][ T4443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.643684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.665103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.698644][ T4443] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.730742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.742653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.767262][ T3556] Bluetooth: hci5: command tx timeout [ 113.776574][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.783744][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.862422][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.871215][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.043450][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.053177][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.060322][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.079756][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.089400][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.245541][ T4663] loop1: detected capacity change from 0 to 256 [ 114.404949][ T26] audit: type=1326 audit(1720204444.198:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4653 comm="syz.1.251" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb642575bd9 code=0x0 [ 114.426495][ C1] vkms_vblank_simulate: vblank timer overrun [ 114.443392][ T4443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.487107][ T4443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.509495][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.543136][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.584081][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.653438][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.793258][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.841541][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.874845][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.920155][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.936454][ T4677] netlink: 'syz.3.257': attribute type 10 has an invalid length. [ 115.003189][ T4677] team0: Port device netdevsim0 added [ 115.082049][ T4680] netlink: 'syz.3.257': attribute type 10 has an invalid length. [ 115.277946][ T4680] team0: Port device netdevsim0 removed [ 115.289281][ T4680] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 115.321225][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.331572][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.508054][ T4695] overlayfs: missing 'lowerdir' [ 115.685130][ T3549] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 115.701527][ T3549] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 115.712139][ T3549] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 115.723558][ T3549] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 115.733293][ T3549] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 115.740792][ T3549] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 116.170082][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.189760][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.232715][ T4443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.262325][ T4705] chnl_net:caif_netlink_parms(): no params data found [ 116.327647][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.339842][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.387020][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.396959][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.432594][ T4443] device veth0_vlan entered promiscuous mode [ 116.445088][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.458412][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.510435][ T4443] device veth1_vlan entered promiscuous mode [ 116.547051][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.594868][ T4705] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.632623][ T4705] device bridge_slave_0 entered promiscuous mode [ 116.660449][ T4705] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.698607][ T4705] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.717247][ T4705] device bridge_slave_1 entered promiscuous mode [ 116.816988][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.831943][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.844671][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.865586][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.893869][ T4705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.917705][ T4443] device veth0_macvtap entered promiscuous mode [ 116.934390][ T4705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.945342][ T4443] device veth1_macvtap entered promiscuous mode [ 116.953032][ T4738] netlink: 'syz.4.268': attribute type 10 has an invalid length. [ 117.007310][ T4738] team0: Port device netdevsim0 added [ 117.057208][ T4739] netlink: 'syz.4.268': attribute type 10 has an invalid length. [ 117.120506][ T4739] team0: Port device netdevsim0 removed [ 117.155268][ T4739] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 117.233967][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.272641][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.302907][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.333741][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.415703][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.477302][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.536399][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.590720][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.602318][ T4443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.653884][ T4705] team0: Port device team_slave_0 added [ 117.662816][ T4705] team0: Port device team_slave_1 added [ 117.675283][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.684928][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.698711][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.707867][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.728054][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.757450][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.766036][ T3556] Bluetooth: hci2: command tx timeout [ 117.785937][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.796689][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.807252][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.817769][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.827661][ T4443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.838850][ T4443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.851429][ T4443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.890487][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.987602][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.000807][ T4443] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.011171][ T4443] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.020880][ T4443] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.029996][ T4443] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.041434][ T4705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.049376][ T4705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.075402][ C1] vkms_vblank_simulate: vblank timer overrun [ 118.082804][ T4705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.096913][ T4705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.103876][ T4705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.129770][ C1] vkms_vblank_simulate: vblank timer overrun [ 118.138489][ T4705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.270861][ T4705] device hsr_slave_0 entered promiscuous mode [ 118.326655][ T4705] device hsr_slave_1 entered promiscuous mode [ 118.375937][ T4705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.383569][ T4705] Cannot create hsr debugfs directory [ 118.489215][ T4766] loop4: detected capacity change from 0 to 512 [ 118.535900][ T4766] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.578592][ T3782] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.596024][ T3782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.622140][ T4766] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 118.636125][ T4766] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038 (0x7fffffff) [ 118.700407][ T2475] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.792947][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.848649][ T2475] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.874415][ T3780] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.883424][ T3780] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.903026][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.947479][ T2475] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.040171][ T2475] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.175813][ T41] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 119.535996][ T41] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.556514][ T41] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 119.656155][ T41] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 119.665286][ T41] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 119.707746][ T41] usb 2-1: SerialNumber: syz [ 119.846858][ T47] Bluetooth: hci2: command tx timeout [ 120.006676][ T4770] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 120.115245][ T4766] syz.4.276 (4766): attempted to duplicate a private mapping with mremap. This is not supported. [ 120.335174][ T3805] EXT4-fs (loop4): unmounting filesystem. [ 120.421231][ T4705] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.474921][ T4705] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.532662][ T4807] loop3: detected capacity change from 0 to 128 [ 120.556163][ T4705] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.591897][ T41] usb 2-1: 0:2 : does not exist [ 120.620571][ T4807] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 120.630251][ T41] usb 2-1: unit 5: unexpected type 0x0b [ 120.667720][ T4807] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038 (0x7fffffff) [ 120.703534][ T4807] 9pnet_fd: Insufficient options for proto=fd [ 120.755967][ T4705] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.797175][ T41] usb 2-1: USB disconnect, device number 2 [ 121.087642][ T3539] udevd[3539]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 121.188181][ T2475] device hsr_slave_0 left promiscuous mode [ 121.196270][ T2475] device hsr_slave_1 left promiscuous mode [ 121.197080][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.197134][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.197981][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.198026][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.199360][ T2475] device bridge_slave_1 left promiscuous mode [ 121.199516][ T2475] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.202422][ T2475] device bridge_slave_0 left promiscuous mode [ 121.202612][ T2475] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.268159][ T2475] device veth1_macvtap left promiscuous mode [ 121.268249][ T2475] device veth0_macvtap left promiscuous mode [ 121.268362][ T2475] device veth1_vlan left promiscuous mode [ 121.268450][ T2475] device veth0_vlan left promiscuous mode [ 121.926025][ T47] Bluetooth: hci2: command tx timeout [ 122.334963][ T4843] syz.1.288 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 123.472451][ T2475] team0 (unregistering): Port device team_slave_1 removed [ 123.514390][ T2475] team0 (unregistering): Port device team_slave_0 removed [ 123.536751][ T4850] loop0: detected capacity change from 0 to 32768 [ 123.537279][ T3593] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 123.554530][ T4850] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.291 (4850) [ 123.639127][ T4850] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 123.654431][ T2475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.670831][ T4850] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 123.680240][ T4850] BTRFS info (device loop0): using free space tree [ 123.741096][ T2475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.785912][ T3593] usb 2-1: Using ep0 maxpacket: 8 [ 123.840429][ T4850] BTRFS info (device loop0): enabling ssd optimizations [ 123.906103][ T3593] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 123.915162][ T3593] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 123.927310][ T3593] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 123.937580][ T3593] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 123.947734][ T3593] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 123.954717][ T4443] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 123.961096][ T3593] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 123.981222][ T3593] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.005881][ T3556] Bluetooth: hci2: command tx timeout [ 124.337216][ T3593] usb 2-1: usb_control_msg returned -32 [ 124.343327][ T3593] usbtmc 2-1:16.0: can't read capabilities [ 124.742679][ T2475] bond0 (unregistering): Released all slaves [ 124.822214][ T4705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.845268][ T4705] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.895564][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.903887][ T3553] EXT4-fs (loop3): unmounting filesystem. [ 124.910176][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.918273][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.937296][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.945906][ T4266] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.953063][ T4266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.982145][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.000444][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.065803][ T4266] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.072932][ T4266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.080790][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.089975][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.099711][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.112586][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.136475][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.173190][ T4266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.196345][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.196929][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.197803][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.198345][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.226252][ T4890] usbtmc 2-1:16.0: CHECK_CLEAR_STATUS returned 10 [ 125.335097][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.353239][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.368366][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.432229][ T3592] usb 2-1: USB disconnect, device number 3 [ 125.729545][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.735908][ T3590] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 125.750505][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.771584][ T4705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.081242][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.144690][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.452870][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.481530][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.550762][ T4705] device veth0_vlan entered promiscuous mode [ 126.594208][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.626588][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.635813][ T3590] usb 4-1: Using ep0 maxpacket: 32 [ 126.669870][ T4705] device veth1_vlan entered promiscuous mode [ 126.721795][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.736927][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.751796][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.756897][ T3590] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.760733][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.780862][ T3590] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.786889][ T4705] device veth0_macvtap entered promiscuous mode [ 126.813918][ T4705] device veth1_macvtap entered promiscuous mode [ 126.815848][ T3590] usb 4-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.00 [ 126.836173][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.855821][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.865835][ T3590] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.870992][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.884923][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.907272][ T3590] usb 4-1: config 0 descriptor?? [ 126.934267][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.992081][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.007541][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.027144][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.041815][ T4705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.072006][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.087804][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.096303][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.116737][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.299648][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.324632][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.339747][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.351369][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.405668][ T3590] gembird 0003:11FF:3331.0001: report_id 880992651 is invalid [ 127.444373][ T3590] gembird 0003:11FF:3331.0001: item 0 4 1 8 parsing failed [ 127.503691][ T3590] gembird: probe of 0003:11FF:3331.0001 failed with error -22 [ 127.595225][ T4901] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.642917][ T4901] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.030008][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.111641][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.152055][ T4705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.201264][ T4705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.238985][ T4705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.241435][ T3592] usb 4-1: USB disconnect, device number 3 [ 128.246727][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.261737][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.329426][ T4705] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.385599][ T4705] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.425815][ T4705] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.454828][ T4705] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.629222][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.661543][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.708074][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.724610][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.746829][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.750512][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.088092][ T3599] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 129.996016][ T3599] usb 5-1: Using ep0 maxpacket: 8 [ 130.933261][ T3599] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 130.947008][ T3599] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 130.957729][ T3599] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 130.968416][ T3599] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 130.978713][ T3599] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 130.991997][ T3599] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 131.001362][ T3599] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.218582][ T4969] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 131.225589][ T4969] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 131.273432][ T4969] vhci_hcd vhci_hcd.0: Device attached [ 131.366981][ T3599] usb 5-1: usb_control_msg returned -32 [ 131.379112][ T3599] usbtmc 5-1:16.0: can't read capabilities [ 131.446069][ T3648] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 131.536347][ T3599] vhci_hcd: vhci_device speed not set [ 131.615941][ T3599] usb 15-1: new full-speed USB device number 2 using vhci_hcd [ 131.826276][ T4986] netlink: 17 bytes leftover after parsing attributes in process `syz.1.318'. [ 131.847703][ T3648] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.868858][ T3648] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.898955][ T3648] usb 4-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 131.942295][ T3648] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.970852][ T3648] usb 4-1: config 0 descriptor?? [ 132.286080][ T4982] usbtmc 5-1:16.0: CHECK_CLEAR_STATUS returned 10 [ 132.358211][ T3593] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 132.513586][ T3648] holtek_kbd 0003:04D9:A055.0002: item fetching failed at offset 4/5 [ 132.603902][ T3648] holtek_kbd: probe of 0003:04D9:A055.0002 failed with error -22 [ 132.666595][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.675603][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.711918][ T4973] vhci_hcd: connection reset by peer [ 132.754997][ T11] vhci_hcd: stop threads [ 132.760522][ T11] vhci_hcd: release socket [ 132.823467][ T3648] usb 4-1: USB disconnect, device number 4 [ 132.873892][ T11] vhci_hcd: disconnect device [ 133.042643][ T4884] usb 5-1: USB disconnect, device number 4 [ 133.195871][ T3593] usb 2-1: Using ep0 maxpacket: 32 [ 133.316109][ T3593] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.345540][ T3593] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.396443][ T3593] usb 2-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.00 [ 133.405524][ T3593] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.482649][ T3593] usb 2-1: config 0 descriptor?? [ 133.838946][ T5010] loop3: detected capacity change from 0 to 2048 [ 133.922408][ T5010] NILFS (loop3): invalid segment: Checksum error in segment payload [ 133.958188][ T5010] NILFS (loop3): trying rollback from an earlier position [ 133.973336][ T3593] gembird 0003:11FF:3331.0003: report_id 880992651 is invalid [ 133.992393][ T3593] gembird 0003:11FF:3331.0003: item 0 4 1 8 parsing failed [ 134.018039][ T3593] gembird: probe of 0003:11FF:3331.0003 failed with error -22 [ 134.021882][ T5010] NILFS (loop3): norecovery option specified, skipping roll-forward recovery [ 134.200139][ T4992] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.257698][ T4992] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.396016][ T3592] usb 2-1: USB disconnect, device number 4 [ 135.109502][ T5026] netlink: 17 bytes leftover after parsing attributes in process `syz.1.330'. [ 135.638567][ T5037] loop4: detected capacity change from 0 to 256 [ 135.645470][ T5037] exfat: Deprecated parameter 'utf8' [ 135.792679][ T5037] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 135.875859][ T3592] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 136.002497][ C1] hrtimer: interrupt took 7967749 ns [ 136.788274][ T3599] vhci_hcd: vhci_device speed not set [ 137.807052][ T3592] usb 2-1: Using ep0 maxpacket: 8 [ 137.948733][ T5050] dccp_invalid_packet: P.Data Offset(0) too small [ 138.501320][ T3648] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 140.821620][ T3648] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 144.177869][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 144.188019][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 144.196328][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 144.204415][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 144.212465][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 144.219817][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 144.577695][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 146.521030][ T3549] Bluetooth: hci4: command tx timeout [ 146.767259][ T3648] usb 4-1: string descriptor 0 read error: -32 [ 146.773537][ T3648] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.783073][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 146.791529][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 146.799943][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 146.808356][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 146.816762][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 146.825989][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 146.835996][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 147.331538][ T3648] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.422566][ T3648] usb 4-1: can't set config #1, error -32 [ 149.067659][ T3592] usb 2-1: device descriptor read/all, error -71 [ 149.072610][ T3549] Bluetooth: hci4: command tx timeout [ 149.111156][ T3599] usb 4-1: USB disconnect, device number 5 [ 149.574745][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.176308][ T3549] Bluetooth: hci4: command tx timeout [ 151.246166][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.132846][ T5072] device bridge_slave_0 entered promiscuous mode [ 152.495605][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.504603][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.514926][ T5072] device bridge_slave_1 entered promiscuous mode [ 153.480207][ T3549] Bluetooth: hci4: command tx timeout [ 153.837490][ T47] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 153.846932][ T47] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 153.854805][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 153.863000][ T3556] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 153.870506][ T3556] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 153.884923][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 154.408494][ T3558] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 154.421633][ T3558] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 154.430707][ T3558] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 154.439542][ T3558] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 154.446466][ T3561] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 154.447191][ T3561] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 154.460642][ T3558] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 154.463006][ T3561] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 154.469594][ T3558] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 154.476613][ T3561] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 155.299147][ T3558] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 155.306880][ T3558] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 156.108204][ T3558] Bluetooth: hci2: command tx timeout [ 157.643052][ T3558] Bluetooth: hci6: command tx timeout [ 157.655824][ T47] Bluetooth: hci7: command tx timeout [ 158.196250][ T47] Bluetooth: hci2: command tx timeout [ 159.716126][ T47] Bluetooth: hci6: command tx timeout [ 159.721560][ T47] Bluetooth: hci7: command tx timeout [ 160.266271][ T47] Bluetooth: hci2: command tx timeout [ 161.796093][ T47] Bluetooth: hci7: command tx timeout [ 161.801543][ T47] Bluetooth: hci6: command tx timeout [ 162.346877][ T47] Bluetooth: hci2: command tx timeout [ 162.380496][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.425129][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.894972][ T3558] Bluetooth: hci6: command tx timeout [ 183.900419][ T3558] Bluetooth: hci7: command tx timeout [ 288.925765][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 288.932849][ C0] rcu: 1-...!: (3 ticks this GP) idle=dcc4/1/0x4000000000000000 softirq=15366/15366 fqs=0 [ 288.949407][ C0] (detected by 0, t=10505 jiffies, g=16865, q=672 ncpus=2) [ 288.956712][ C0] Sending NMI from CPU 0 to CPUs 1: [ 288.961945][ C1] NMI backtrace for cpu 1 [ 288.961960][ C1] CPU: 1 PID: 5100 Comm: syz-executor Not tainted 6.1.97-syzkaller #0 [ 288.961975][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 288.961987][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x1a/0x80 [ 288.962020][ C1] Code: 0a 10 48 89 74 0a 18 4c 89 44 0a 20 c3 0f 1f 00 4c 8b 04 24 65 48 8b 15 c4 d7 77 7e 65 8b 05 c5 d7 77 7e a9 00 01 ff 00 74 10 00 01 00 00 74 5b 83 ba 1c 16 00 00 00 74 52 8b 82 f8 15 00 00 [ 288.962030][ C1] RSP: 0018:ffffc900001e0d20 EFLAGS: 00000006 [ 288.962043][ C1] RAX: 0000000000010002 RBX: 0000000000000010 RCX: ffff8880202c1dc0 [ 288.962053][ C1] RDX: ffff8880202c1dc0 RSI: 0000000000000001 RDI: 0000000000000020 [ 288.962063][ C1] RBP: 0000000000000001 R08: ffffffff8179ee6b R09: fffffbfff1ce7016 [ 288.962072][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 288.962082][ C1] R13: ffff8880b992a5c0 R14: ffff888074106340 R15: 1ffff110173254b8 [ 288.962092][ C1] FS: 00005555568d2500(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 288.962105][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.962115][ C1] CR2: 00007f1e92d04000 CR3: 000000007eff4000 CR4: 00000000003506e0 [ 288.962128][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.962136][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.962144][ C1] Call Trace: [ 288.962150][ C1] [ 288.962157][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 288.962178][ C1] ? read_lock_is_recursive+0x10/0x10 [ 288.962201][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 288.962220][ C1] ? nmi_handle+0x25/0x440 [ 288.962245][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 288.962264][ C1] ? nmi_handle+0x12e/0x440 [ 288.962281][ C1] ? nmi_handle+0x25/0x440 [ 288.962299][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1a/0x80 [ 288.962315][ C1] ? default_do_nmi+0x62/0x150 [ 288.962329][ C1] ? exc_nmi+0xa8/0x100 [ 288.962342][ C1] ? end_repeat_nmi+0x16/0x31 [ 288.962362][ C1] ? enqueue_hrtimer+0x14b/0x410 [ 288.962380][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1a/0x80 [ 288.962397][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1a/0x80 [ 288.962414][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1a/0x80 [ 288.962431][ C1] [ 288.962435][ C1] [ 288.962439][ C1] enqueue_hrtimer+0x14b/0x410 [ 288.962456][ C1] __hrtimer_run_queues+0x728/0xe50 [ 288.962481][ C1] ? hrtimer_interrupt+0x980/0x980 [ 288.962496][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 288.962522][ C1] hrtimer_interrupt+0x392/0x980 [ 288.962548][ C1] __sysvec_apic_timer_interrupt+0x156/0x580 [ 288.962566][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 288.962582][ C1] [ 288.962586][ C1] [ 288.962591][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 288.962609][ C1] RIP: 0010:pfn_valid+0x15c/0x440 [ 288.962628][ C1] Code: 74 7d e8 d7 a1 b5 ff 4d 85 ff 75 11 e8 cd a1 b5 ff eb 3d e8 c6 a1 b5 ff 4d 85 ff 74 ef 4c 89 fd 48 c1 ed 03 42 80 7c 25 00 00 <74> 08 4c 89 ff e8 9a 24 0d 00 49 8b 1f 48 89 de 48 83 e6 02 31 ff [ 288.962638][ C1] RSP: 0018:ffffc90005317b28 EFLAGS: 00000246 [ 288.962650][ C1] RAX: ffffffff81d4f239 RBX: 00000000000000a0 RCX: ffff8880202c1dc0 [ 288.962660][ C1] RDX: 0000000000000000 RSI: ffffffff8b3d4740 RDI: ffffffff8b3d4700 [ 288.962669][ C1] RBP: 1ffff11027fff214 R08: ffffffff81d4f227 R09: fffffbfff2093845 [ 288.962679][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 288.962689][ C1] R13: 0000000000028bbb R14: ffffffff81d4f1f6 R15: ffff88813fff90a0 [ 288.962699][ C1] ? pfn_valid+0xf6/0x440 [ 288.962717][ C1] ? pfn_valid+0x127/0x440 [ 288.962733][ C1] ? pfn_valid+0x139/0x440 [ 288.962752][ C1] ? pfn_valid+0x139/0x440 [ 288.962769][ C1] __vmap_pages_range_noflush+0x517/0xa90 [ 288.962796][ C1] ? vunmap_range+0x30/0x30 [ 288.962812][ C1] ? alloc_pages+0x50c/0x770 [ 288.962832][ C1] __vmalloc_node_range+0xff2/0x1490 [ 288.962862][ C1] ? free_vm_area+0x50/0x50 [ 288.962880][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 288.962901][ C1] vmalloc_user+0x70/0x80 [ 288.962917][ C1] ? kcov_ioctl+0x55/0x630 [ 288.962932][ C1] kcov_ioctl+0x55/0x630 [ 288.962947][ C1] ? bpf_lsm_file_ioctl+0x5/0x10 [ 288.962961][ C1] ? security_file_ioctl+0x7d/0xa0 [ 288.962974][ C1] ? kcov_remote_reset+0xc0/0xc0 [ 288.962990][ C1] __se_sys_ioctl+0xf1/0x160 [ 288.963010][ C1] do_syscall_64+0x3b/0xb0 [ 288.963028][ C1] ? clear_bhb_loop+0x45/0xa0 [ 288.963045][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 288.963062][ C1] RIP: 0033:0x7f1e92b757db [ 288.963079][ C1] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 288.963089][ C1] RSP: 002b:00007ffc744a7c90 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.963102][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1e92b757db [ 288.963112][ C1] RDX: 0000000000040000 RSI: ffffffff80086301 RDI: 00000000000000da [ 288.963121][ C1] RBP: 00007f1e92d041a8 R08: 00000000000000d9 R09: 0000000000000000 [ 288.963130][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 288.963138][ C1] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000009 [ 288.963153][ C1] [ 288.963938][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10504 jiffies! g16865 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 289.502556][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=9512 [ 289.510354][ C0] rcu: rcu_preempt kthread starved for 10505 jiffies! g16865 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 289.521718][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 289.531679][ C0] rcu: RCU grace-period kthread stack dump: [ 289.537569][ C0] task:rcu_preempt state:I stack:27160 pid:16 ppid:2 flags:0x00004000 [ 289.546782][ C0] Call Trace: [ 289.550058][ C0] [ 289.552995][ C0] __schedule+0x142d/0x4550 [ 289.557507][ C0] ? _raw_spin_unlock+0x40/0x40 [ 289.562378][ C0] ? __sched_text_start+0x8/0x8 [ 289.567236][ C0] ? lockdep_softirqs_off+0x420/0x420 [ 289.572611][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 289.578508][ C0] ? _raw_spin_unlock+0x40/0x40 [ 289.583365][ C0] schedule+0xbf/0x180 [ 289.587445][ C0] schedule_timeout+0x1b9/0x300 [ 289.592299][ C0] ? console_conditional_schedule+0x40/0x40 [ 289.598192][ C0] ? update_process_times+0x1b0/0x1b0 [ 289.603574][ C0] ? prepare_to_swait_event+0x329/0x350 [ 289.609138][ C0] rcu_gp_fqs_loop+0x2d2/0x1150 [ 289.614004][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 289.619203][ C0] ? rcu_gp_init+0x15f0/0x15f0 [ 289.623967][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 289.629870][ C0] ? finish_swait+0xcf/0x1e0 [ 289.634464][ C0] rcu_gp_kthread+0xa3/0x3b0 [ 289.639058][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 289.644175][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 289.650083][ C0] ? __kthread_parkme+0x168/0x1c0 [ 289.655290][ C0] kthread+0x28d/0x320 [ 289.659356][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 289.664571][ C0] ? kthread_blkcg+0xd0/0xd0 [ 289.669162][ C0] ret_from_fork+0x1f/0x30 [ 289.673608][ C0] [ 289.676626][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 289.682942][ C0] Sending NMI from CPU 0 to CPUs 1: [ 289.688145][ C1] NMI backtrace for cpu 1 [ 289.688152][ C1] CPU: 1 PID: 5100 Comm: syz-executor Not tainted 6.1.97-syzkaller #0 [ 289.688167][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 289.688175][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x4/0x60 [ 289.688195][ C1] Code: 00 0f 0b 0f 1f 00 53 48 89 fb e8 17 00 00 00 48 8b 3d d8 ee e8 0c 48 89 de 5b e9 07 ac 56 00 cc cc cc cc cc cc cc 48 8b 04 24 <65> 48 8b 0d 24 db 77 7e 65 8b 15 25 db 77 7e f7 c2 00 01 ff 00 74 [ 289.688205][ C1] RSP: 0018:ffffc900001e0d30 EFLAGS: 00000002 [ 289.688218][ C1] RAX: ffffffff8179f1eb RBX: 0000000000000001 RCX: ffffffff8179f1b2 [ 289.688229][ C1] RDX: ffff8880202c1dc0 RSI: ffffffff8b3d4740 RDI: ffffffff8b3d4700 [ 289.688239][ C1] RBP: 0000000000000001 R08: ffffffff8179f1d8 R09: fffffbfff1ce7016 [ 289.688248][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 17df64f11daeb2ac [ 289.688258][ C1] R13: ffff8880b992a5c0 R14: ffff8880b992a4c0 R15: dffffc0000000000 [ 289.688268][ C1] FS: 00005555568d2500(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 289.688281][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.688291][ C1] CR2: 00007f1e92d04000 CR3: 000000007eff4000 CR4: 00000000003506e0 [ 289.688304][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.688312][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.688321][ C1] Call Trace: [ 289.688326][ C1] [ 289.688331][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 289.688351][ C1] ? read_lock_is_recursive+0x10/0x10 [ 289.688371][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 289.688389][ C1] ? nmi_handle+0x25/0x440 [ 289.688415][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 289.688433][ C1] ? nmi_handle+0x12e/0x440 [ 289.688451][ C1] ? nmi_handle+0x25/0x440 [ 289.688469][ C1] ? __sanitizer_cov_trace_pc+0x4/0x60 [ 289.688484][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1a/0x80 [ 289.688499][ C1] ? default_do_nmi+0x62/0x150 [ 289.688514][ C1] ? exc_nmi+0xa8/0x100 [ 289.688526][ C1] ? end_repeat_nmi+0x16/0x31 [ 289.688546][ C1] ? debug_deactivate+0xa8/0x280 [ 289.688560][ C1] ? debug_deactivate+0xbb/0x280 [ 289.688574][ C1] ? debug_deactivate+0x82/0x280 [ 289.688590][ C1] ? __sanitizer_cov_trace_pc+0x4/0x60 [ 289.688606][ C1] ? __sanitizer_cov_trace_pc+0x4/0x60 [ 289.688622][ C1] ? __sanitizer_cov_trace_pc+0x4/0x60 [ 289.688638][ C1] [ 289.688642][ C1] [ 289.688646][ C1] debug_deactivate+0xbb/0x280 [ 289.688662][ C1] __hrtimer_run_queues+0x334/0xe50 [ 289.688692][ C1] ? hrtimer_interrupt+0x980/0x980 [ 289.688708][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 289.688729][ C1] hrtimer_interrupt+0x392/0x980 [ 289.688754][ C1] __sysvec_apic_timer_interrupt+0x156/0x580 [ 289.688772][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 289.688788][ C1] [ 289.688792][ C1] [ 289.688797][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 289.688815][ C1] RIP: 0010:pfn_valid+0x15c/0x440 [ 289.688833][ C1] Code: 74 7d e8 d7 a1 b5 ff 4d 85 ff 75 11 e8 cd a1 b5 ff eb 3d e8 c6 a1 b5 ff 4d 85 ff 74 ef 4c 89 fd 48 c1 ed 03 42 80 7c 25 00 00 <74> 08 4c 89 ff e8 9a 24 0d 00 49 8b 1f 48 89 de 48 83 e6 02 31 ff [ 289.688843][ C1] RSP: 0018:ffffc90005317b28 EFLAGS: 00000246 [ 289.688854][ C1] RAX: ffffffff81d4f239 RBX: 00000000000000a0 RCX: ffff8880202c1dc0 [ 289.688864][ C1] RDX: 0000000000000000 RSI: ffffffff8b3d4740 RDI: ffffffff8b3d4700 [ 289.688874][ C1] RBP: 1ffff11027fff214 R08: ffffffff81d4f227 R09: fffffbfff2093845 [ 289.688884][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 289.688893][ C1] R13: 0000000000028bbb R14: ffffffff81d4f1f6 R15: ffff88813fff90a0 [ 289.688903][ C1] ? pfn_valid+0xf6/0x440 [ 289.688921][ C1] ? pfn_valid+0x127/0x440 [ 289.688937][ C1] ? pfn_valid+0x139/0x440 [ 289.688956][ C1] ? pfn_valid+0x139/0x440 [ 289.688974][ C1] __vmap_pages_range_noflush+0x517/0xa90 [ 289.689000][ C1] ? vunmap_range+0x30/0x30 [ 289.689016][ C1] ? alloc_pages+0x50c/0x770 [ 289.689037][ C1] __vmalloc_node_range+0xff2/0x1490 [ 289.689066][ C1] ? free_vm_area+0x50/0x50 [ 289.689084][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 289.689104][ C1] vmalloc_user+0x70/0x80 [ 289.689121][ C1] ? kcov_ioctl+0x55/0x630 [ 289.689135][ C1] kcov_ioctl+0x55/0x630 [ 289.689152][ C1] ? bpf_lsm_file_ioctl+0x5/0x10 [ 289.689165][ C1] ? security_file_ioctl+0x7d/0xa0 [ 289.689178][ C1] ? kcov_remote_reset+0xc0/0xc0 [ 289.689195][ C1] __se_sys_ioctl+0xf1/0x160 [ 289.689215][ C1] do_syscall_64+0x3b/0xb0 [ 289.689232][ C1] ? clear_bhb_loop+0x45/0xa0 [ 289.689250][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 289.689267][ C1] RIP: 0033:0x7f1e92b757db [ 289.689279][ C1] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 289.689289][ C1] RSP: 002b:00007ffc744a7c90 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.689302][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1e92b757db [ 289.689311][ C1] RDX: 0000000000040000 RSI: ffffffff80086301 RDI: 00000000000000da [ 289.689321][ C1] RBP: 00007f1e92d041a8 R08: 00000000000000d9 R09: 0000000000000000 [ 289.689329][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 289.689338][ C1] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000009 [ 289.689353][ C1]