last executing test programs: 5m32.979372361s ago: executing program 4 (id=29): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000900)={0x0, 0x2, 0x1, [0xffff, 0x13a0000000000, 0x0, 0x88, 0x5], [0xffffffffffffff63, 0x8, 0xffffffffffffff4a, 0xfffffffffffffff8, 0x10000, 0x2, 0x2d9, 0x4, 0x3, 0xc7, 0x8001, 0x9, 0x4, 0x7e, 0x7d, 0x3ae7, 0x8, 0x101, 0x6, 0xffffffffffff8000, 0x3, 0x9, 0x7f, 0x6, 0x1, 0xc, 0x5, 0xff7fffffffffff, 0x401, 0x7fffffff, 0xc333, 0x9, 0x6, 0x8001, 0x1, 0xd5d, 0x8, 0x1, 0x2, 0x5, 0x6cf2, 0x2, 0x9, 0xa, 0x0, 0xffffffff00000001, 0x7fffffffffffffff, 0x2, 0x5, 0x4cc2, 0xfffffffffffffff7, 0x6, 0x0, 0x3a67, 0x7f, 0x0, 0xfff, 0xffffffffffffffff, 0x8, 0x3, 0x706, 0x2, 0x5b4, 0x8, 0xfffffffffffffffb, 0xb, 0xb88a, 0x6, 0x3, 0x6, 0x2, 0x77, 0x8, 0x346, 0x0, 0xfffffffffffffff9, 0x8, 0xffff800000000000, 0x7, 0x6, 0x7, 0xffffffffffffff92, 0x7, 0x5, 0xe36, 0x3, 0x9, 0x5, 0x80000001, 0x6, 0x40000000000000, 0x6, 0x684, 0x2, 0x401, 0x34, 0x6fc, 0xc90, 0xfff, 0xfffffffffffffeff, 0x72, 0x3, 0x6, 0x28, 0x3, 0x1, 0x8d45, 0x100000000, 0x3ff, 0xf2, 0x800, 0x8, 0x8, 0x8001, 0x5, 0x9, 0xa, 0x1ff, 0x2, 0x6b, 0x1ff]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40408c1) ioctl$FS_IOC_SETFLAGS(r0, 0xc0189436, &(0x7f0000000140)) 5m29.786458757s ago: executing program 4 (id=34): openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) accept4(r1, 0x0, 0x0, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a0080000800060003"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x34, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 5m29.390107773s ago: executing program 4 (id=38): socket$inet6_icmp(0xa, 0x2, 0x3a) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0xe8381, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000002c0)=ANY=[@ANYRES8=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000000)) 5m28.031307163s ago: executing program 4 (id=40): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@nogrpid}, {@resuid={'resuid', 0x3d, 0xee01}}, {@resgid}, {@data_journal}, {@nombcache}, {@block_validity}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, @desc3}) chdir(&(0x7f0000000140)='./bus\x00') openat(r0, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x22400) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) 5m25.290557513s ago: executing program 4 (id=44): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xffffffff) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf, @void, @value}, 0x94) 5m17.747555373s ago: executing program 4 (id=60): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000000c0)='./file2\x00', 0x2000c12, &(0x7f0000000180)={[{@dmode={'dmode', 0x3d, 0x1}}, {@session={'session', 0x3d, 0x4c}}, {@map_normal}, {}, {@nocompress}, {@nocompress}, {@gid}, {@nocompress}, {@iocharset={'iocharset', 0x3d, 'cp861'}}, {@session={'session', 0x3d, 0x5a}}]}, 0x1, 0xa0e, &(0x7f0000000dc0)="$eJzs3U1snPWdB/DvM7YTY1ASIMuyCMgkbIIBr2M7S7IRBzaxJ4lZv6xsRyLaA2GJs8rGu+ySXRVQJYJU9VTUSq16aG+op/aCxKVcKm7trT31UKni1DvqKT25embG8dtMxjZ+CeHzicbzvPye///3vP4z48fPP3y9LB5cNba4WH9tcfzyz3chY+5j58e++PiTj8rXh7ezL115ufhl0pukmnQneTLpGR2bmZ7sUNDN5GqSz5Miyf403jfkaorv55Hl8c9T/LSst619Gy2ZThb5Rtvr4w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO5HxejY0NBwsS/jU5dfrzYk1XVGx2amiywurp+ztEzDZ/Vev4vPOtabFOUrvb1LXX0/eXh59hNJqsfydGPs6XqH5OnN+w8/ceiVx7srS8u3y+Yr2b/xYm+99/7NNxcW5t9pH7L4QWMdtie3+8zF2tT47PT45LmLter47HT17OnTQycvXZitXhifqM1emZ2rTVZHZ2rn5qZnqv2jL1SHz549Va0NXpm+PHVxbHCitjTxzD+MDA2drr42+K+1czOz01MnXxucHb00PjExPnWxHlPOLmPOlAfiv4zPVedq5yar1es3FuZPrcmpa+3GLoOGO61JGTTSKWhkaGRkeHhkZPjDZu/Zdyecfvnsy2eGhrqH1si6iB06aLm/PNR+N2/zFRy2rtJo//OfExnPVC7n9VRb/hvNWGYynck285uW2v/jJ2v3rHdl+99s5btXzH6q/HEszzZHe9u0/21y2b1/t/Je3s/NvJmFLGQ+7+x5Rrv772Jqmcp4ZjOd8UzmXH1KtTmlmrM5ndMZyhu5lCOZTTUXMp6J1DKbK5nNXGr1I2o0M6nlXOYynZlU05/RvJBqhnM2Z3Mq1dQymCuZzuVM5WLGcq5eyvXcqG/3U/fI8W7Q8EaCRu4RtLYxL4/1zbX/tQf1f4Js2PZfxGGLFpvt/77Oof2ju5EQAAAAsO3+7jc5cPixX/8xKfJM/Xv5C+MTtVf3Oi0AAABgG9Vv13u6fOsph57prX/+H9rrtAAAAIBtVNT/xq5I0pcjjaGlv4TyJQAAAAA8IOq//382xZHlCT7/AwAAwAOm8zP2O0YUA0uP/61ea7xfa0Y0xoq+C+MTtcHR6YlXhnOi/pSBJM+sL60rKXrqf37wYo42oo72Nd77lkss6+wto4YHXxnOiznWXJH+58q35/pbRI40Ip9vRD6/MrIrqyJPlZEA8KA7do/2eKPt/4sZaEQMPFVv8rufatEGD2lZAeB+cbePnb80uzRr0f43I55t1/7/4z0+/5cRj+X6kcYtBYN5K29nIdcykOYdB0dalbrUG0HjNoSBDt8G9DVvWfjdmUoG1n0f0Ht3XVfGzmckAy2/EVhRbrGUw6lGXNfO7AMA2G3H7tkOb6z9H+jw+b/PLYUAcF+524P9JgY+2Ezw/Du39nodAYDVtNIAAAAAAAAAAAAAAAAAAAAAAAAAAACw/VY9rr/S5gH+vz2RLCzMJ1voLGDLA72tMtzaQCUbD17ctRXciYGuJHtV+6vZ9FLlPv4Klf7ioebif9r7Lf/ADezxhQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBdUSRdraZXkv1JhpKc3P2sds7tvU5gu1T3bWmx4k7u5N0c2PZ8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC+4ZrP/6+k8f5wY1K6K8nxJFeT/Nte57id7ux1Ajuj6BzyX43A5ef/V5KeLBbpbuz2FD2jYzPTk2VRxf5y/hcff/JR+epc9vpeFcoCyhpWdS7RrGHFlJ7VSz1aX6pvbP7Wzf97+3+qY+frB+b5uQsTY5MXZ/55OfCJ4tOkmsZryVK+3z7+qx+smNzsKKH4tFzT1tbWe6Fe79j6ev+21dJt6t2AGwvzI2VNc7XX5/7/v2+8u2LWYzmaPNef9K+u6T/KV5uajq7dnqsVXxbfLQ7kx7la3//l1igWi3IXHayv/0PXbyzMD7719sK1uzl9sCqnQzmS5FrSu/GcjrQ/NutHXaWnrHWoHlT+ONyhvHtaUeJwm+36aP2Q6dvUOlQ7nF8dtnszo1MtM/rh/z6eE5ve0yc61NhS8WXxh+JSfp/vrOj/o1Lu/+NpeXa2KKIeueJIWTlv1elVaUTW13xk5Yw3vrWmzLZnJTvge/n3/NPd/V9Zcf1v7qvduR6tqLH1eZFs/rz42cF1Lcqyeot0eE2L1Lz6tFummefhRlSbPP8mLzXK3MQV5aVOLfYOnf8/Kfrz59zW/w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHD/K5KuVtMryfEkh5IcLMeryeLamNtbqK/SV2wlzW2zlZy/foq2K1rcyZ28mwO7nREAAAAAAAAAO+P82Bcff/JR+ar/Pr4rf19pzqkm3UkOFT/qGR2bmZ7sUFBPcnXpV/q9m8vhavnjkeXxz8uxJzsstLe3DwDA19pfAwAA//+X3285") name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x600) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) dup(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000044c0), 0x4000000000001c0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 5m17.362275038s ago: executing program 32 (id=60): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000000c0)='./file2\x00', 0x2000c12, &(0x7f0000000180)={[{@dmode={'dmode', 0x3d, 0x1}}, {@session={'session', 0x3d, 0x4c}}, {@map_normal}, {}, {@nocompress}, {@nocompress}, {@gid}, {@nocompress}, {@iocharset={'iocharset', 0x3d, 'cp861'}}, {@session={'session', 0x3d, 0x5a}}]}, 0x1, 0xa0e, &(0x7f0000000dc0)="$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") name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x600) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) dup(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000044c0), 0x4000000000001c0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20.604602369s ago: executing program 3 (id=678): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) close_range(r2, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 19.059471622s ago: executing program 2 (id=680): syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x31c4024, 0x0, 0x1, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknod$loop(0x0, 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100e8ffffff00000000100000002000018008000100", @ANYRES32, @ANYBLOB="140002"], 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x50, &(0x7f0000000040)={[{@usrquota}, {}, {@nobh}, {@resgid}, {@dioread_nolock}]}, 0x1, 0x3eb, &(0x7f0000000880)="$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") 16.724761256s ago: executing program 1 (id=683): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x400401) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000500)=@ethtool_flash={0x33, 0x10000, './file0\x00'}}) 15.877410428s ago: executing program 2 (id=684): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) close_range(r2, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 14.929058892s ago: executing program 2 (id=687): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000200)=""/83, 0x53}], 0x2}, 0x0) sendmmsg$alg(r4, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)="e0170acdf995ae59c89a454c1263286da8a6263aa870ca3fb4a89fdaca60f134ced2f82ca6b9112ab5f676e4a9d38fc918bd2a850202084655", 0x39}], 0x1}], 0x1, 0x0) 13.370535354s ago: executing program 1 (id=691): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) clock_settime(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newspdinfo={0x1c, 0x24, 0x501, 0x70bd2d, 0x25dfdbfe, 0x3000, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x800) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000640)={@remote, @private0, @empty, 0x40000, 0x40, 0x5, 0x100, 0x0, 0x40180043}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x2000000, &(0x7f0000000080), 0x1, 0x45f, &(0x7f0000001300)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12.004431305s ago: executing program 0 (id=692): unshare(0x28020480) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0xfffa) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) 11.469103482s ago: executing program 3 (id=693): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000020000800001000000008000900000000001800018014000200776c616e31000000000000000000000008000800"], 0x3c}}, 0x0) 11.357805084s ago: executing program 0 (id=694): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000007500)={{r4}, &(0x7f0000007480), &(0x7f00000074c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x1}], 0x1) r6 = accept4$unix(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x20000008, 0x0) 11.103783367s ago: executing program 0 (id=695): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc304b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x601, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback={0xff00000000000000}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}]}, 0x38}}, 0x0) 9.932082805s ago: executing program 3 (id=696): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) close_range(r2, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 9.374736533s ago: executing program 1 (id=698): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x200, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) getdents64(0xffffffffffffffff, 0x0, 0x607a9e0a432a4785) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000180)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 9.373778153s ago: executing program 5 (id=699): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000180)={0xa, 0x40000000, 0x6, 0x9, 0x1, 0x800}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) 8.711224063s ago: executing program 0 (id=700): syz_open_dev$dri(0x0, 0x1ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) 7.920981184s ago: executing program 2 (id=701): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') pread64(r3, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x400401) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000500)=@ethtool_flash={0x33, 0x10000, './file0\x00'}}) 7.851123185s ago: executing program 3 (id=702): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x400401) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000500)=@ethtool_flash={0x33, 0x10000, './file0\x00'}}) 7.763200716s ago: executing program 5 (id=703): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) close_range(r2, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 3.38137216s ago: executing program 0 (id=704): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x468, &(0x7f00000004c0)="$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") ftruncate(0xffffffffffffffff, 0xfe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r4) r5 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90a, 0x78, '\x00', @string=&(0x7f0000000040)=0x4}}) 3.38104373s ago: executing program 5 (id=705): unshare(0x28020480) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0xfffa) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) 3.343445371s ago: executing program 1 (id=706): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000020000800001000000008000900000000001800018014000200776c616e31000000000000000000000008000800"], 0x3c}}, 0x0) 3.324021251s ago: executing program 3 (id=707): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x100021, 0x0) 3.323415801s ago: executing program 5 (id=708): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x9, 0x0, &(0x7f0000000b00), 0x0, 0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)=0x3) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000300)=""/79, 0x4f) 3.221404452s ago: executing program 2 (id=709): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) close_range(r2, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 505.352662ms ago: executing program 5 (id=710): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x2000000, 0x0, 0xfffffffd, 0xc0}, &(0x7f00000002c0)=0x0, &(0x7f0000000640)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 236.727756ms ago: executing program 1 (id=711): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x0, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) 212.039747ms ago: executing program 3 (id=721): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000020000800001000000008000900000000001800018014000200776c616e31000000000000000000000008000800"], 0x3c}}, 0x0) 92.586388ms ago: executing program 5 (id=712): r0 = io_uring_setup(0x1581, &(0x7f0000000a40)={0x0, 0x2000000, 0x40, 0x0, 0x3bd}) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) prlimit64(r1, 0x3, &(0x7f0000000040)={0x0, 0xfffffffffffffffb}, &(0x7f00000000c0)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x22802, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) msgget$private(0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x1c3302) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x7}, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 31.325029ms ago: executing program 2 (id=713): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/power/pm_print_times', 0x40901, 0x88) write$FUSE_DIRENT(r0, &(0x7f0000000580)=ANY=[@ANYRESHEX=r0], 0x200001d0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x4) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8000f28, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000080)) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000002900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000010, &(0x7f00000022c0)=ANY=[], 0x1, 0x6ca, &(0x7f0000000500)="$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") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) execve(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 21.473069ms ago: executing program 0 (id=714): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) add_key$keyring(&(0x7f0000000400), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000780)='\x00', 0x1, 0x4001, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 0s ago: executing program 1 (id=715): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, 0x0, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.37' (ED25519) to the list of known hosts. syzkaller login: [ 65.040164][ T4155] cgroup: Unknown subsys name 'net' [ 65.175254][ T4155] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 66.729659][ T4155] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 68.196150][ T4180] chnl_net:caif_netlink_parms(): no params data found [ 68.261611][ T4173] chnl_net:caif_netlink_parms(): no params data found [ 68.343491][ T4167] chnl_net:caif_netlink_parms(): no params data found [ 68.403985][ T4166] chnl_net:caif_netlink_parms(): no params data found [ 68.414107][ T4180] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.421931][ T4180] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.430419][ T4180] device bridge_slave_0 entered promiscuous mode [ 68.474181][ T4180] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.481753][ T4180] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.490262][ T4180] device bridge_slave_1 entered promiscuous mode [ 68.530104][ T4175] chnl_net:caif_netlink_parms(): no params data found [ 68.544784][ T4173] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.552094][ T4173] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.560989][ T4173] device bridge_slave_0 entered promiscuous mode [ 68.584236][ T4180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.605957][ T4173] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.613192][ T4173] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.622275][ T4173] device bridge_slave_1 entered promiscuous mode [ 68.649697][ T4180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.700686][ T4167] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.707783][ T4167] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.716176][ T4167] device bridge_slave_0 entered promiscuous mode [ 68.733329][ T4173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.757103][ T4167] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.767269][ T4167] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.778332][ T4167] device bridge_slave_1 entered promiscuous mode [ 68.786902][ T4166] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.794531][ T4166] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.803870][ T4166] device bridge_slave_0 entered promiscuous mode [ 68.814580][ T4173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.842012][ T4180] team0: Port device team_slave_0 added [ 68.860291][ T4166] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.867797][ T4166] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.883704][ T4166] device bridge_slave_1 entered promiscuous mode [ 68.908073][ T4180] team0: Port device team_slave_1 added [ 68.939825][ T4173] team0: Port device team_slave_0 added [ 68.965481][ T4167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.990015][ T4173] team0: Port device team_slave_1 added [ 69.004713][ T4175] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.012585][ T4175] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.022384][ T4175] device bridge_slave_0 entered promiscuous mode [ 69.032667][ T4167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.043928][ T4166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.063028][ T4180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.070255][ T4180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.097204][ T4180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.114884][ T4175] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.122334][ T4175] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.130591][ T4175] device bridge_slave_1 entered promiscuous mode [ 69.139531][ T4166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.165627][ T4180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.172827][ T4180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.199507][ T4180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.238847][ T4173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.245903][ T4173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.272043][ T4173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.311423][ T4167] team0: Port device team_slave_0 added [ 69.319864][ T4166] team0: Port device team_slave_0 added [ 69.326447][ T4173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.333580][ T4173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.366617][ T4173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.386526][ T4175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.398762][ T4175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.410251][ T4167] team0: Port device team_slave_1 added [ 69.418971][ T4166] team0: Port device team_slave_1 added [ 69.432269][ T4180] device hsr_slave_0 entered promiscuous mode [ 69.439706][ T4180] device hsr_slave_1 entered promiscuous mode [ 69.510749][ T4166] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.517730][ T4166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.543858][ T4166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.565010][ T4175] team0: Port device team_slave_0 added [ 69.574683][ T4175] team0: Port device team_slave_1 added [ 69.581416][ T4167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.588486][ T4167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.614594][ T4167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.631266][ T4166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.638414][ T4166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.664707][ T4166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.678795][ T4173] device hsr_slave_0 entered promiscuous mode [ 69.685635][ T4173] device hsr_slave_1 entered promiscuous mode [ 69.692344][ T4173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.700795][ T4173] Cannot create hsr debugfs directory [ 69.715627][ T4167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.723076][ T4167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.750774][ T4167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.803011][ T4175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.811028][ T4175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.840872][ T4157] Bluetooth: hci0: command 0x0409 tx timeout [ 69.841174][ T4175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.865411][ T4175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.872801][ T4175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.908488][ T4157] Bluetooth: hci3: command 0x0409 tx timeout [ 69.913650][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 69.925380][ T4157] Bluetooth: hci1: command 0x0409 tx timeout [ 69.927326][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 69.934922][ T4175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.017226][ T4166] device hsr_slave_0 entered promiscuous mode [ 70.027032][ T4166] device hsr_slave_1 entered promiscuous mode [ 70.036543][ T4166] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.057911][ T4166] Cannot create hsr debugfs directory [ 70.078787][ T4167] device hsr_slave_0 entered promiscuous mode [ 70.088708][ T4167] device hsr_slave_1 entered promiscuous mode [ 70.107676][ T4167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.117229][ T4167] Cannot create hsr debugfs directory [ 70.233428][ T4175] device hsr_slave_0 entered promiscuous mode [ 70.241066][ T4175] device hsr_slave_1 entered promiscuous mode [ 70.247955][ T4175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.255876][ T4175] Cannot create hsr debugfs directory [ 70.497112][ T4180] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.512447][ T4180] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.531345][ T4180] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.546602][ T4180] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 70.596535][ T4173] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.607109][ T4173] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.632736][ T4173] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.657895][ T4173] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.706536][ T4167] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.729252][ T4167] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.739015][ T4167] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.772383][ T4167] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.784650][ T4180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.835562][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.845653][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.855803][ T4175] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.866408][ T4175] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.880809][ T4180] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.887690][ T4175] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.898665][ T4175] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 70.932992][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.943197][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.952857][ T1502] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.960172][ T1502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.991900][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.003952][ T4166] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.025694][ T4166] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.043515][ T4166] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.055290][ T4166] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.068609][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.078509][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.086992][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.094273][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.124858][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.134202][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.152410][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.163622][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.192007][ T4173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.203202][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.245893][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.260166][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.269596][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.282237][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.289259][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.292559][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.307581][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.316778][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.329400][ T4167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.344996][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.354683][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.366471][ T4173] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.399564][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.411850][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.423130][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.432704][ T1502] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.439847][ T1502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.452357][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.465770][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.477269][ T1502] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.484693][ T1502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.502033][ T4167] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.518617][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.535832][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.549365][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.557954][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.613794][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.630025][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.642845][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.655156][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.665977][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.685567][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.695202][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.706235][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.716203][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.727071][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.734389][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.744603][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.754416][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.765353][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.777677][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.786492][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.815768][ T4173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.826553][ T4173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.850992][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.860424][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.869962][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.880118][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.888905][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.898076][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.909145][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 71.937428][ T4167] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.949322][ T4167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.962681][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.974245][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.983456][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.991810][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 71.993327][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.997865][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 72.006560][ T4209] Bluetooth: hci2: command 0x041b tx timeout [ 72.020113][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.028739][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 72.034083][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.043304][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.052257][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.061392][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.069304][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.076782][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.086028][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.105221][ T4180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.148548][ T4175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.161702][ T4166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.216903][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.237271][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.250447][ T4175] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.278148][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.293290][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.327186][ T4166] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.370784][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.388954][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.406709][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.414289][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.432406][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.441373][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.451235][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.460329][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.469745][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.479885][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.488304][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.497468][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.531903][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.542599][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.553503][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.562979][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.570790][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.579257][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.588101][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.597605][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.606667][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.615424][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.625084][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.634335][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.641489][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.651390][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.660434][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.669074][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.676410][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.684461][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.692958][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.721443][ T4173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.740631][ T4167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.764968][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.774236][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.783781][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.792950][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.802301][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.811811][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.821099][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.830411][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.839507][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.851126][ T4175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.902477][ T4180] device veth0_vlan entered promiscuous mode [ 72.932593][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.945723][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.955420][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.965925][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.975026][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.985944][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.994756][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.004055][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.013233][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.022463][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.037358][ T4180] device veth1_vlan entered promiscuous mode [ 73.059144][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.067400][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.086464][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.097077][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.109726][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.118069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.126643][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.136025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.144407][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.160869][ T4166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.189487][ T4167] device veth0_vlan entered promiscuous mode [ 73.213191][ T4173] device veth0_vlan entered promiscuous mode [ 73.222815][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.232991][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.241146][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.251273][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.260014][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.282943][ T4167] device veth1_vlan entered promiscuous mode [ 73.297685][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.308087][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.317134][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.326992][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.340277][ T4175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.363366][ T4180] device veth0_macvtap entered promiscuous mode [ 73.391996][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.400982][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.410588][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.427510][ T4180] device veth1_macvtap entered promiscuous mode [ 73.436498][ T4173] device veth1_vlan entered promiscuous mode [ 73.464159][ T4166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.476967][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.486376][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.495661][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.522867][ T4167] device veth0_macvtap entered promiscuous mode [ 73.536694][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.553365][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.566476][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.584641][ T4175] device veth0_vlan entered promiscuous mode [ 73.601323][ T4180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.614864][ T4167] device veth1_macvtap entered promiscuous mode [ 73.624322][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.633738][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.645936][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.656620][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.665948][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.691046][ T4180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.707216][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.715517][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.725015][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.734189][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.748097][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.757881][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.772979][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.782116][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.794825][ T4180] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.804320][ T4180] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.815257][ T4180] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.824059][ T4180] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.839922][ T4173] device veth0_macvtap entered promiscuous mode [ 73.853529][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.865532][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.878033][ T4167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.890418][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.901004][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.912898][ T4167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.930521][ T4167] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.940732][ T4167] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.949981][ T4167] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.959101][ T4167] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.970670][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.979226][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.987883][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.996633][ T4209] Bluetooth: hci0: command 0x040f tx timeout [ 73.997481][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.011893][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.027191][ T4175] device veth1_vlan entered promiscuous mode [ 74.037717][ T4173] device veth1_macvtap entered promiscuous mode [ 74.068971][ T4207] Bluetooth: hci3: command 0x040f tx timeout [ 74.069131][ T21] Bluetooth: hci4: command 0x040f tx timeout [ 74.083858][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 74.090141][ T21] Bluetooth: hci1: command 0x040f tx timeout [ 74.103876][ T4173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.115666][ T4173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.126029][ T4173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.136656][ T4173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.150601][ T4173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.175940][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.199361][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.207610][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.216491][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.225377][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.234944][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.245415][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.254128][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.262173][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.284908][ T4173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.295865][ T4173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.307394][ T4173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.319407][ T4173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.331842][ T4173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.341065][ T4166] device veth0_vlan entered promiscuous mode [ 74.358548][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.367234][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.379785][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.389669][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.402969][ T4175] device veth0_macvtap entered promiscuous mode [ 74.416326][ T4166] device veth1_vlan entered promiscuous mode [ 74.439932][ T4173] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.448954][ T4173] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.458368][ T4173] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.467234][ T4173] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.486606][ T4175] device veth1_macvtap entered promiscuous mode [ 74.553398][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.567300][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.581784][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.594220][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.606168][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.619981][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.633403][ T4175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.647853][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.671401][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.685194][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.693886][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.709747][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.722099][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.731439][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.740949][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.752877][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.770402][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.772867][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.788715][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.793815][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.809006][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.824822][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.844250][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.859634][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.875693][ T4175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.884483][ T4166] device veth0_macvtap entered promiscuous mode [ 74.913687][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.925242][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.941994][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.955347][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.972190][ T4175] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.981370][ T4175] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.990163][ T4175] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.998939][ T4175] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.027179][ T4166] device veth1_macvtap entered promiscuous mode [ 75.073103][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.084327][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.094714][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.105252][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.116378][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.127180][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.137432][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.148334][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.159781][ T4166] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.168695][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.176738][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.200198][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.210202][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.220869][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.229868][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.262597][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.278142][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.290960][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.303382][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.313750][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.324349][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.334447][ T4166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.345585][ T4166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.361260][ T4166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.387832][ T4166] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.397101][ T4223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.401476][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.417765][ T4223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.437021][ T4166] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.448375][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.451696][ T4166] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.465058][ T4166] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.480468][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.494259][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.503836][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.513425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.729010][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.738574][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.741535][ T4223] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.746844][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.763619][ T4250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 75.778973][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.804688][ T4223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.805194][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.834323][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.850222][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.892504][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.938330][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.975639][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.053477][ T4249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.079482][ T4240] Bluetooth: hci0: command 0x0419 tx timeout [ 76.153103][ T4249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.163947][ T4209] Bluetooth: hci1: command 0x0419 tx timeout [ 76.173098][ T4209] Bluetooth: hci2: command 0x0419 tx timeout [ 76.206104][ T4209] Bluetooth: hci4: command 0x0419 tx timeout [ 76.221056][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.258516][ T4209] Bluetooth: hci3: command 0x0419 tx timeout [ 77.258124][ T4264] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 77.404073][ T4269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7'. [ 77.484331][ T4264] loop4: detected capacity change from 0 to 1024 [ 77.578697][ T4272] loop2: detected capacity change from 0 to 2048 [ 77.747285][ T4264] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.775171][ T4272] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.052805][ T4272] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.474554][ T4295] libceph: resolve '. [ 80.474554][ T4295] #)|.زf͹Dza×ïÅ2sˆoÖw¿úÕ?£'Ê%ÐKAq‰f»CÖê¨Âz¿e­Sb3L)Hyúo¤¶ÿÿÿÿÿÿÿ÷ǤÜYšM¤¨ìó¤h‡E$ [ 80.474554][ T4295] ' (ret=-3): failed [ 81.950272][ T1111] cfg80211: failed to load regulatory.db [ 82.170278][ T4309] loop1: detected capacity change from 0 to 64 [ 83.294310][ T4309] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 83.925901][ T4318] loop2: detected capacity change from 0 to 32768 [ 84.045385][ T4318] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 84.054011][ T4318] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 84.085179][ T4318] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 84.346604][ T4318] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 86.843494][ T4343] loop2: detected capacity change from 0 to 512 [ 86.941577][ T4349] syz.1.21 sent an empty control message without MSG_MORE. [ 88.694170][ T4343] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 89.057528][ T4343] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #16: comm syz.2.22: corrupted inode contents [ 89.189494][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 89.198477][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 89.207488][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 89.216433][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 89.225675][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 89.234673][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 89.243953][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 89.253725][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 89.298200][ T4343] EXT4-fs error (device loop2): ext4_dirty_inode:6010: inode #16: comm syz.2.22: mark_inode_dirty error [ 89.720016][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 89.822767][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 90.411315][ T4343] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #16: comm syz.2.22: corrupted inode contents [ 90.449090][ T4343] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz.2.22: mark_inode_dirty error [ 90.498914][ T4343] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #16: comm syz.2.22: corrupted inode contents [ 90.548079][ T4343] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 90.558099][ T4343] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #16: comm syz.2.22: corrupted inode contents [ 90.704718][ T4343] EXT4-fs error (device loop2): ext4_truncate:4272: inode #16: comm syz.2.22: mark_inode_dirty error [ 91.506434][ T4343] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 91.551952][ T4343] EXT4-fs (loop2): 1 truncate cleaned up [ 91.564432][ T4343] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 91.745375][ T4343] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.639414][ T4386] netlink: 4 bytes leftover after parsing attributes in process `syz.1.35'. [ 92.793786][ T4386] device ipvlan2 entered promiscuous mode [ 92.860771][ T4386] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 92.908927][ T4386] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 94.645882][ T4415] loop4: detected capacity change from 0 to 512 [ 95.245650][ T4415] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 95.436098][ T4415] EXT4-fs (loop4): 1 truncate cleaned up [ 95.465739][ T4415] EXT4-fs (loop4): mounted filesystem without journal. Opts: nogrpid,resuid=0x000000000000ee01,resgid=0x0000000000000000,data=journal,nombcache,block_validity,,errors=continue. Quota mode: none. [ 96.741063][ T4415] syz.4.40 (pid 4415) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 96.798169][ C1] sched: RT throttling activated [ 97.029092][ T4180] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 97.230605][ T4180] EXT4-fs error (device loop4): ext4_empty_dir:3177: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 97.289141][ T4180] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 98.252583][ T4180] EXT4-fs error (device loop4): ext4_empty_dir:3177: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 98.341362][ T4180] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 98.403173][ T4180] EXT4-fs error (device loop4): ext4_empty_dir:3177: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 98.500948][ T4180] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 98.633613][ T4180] EXT4-fs error (device loop4): ext4_empty_dir:3177: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 98.687580][ T4431] kvm [4430]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc1 data 0x4000 [ 98.735278][ T4431] kvm [4430]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc2 data 0x4000 [ 98.750454][ T4431] kvm [4430]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0x187 data 0x4000 [ 98.774494][ T4180] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 98.911790][ T4180] EXT4-fs error (device loop4): ext4_empty_dir:3177: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 102.119160][ T4180] EXT4-fs error: 191 callbacks suppressed [ 102.119206][ T4180] EXT4-fs error (device loop4): ext4_empty_dir:3177: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 103.556310][ T4476] kvm [4475]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x84a [ 103.584433][ T4476] kvm [4475]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x187 data 0x8e6 [ 103.597641][ T4476] kvm [4475]: vcpu0, guest rIP: 0x18e vmx_set_msr: BTF|LBR in IA32_DEBUGCTLMSR 0x8f2, nop [ 103.616789][ T4476] kvm [4475]: vcpu0, guest rIP: 0x18e ignored wrmsr: 0x11e data 0x154 [ 104.247710][ T1502] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.417435][ T4476] kvm [4475]: vcpu0, guest rIP: 0x18e ignored wrmsr: 0x11e data 0x1a4 [ 104.550385][ T4180] syz-executor (4180) used greatest stack depth: 18808 bytes left [ 104.612096][ T1502] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.727044][ T1502] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.852208][ T1502] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.132065][ T4496] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 106.095841][ T4499] chnl_net:caif_netlink_parms(): no params data found [ 106.974830][ T4527] netlink: 12 bytes leftover after parsing attributes in process `syz.1.65'. [ 107.228721][ T4528] netlink: 40 bytes leftover after parsing attributes in process `syz.0.66'. [ 107.590045][ T4208] Bluetooth: hci4: command 0x0409 tx timeout [ 107.617386][ T4531] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem [ 108.053622][ T4537] delete_channel: no stack [ 108.236425][ T26] audit: type=1326 audit(1742604103.138:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 108.283383][ T4499] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.308420][ T26] audit: type=1326 audit(1742604103.218:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 108.345534][ T4499] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.346616][ T26] audit: type=1326 audit(1742604103.248:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 108.409594][ T4499] device bridge_slave_0 entered promiscuous mode [ 108.559627][ T4551] ODEBUG: Out of memory. ODEBUG disabled [ 109.244403][ T26] audit: type=1326 audit(1742604103.248:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 109.308133][ T26] audit: type=1326 audit(1742604103.248:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 109.343364][ T26] audit: type=1326 audit(1742604103.248:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 109.371461][ T4499] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.438411][ T4499] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.458951][ T26] audit: type=1326 audit(1742604103.278:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 109.499999][ T4499] device bridge_slave_1 entered promiscuous mode [ 109.548285][ T26] audit: type=1326 audit(1742604103.278:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 109.792351][ T4208] Bluetooth: hci4: command 0x041b tx timeout [ 109.819148][ T26] audit: type=1326 audit(1742604103.278:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4543 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe813f9b169 code=0x7ffc0000 [ 109.909140][ T4561] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 109.916167][ T4561] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 109.923130][ T4561] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 109.929703][ T4561] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 109.937558][ T4561] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 109.944026][ T4561] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 109.950776][ T4561] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 109.957193][ T4561] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 109.964417][ T4561] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 109.970874][ T4561] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 111.954573][ T4211] Bluetooth: hci4: command 0x040f tx timeout [ 113.900816][ T4499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.967031][ T4499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.450355][ T4211] Bluetooth: hci4: command 0x0419 tx timeout [ 114.696491][ T1502] device hsr_slave_0 left promiscuous mode [ 114.717404][ T1502] device hsr_slave_1 left promiscuous mode [ 115.942376][ T1502] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.970920][ T1502] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.041606][ T1502] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.080783][ T1502] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.119540][ T1502] device bridge_slave_1 left promiscuous mode [ 116.160053][ T1502] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.225437][ T1502] device bridge_slave_0 left promiscuous mode [ 116.242382][ T4207] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 116.278447][ T1502] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.391030][ T1502] device veth1_macvtap left promiscuous mode [ 116.405817][ T1502] device veth0_macvtap left promiscuous mode [ 116.432815][ T1502] device veth1_vlan left promiscuous mode [ 116.459063][ T1502] device veth0_vlan left promiscuous mode [ 116.598762][ T4207] usb 2-1: not running at top speed; connect to a high speed hub [ 117.578310][ T4207] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 117.586019][ T4207] usb 2-1: can't read configurations, error -71 [ 117.741166][ T4623] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 118.139474][ T4629] netlink: 100 bytes leftover after parsing attributes in process `syz.0.90'. [ 120.322182][ T1502] team0 (unregistering): Port device team_slave_1 removed [ 120.370812][ T1502] team0 (unregistering): Port device team_slave_0 removed [ 120.453870][ T1502] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.480539][ T1502] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.293830][ T1502] bond0 (unregistering): Released all slaves [ 121.579099][ T4499] team0: Port device team_slave_0 added [ 121.587186][ T4499] team0: Port device team_slave_1 added [ 122.956098][ T4499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.964677][ T4499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.991385][ T4499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.498680][ T4675] ip6t_rpfilter: unknown options [ 124.319290][ T4499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.341745][ T4499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.418855][ T4499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.231395][ T4699] netlink: 9 bytes leftover after parsing attributes in process `syz.1.102'. [ 128.267518][ T4699] device gretap0 entered promiscuous mode [ 129.493891][ T4499] device hsr_slave_0 entered promiscuous mode [ 129.554443][ T4499] device hsr_slave_1 entered promiscuous mode [ 129.666546][ T4715] loop3: detected capacity change from 0 to 64 [ 129.881214][ T4715] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 130.702599][ T4723] mmap: syz.2.108 (4723) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 131.799475][ T4723] binder: 4721:4723 ioctl 80404506 0 returned -22 [ 132.060460][ T4499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 132.071451][ T4499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 132.081023][ T4499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 132.124182][ T4499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.228521][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.234860][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.524095][ T4750] loop0: detected capacity change from 0 to 256 [ 133.839496][ T4750] ======================================================= [ 133.839496][ T4750] WARNING: The mand mount option has been deprecated and [ 133.839496][ T4750] and is ignored by this kernel. Remove the mand [ 133.839496][ T4750] option from the mount to silence this warning. [ 133.839496][ T4750] ======================================================= [ 133.938712][ T4208] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 134.006693][ T4750] exfat: Deprecated parameter 'utf8' [ 134.040068][ T4750] exfat: Deprecated parameter 'namecase' [ 134.046103][ T4750] exfat: Deprecated parameter 'utf8' [ 134.099651][ T4750] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 134.151542][ T4499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.218668][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.226814][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.234595][ T4208] usb 3-1: Using ep0 maxpacket: 16 [ 134.420297][ T4499] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.521773][ T4208] usb 3-1: config 1 interface 0 altsetting 121 bulk endpoint 0x82 has invalid maxpacket 32 [ 134.563302][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.623066][ T4208] usb 3-1: config 1 interface 0 altsetting 121 bulk endpoint 0x3 has invalid maxpacket 1023 [ 134.661978][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.235160][ T4263] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.242344][ T4263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.258192][ T4208] usb 3-1: config 1 interface 0 has no altsetting 0 [ 135.401877][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.434736][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.470991][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.480801][ T4208] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.554041][ T4208] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.623749][ T4263] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.631099][ T4263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.638493][ T4208] usb 3-1: Product: syz [ 135.663320][ T4208] usb 3-1: Manufacturer: syz [ 135.739149][ T4208] usb 3-1: SerialNumber: syz [ 135.742210][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.829990][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.919237][ T4748] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 135.935155][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.960998][ T4748] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 136.080708][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.152899][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.790276][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.439560][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.504392][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.559569][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.579712][ T4499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.592541][ T4499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.609143][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.620083][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.803550][ T4208] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 137.821230][ T4208] usb 3-1: USB disconnect, device number 2 [ 138.718076][ T4800] loop3: detected capacity change from 0 to 4096 [ 140.300481][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.328399][ T4263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.365655][ T4499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.459895][ T4822] loop0: detected capacity change from 0 to 2048 [ 140.554543][ T4209] kernel read not supported for file /video7 (pid: 4209 comm: kworker/1:5) [ 140.586261][ T4822] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 142.093047][ T4836] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 143.100337][ T4845] loop2: detected capacity change from 0 to 1024 [ 143.895303][ T4847] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.904692][ T4847] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.914055][ T4847] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.922800][ T4847] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.045129][ T4845] process 'syz.2.133' launched './file1' with NULL argv: empty string added [ 144.101112][ T4847] team0: Port device vxlan0 added [ 144.278896][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.332351][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.484720][ T4499] device veth0_vlan entered promiscuous mode [ 144.702067][ T9] hfsplus: b-tree write err: -5, ino 4 [ 145.820086][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.844209][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.873667][ T4499] device veth1_vlan entered promiscuous mode [ 147.344949][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.364016][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.368067][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.423306][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.468523][ T4499] device veth0_macvtap entered promiscuous mode [ 148.541420][ T4887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.814778][ T4499] device veth1_macvtap entered promiscuous mode [ 149.905397][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.990558][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.064112][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.146977][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.387320][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.417965][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.978243][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.068259][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.172775][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.191025][ T4499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.242488][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.283972][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.310995][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.806945][ T4920] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.818677][ T4920] F2FS-fs (loop5): Unable to read 1th superblock [ 151.825699][ T4920] blk_update_request: I/O error, dev loop5, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.836767][ T4920] F2FS-fs (loop5): Unable to read 2th superblock [ 152.652042][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.696257][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.798234][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.953669][ T4499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.978259][ T4499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.524809][ T4499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.659708][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.730671][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.014357][ T4941] binder: 4934:4941 unknown command 1074291475 [ 154.020733][ T4941] binder: 4934:4941 ioctl c0306201 200000000680 returned -22 [ 154.907398][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.447984][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.550896][ T4499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.646560][ T4954] netlink: 4 bytes leftover after parsing attributes in process `syz.2.156'. [ 156.791677][ T4499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.079154][ T4499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.190627][ T4499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.662131][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.703735][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.885758][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.908475][ T4966] loop2: detected capacity change from 0 to 1024 [ 158.954640][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.019907][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.781795][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.807290][ T4966] program syz.2.159 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 159.906727][ T26] audit: type=1800 audit(1742604154.808:11): pid=4969 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.159" name="file1" dev="loop2" ino=20 res=0 errno=0 [ 160.514859][ T4979] loop5: detected capacity change from 0 to 512 [ 160.628940][ T4979] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 160.849416][ T4979] EXT4-fs (loop5): 1 truncate cleaned up [ 160.855126][ T4979] EXT4-fs (loop5): mounted filesystem without journal. Opts: barrier=0x0000000000000101,errors=remount-ro,. Quota mode: none. [ 162.147485][ T26] audit: type=1326 audit(1742604157.048:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.234370][ T26] audit: type=1326 audit(1742604157.078:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.266670][ T26] audit: type=1326 audit(1742604157.078:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.522136][ T26] audit: type=1326 audit(1742604157.078:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.709080][ T26] audit: type=1326 audit(1742604157.078:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.734619][ T26] audit: type=1326 audit(1742604157.088:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.780309][ T5015] loop2: detected capacity change from 0 to 256 [ 162.818239][ T26] audit: type=1326 audit(1742604157.088:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 162.878841][ T5015] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 162.908396][ T5015] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 162.956920][ T26] audit: type=1326 audit(1742604157.088:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f76d9913ad0 code=0x7ffc0000 [ 163.130643][ T5015] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 163.252979][ T26] audit: type=1326 audit(1742604157.088:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5003 comm="syz.2.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d9915169 code=0x7ffc0000 [ 163.263972][ T5017] loop5: detected capacity change from 0 to 40427 [ 163.332735][ T5017] F2FS-fs (loop5): Invalid log_blocksize (268), supports only 12 [ 163.340610][ T5017] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 163.361757][ T5017] F2FS-fs (loop5): invalid crc value [ 165.551307][ T5017] F2FS-fs (loop5): Found nat_bits in checkpoint [ 165.662408][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 165.662425][ T26] audit: type=1800 audit(1742604158.648:40): pid=5036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.169" name="bus" dev="loop2" ino=1048593 res=0 errno=0 [ 165.767138][ T5017] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 165.775294][ T5017] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 166.235276][ T5049] attempt to access beyond end of device [ 166.235276][ T5049] loop5: rw=2049, want=78344, limit=40427 [ 170.809999][ T5073] loop2: detected capacity change from 0 to 512 [ 170.912661][ T5073] EXT4-fs (loop2): Ignoring removed oldalloc option [ 170.924736][ T5074] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 170.948311][ T5073] EXT4-fs (loop2): Ignoring removed nobh option [ 170.992595][ T5065] loop1: detected capacity change from 0 to 32768 [ 171.099131][ T5073] EXT4-fs (loop2): mounted filesystem without journal. Opts: oldalloc,resgid=0x0000000000000000,errors=remount-ro,nobh,delalloc,. Quota mode: writeback. [ 171.132517][ T5073] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.403468][ T5065] XFS (loop1): Mounting V5 Filesystem [ 172.470790][ T5065] XFS (loop1): Ending clean mount [ 172.492387][ T5065] XFS (loop1): Quotacheck needed: Please wait. [ 173.820802][ T5065] XFS (loop1): Quotacheck: Done. [ 173.866000][ T5112] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 173.938376][ T4166] XFS (loop1): Unmounting Filesystem [ 174.862133][ T5124] loop2: detected capacity change from 0 to 256 [ 175.081465][ T5124] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 176.871363][ T5133] loop5: detected capacity change from 0 to 8192 [ 178.012442][ T5146] loop2: detected capacity change from 0 to 256 [ 178.218087][ T5137] netlink: 20 bytes leftover after parsing attributes in process `syz.3.193'. [ 178.827885][ T5155] device bpq0 entered promiscuous mode [ 179.029919][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 179.448493][ T5161] loop3: detected capacity change from 0 to 2048 [ 179.700758][ T5146] FAT-fs (loop2): Unrecognized mount option "nonum" or missing value [ 179.757413][ T5161] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 183.202236][ T5202] net_ratelimit: 1052 callbacks suppressed [ 183.202260][ T5202] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 183.688284][ T4210] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 183.938351][ T4210] usb 4-1: Using ep0 maxpacket: 32 [ 184.058673][ T4210] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 184.381537][ T4210] usb 4-1: config 0 has no interface number 0 [ 184.568578][ T4210] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 184.589538][ T4210] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.597609][ T4210] usb 4-1: Product: syz [ 184.615814][ T4210] usb 4-1: Manufacturer: syz [ 184.621878][ T4210] usb 4-1: SerialNumber: syz [ 184.631314][ T4210] usb 4-1: config 0 descriptor?? [ 184.670840][ T4210] smsc95xx v2.0.0 [ 186.901167][ T4157] libceph: connect (1)[c::]:6789 error -101 [ 187.045531][ T5228] ceph: No mds server is up or the cluster is laggy [ 187.099145][ T4157] libceph: mon0 (1)[c::]:6789 connect error [ 187.140892][ T4210] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 187.388580][ T5245] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 187.487710][ T4157] libceph: connect (1)[c::]:6789 error -101 [ 187.498310][ T4210] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 187.914257][ T4157] libceph: mon0 (1)[c::]:6789 connect error [ 187.920670][ T4210] smsc95xx: probe of 4-1:0.67 failed with error -71 [ 187.941466][ T4210] usb 4-1: USB disconnect, device number 2 [ 188.083010][ T5252] loop2: detected capacity change from 0 to 512 [ 188.621100][ T5252] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.215: inode #1: comm syz.2.215: iget: illegal inode # [ 188.980824][ T5252] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.215: error while reading EA inode 1 err=-117 [ 188.993717][ T5252] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2816: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 190.210535][ T5252] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.215: inode #1: comm syz.2.215: iget: illegal inode # [ 190.230219][ T5252] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.215: error while reading EA inode 1 err=-117 [ 190.245365][ T5252] EXT4-fs (loop2): 1 orphan inode deleted [ 190.258357][ T5252] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,inode_readahead_blks=0x0000000000000010,grpquota,usrjquota=,journal_dev=0x0000000000000dcc,,errors=continue. Quota mode: writeback. [ 192.026900][ T4157] Bluetooth: hci3: command 0x0406 tx timeout [ 192.074137][ T4157] Bluetooth: hci0: command 0x0406 tx timeout [ 192.101698][ T4157] Bluetooth: hci1: command 0x0406 tx timeout [ 192.142401][ T4157] Bluetooth: hci2: command 0x0406 tx timeout [ 192.725235][ T5295] xt_connbytes: Forcing CT accounting to be enabled [ 192.732386][ T5295] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 192.744966][ T5295] xt_bpf: check failed: parse error [ 195.932189][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.938593][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.357651][ T5364] loop2: detected capacity change from 0 to 128 [ 201.893247][ T5364] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 201.932891][ T5364] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 202.247738][ T5390] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 202.338415][ T5403] capability: warning: `syz.1.237' uses 32-bit capabilities (legacy support in use) [ 202.371659][ T5403] kvm: emulating exchange as write [ 208.453932][ T5453] loop0: detected capacity change from 0 to 512 [ 209.800586][ T5453] EXT4-fs (loop0): Ignoring removed oldalloc option [ 209.818537][ T5453] EXT4-fs (loop0): Ignoring removed nobh option [ 209.896927][ T5463] loop1: detected capacity change from 0 to 128 [ 209.931833][ T5453] EXT4-fs (loop0): mounted filesystem without journal. Opts: oldalloc,resgid=0x0000000000000000,errors=remount-ro,nobh,delalloc,. Quota mode: writeback. [ 209.960166][ T5453] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.153413][ T5463] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 210.602278][ T5463] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 215.354659][ T5541] loop1: detected capacity change from 0 to 512 [ 215.366583][ T5538] syz.2.267 uses obsolete (PF_INET,SOCK_PACKET) [ 215.627582][ T5541] EXT4-fs (loop1): Ignoring removed oldalloc option [ 215.706103][ T5541] EXT4-fs (loop1): Ignoring removed nobh option [ 217.449488][ T5541] EXT4-fs (loop1): mounted filesystem without journal. Opts: oldalloc,resgid=0x0000000000000000,errors=remount-ro,nobh,delalloc,. Quota mode: writeback. [ 217.472811][ T5541] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.520761][ T5564] loop0: detected capacity change from 0 to 512 [ 217.625207][ T5571] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 217.802705][ T5564] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.273: inode #1: comm syz.0.273: iget: illegal inode # [ 218.247768][ T5564] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.273: error while reading EA inode 1 err=-117 [ 218.417266][ T5564] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.273: inode #1: comm syz.0.273: iget: illegal inode # [ 218.504363][ T5564] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.273: error while reading EA inode 1 err=-117 [ 218.537154][ T5564] EXT4-fs (loop0): 1 orphan inode deleted [ 218.576333][ T5564] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,inode_readahead_blks=0x0000000000000010,grpquota,usrjquota=,journal_dev=0x0000000000000dcc,,errors=continue. Quota mode: writeback. [ 218.788676][ C0] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 227.491924][ T5663] loop5: detected capacity change from 0 to 512 [ 230.407249][ T5663] EXT4-fs: error -4 creating inode table initialization thread [ 230.432738][ T5663] EXT4-fs (loop5): mount failed [ 235.547642][ T5724] loop3: detected capacity change from 0 to 8192 [ 236.281117][ T5724] loop3: p1 p2 < > p3 p4 < p5 > [ 236.286398][ T5724] loop3: partition table partially beyond EOD, truncated [ 236.294518][ T5724] loop3: p1 size 50331648 extends beyond EOD, truncated [ 236.306632][ T5724] loop3: p2 start 327680 is beyond EOD, truncated [ 236.313458][ T5724] loop3: p3 size 132352 extends beyond EOD, truncated [ 236.323503][ T5724] loop3: p5 size 50331648 extends beyond EOD, truncated [ 239.300338][ T4245] udevd[4245]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 240.250379][ T4245] udevd[4245]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 240.260388][ T4323] udevd[4323]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 240.273654][ T4241] udevd[4241]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 241.618302][ T5772] netlink: 9 bytes leftover after parsing attributes in process `syz.0.317'. [ 242.248325][ T5772] device gretap0 entered promiscuous mode [ 243.323543][ T5784] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 246.195783][ T5810] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 247.060059][ T5810] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 248.510444][ T5831] netlink: 9 bytes leftover after parsing attributes in process `syz.2.332'. [ 249.399604][ T5831] device gretap0 entered promiscuous mode [ 250.964434][ T5845] loop0: detected capacity change from 0 to 2048 [ 251.008205][ T1111] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 251.082072][ T5850] loop1: detected capacity change from 0 to 128 [ 251.224282][ T5845] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 251.282611][ T5850] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 251.535173][ T5850] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 252.655817][ T5860] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 252.667210][ T5845] attempt to access beyond end of device [ 252.667210][ T5845] loop0: rw=524288, want=33554432, limit=2048 [ 252.693325][ T1111] usb 6-1: Using ep0 maxpacket: 16 [ 252.761763][ T1111] usb 6-1: device descriptor read/all, error -71 [ 253.816032][ T5863] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.825365][ T5863] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.834341][ T5863] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.843082][ T5863] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.766984][ T5863] team0: Port device vxlan0 added [ 259.026197][ T5911] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 259.052605][ T5911] CIFS mount error: No usable UNC path provided in device string! [ 259.052605][ T5911] [ 259.063001][ T5911] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 260.713449][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.723185][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 262.088747][ T5941] loop2: detected capacity change from 0 to 2048 [ 263.869568][ T5941] UDF-fs: bad mount option "ÿÿÿÿÿÿÿÿ18446744073709551615" or missing value [ 266.491727][ T5970] netlink: 168 bytes leftover after parsing attributes in process `syz.0.367'. [ 269.519269][ T5977] loop5: detected capacity change from 0 to 2048 [ 270.724101][ T5977] EXT4-fs: error -4 creating inode table initialization thread [ 270.734190][ T5977] EXT4-fs (loop5): mount failed [ 271.087977][ T6004] loop5: detected capacity change from 0 to 2048 [ 271.333170][ T6004] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 278.198354][ T4207] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 278.349845][ T6062] loop1: detected capacity change from 0 to 128 [ 278.578871][ T4207] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.650167][ T4207] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 278.807931][ T4207] usb 4-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.00 [ 278.853460][ T4207] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.913505][ T4207] usb 4-1: config 0 descriptor?? [ 278.926763][ T6062] EXT4-fs (loop1): Test dummy encryption mode enabled [ 278.964577][ T6062] EXT4-fs (loop1): Test dummy encryption mode enabled [ 280.325667][ T6062] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption=v1,test_dummy_encryption=v1,,errors=continue. Quota mode: none. [ 280.394368][ T6062] ext4 filesystem being mounted at /84/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 280.739074][ T6062] EXT4-fs (loop1): shut down requested (2) [ 280.817731][ T6062] Attempt to restore checkpoint with obsolete wellknown handles [ 281.567222][ T4207] wacom 0003:056A:0018.0001: unknown main item tag 0x0 [ 281.576635][ T4207] wacom 0003:056A:0018.0001: unknown main item tag 0x0 [ 281.583918][ T4207] wacom 0003:056A:0018.0001: unknown main item tag 0x0 [ 281.590966][ T4207] wacom 0003:056A:0018.0001: unknown main item tag 0x0 [ 281.597857][ T4207] wacom 0003:056A:0018.0001: unknown main item tag 0x0 [ 281.605427][ T4207] wacom 0003:056A:0018.0001: Unknown device_type for 'HID 056a:0018'. Assuming pen. [ 281.623671][ T4207] wacom 0003:056A:0018.0001: hidraw0: USB HID v0.00 Device [HID 056a:0018] on usb-dummy_hcd.3-1/input0 [ 281.624798][ T6057] loop3: detected capacity change from 0 to 4096 [ 281.644491][ T4207] input: Wacom BambooFun 6x8 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0018.0001/input/input5 [ 282.658773][ T7] usb 4-1: USB disconnect, device number 3 [ 287.779161][ T6125] netlink: 8 bytes leftover after parsing attributes in process `syz.3.406'. [ 288.654871][ T6125] Zero length message leads to an empty skb [ 293.631805][ T6166] loop1: detected capacity change from 0 to 128 [ 293.670142][ T6164] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 293.716094][ T6164] kvm: pic: level sensitive irq not supported [ 293.718758][ T6164] kvm: pic: non byte read [ 293.753891][ T6164] kvm: pic: level sensitive irq not supported [ 293.754220][ T6164] kvm: pic: non byte read [ 293.818874][ T6164] kvm: pic: level sensitive irq not supported [ 293.819671][ T6164] kvm: pic: non byte read [ 293.846049][ T6170] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 293.916408][ T6170] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 298.057612][ T6193] loop3: detected capacity change from 0 to 8 [ 298.478198][ T6199] lo speed is unknown, defaulting to 1000 [ 298.506513][ T6199] lo speed is unknown, defaulting to 1000 [ 298.526528][ T6199] lo speed is unknown, defaulting to 1000 [ 299.159799][ T6199] infiniband sz1: set active [ 299.164935][ T6199] infiniband sz1: added lo [ 299.323806][ T6199] RDS/IB: sz1: added [ 299.328945][ T6199] smc: adding ib device sz1 with port count 1 [ 299.336664][ T6199] smc: ib device sz1 port 1 has pnetid [ 299.349425][ T4246] lo speed is unknown, defaulting to 1000 [ 299.358026][ T6199] lo speed is unknown, defaulting to 1000 [ 299.466109][ T6199] lo speed is unknown, defaulting to 1000 [ 299.534834][ T4335] lo speed is unknown, defaulting to 1000 [ 299.878818][ T6199] lo speed is unknown, defaulting to 1000 [ 299.989367][ T6199] lo speed is unknown, defaulting to 1000 [ 300.086724][ T6199] lo speed is unknown, defaulting to 1000 [ 300.322584][ T6211] loop0: detected capacity change from 0 to 512 [ 300.368214][ T6205] loop2: detected capacity change from 0 to 8192 [ 300.461535][ T6205] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "smackfstransmute=uid<" [ 300.475215][ T6211] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.434: casefold flag without casefold feature [ 300.557789][ T6211] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.434: couldn't read orphan inode 15 (err -117) [ 300.612796][ T6211] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 301.306429][ T6228] overlayfs: failed to resolve './file1': -2 [ 312.739201][ T6317] loop5: detected capacity change from 0 to 1024 [ 313.190584][ T6317] EXT4-fs (loop5): Ignoring removed orlov option [ 313.281116][ T6317] EXT4-fs (loop5): Ignoring removed nomblk_io_submit option [ 313.629400][ T6317] EXT4-fs (loop5): mounted filesystem without journal. Opts: noblock_validity,bsddf,resgid=0x000000000000ee01,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 316.756274][ T6350] loop3: detected capacity change from 0 to 256 [ 323.202747][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 323.209179][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.276841][ T6385] loop0: detected capacity change from 0 to 1024 [ 323.547383][ T6385] EXT4-fs (loop0): Test dummy encryption mode enabled [ 323.577468][ T6385] EXT4-fs (loop0): Ignoring removed orlov option [ 323.637078][ T6385] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,min_batch_time=0x0000000000000005,data_err=abort,,errors=continue. Quota mode: writeback. [ 326.809115][ T6385] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 328.677776][ T6401] infiniband syz0: set active [ 328.687548][ T6401] infiniband syz0: added bond0 [ 328.774155][ T6401] infiniband syz0: Couldn't open port 1 [ 328.843950][ T6401] RDS/IB: syz0: added [ 328.849027][ T6401] smc: adding ib device syz0 with port count 1 [ 328.962141][ T6401] smc: ib device syz0 port 1 has pnetid [ 329.003798][ T6438] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.422358][ T6460] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 333.842962][ T6472] can: request_module (can-proto-0) failed. [ 334.231809][ T6484] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 334.254602][ T6484] netdevsim netdevsim0: Falling back to sysfs fallback for: ./file0 [ 335.773762][ T6505] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 335.782933][ T6505] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 337.510343][ T6515] loop0: detected capacity change from 0 to 1024 [ 338.197364][ T6522] loop3: detected capacity change from 0 to 256 [ 340.441316][ T6548] netlink: 'syz.0.530': attribute type 2 has an invalid length. [ 341.219641][ T6542] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 341.270122][ T6542] netdevsim netdevsim5: Falling back to sysfs fallback for: ./file0 [ 345.186524][ T6583] loop1: detected capacity change from 0 to 512 [ 345.800012][ T6579] netlink: 4 bytes leftover after parsing attributes in process `syz.3.539'. [ 346.331844][ T6598] netlink: 8 bytes leftover after parsing attributes in process `syz.2.544'. [ 346.332583][ T6583] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 346.499563][ T6583] EXT4-fs (loop1): invalid journal inode [ 346.525968][ T6583] EXT4-fs (loop1): can't get journal size [ 346.596687][ T6583] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c118, mo2=0002] [ 347.130377][ T6583] System zones: 1-12, 13-13 [ 347.185870][ T6583] EXT4-fs (loop1): 1 truncate cleaned up [ 347.223325][ T6612] loop2: detected capacity change from 0 to 512 [ 347.344268][ T6614] loop0: detected capacity change from 0 to 736 [ 347.361719][ T6583] EXT4-fs (loop1): mounted filesystem without journal. Opts: norecovery,grpquota,debug,discard,,errors=continue. Quota mode: writeback. [ 347.417964][ T6612] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 348.617226][ T6625] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 349.466190][ T6612] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.549: bg 0: block 496: padding at end of block bitmap is not set [ 350.798634][ T6610] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 496: padding at end of block bitmap is not set [ 355.279310][ T6676] netlink: 92 bytes leftover after parsing attributes in process `syz.1.564'. [ 356.246012][ T6681] device ip6gretap0 entered promiscuous mode [ 356.266234][ T6681] device vlan2 entered promiscuous mode [ 356.313253][ T6681] device ip6gretap0 left promiscuous mode [ 359.415452][ T6715] o2cb: This node has not been configured. [ 359.421847][ T6715] o2cb: Cluster check failed. Fix errors before retrying. [ 359.429158][ T6715] (syz.1.575,6715,0):user_dlm_register:675 ERROR: status = -22 [ 359.436787][ T6715] (syz.1.575,6715,0):dlmfs_mkdir:430 ERROR: Error -22 could not register domain "file1" [ 363.379528][ T6735] loop3: detected capacity change from 0 to 128 [ 364.119603][ T6735] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 364.152432][ T6735] ext4 filesystem being mounted at /126/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 364.324661][ T6745] loop5: detected capacity change from 0 to 2048 [ 364.380346][ T6745] UDF-fs: bad mount option "ÿÿÿÿÿÿÿÿ18446744073709551615" or missing value [ 365.341436][ T6757] loop3: detected capacity change from 0 to 256 [ 366.325398][ T6757] usb usb8: usbfs: process 6757 (syz.3.589) did not claim interface 0 before use [ 371.829420][ T6802] No such timeout policy "syz1" [ 374.435617][ T6820] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 374.445004][ T6820] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 377.613426][ T6843] device  entered promiscuous mode [ 377.743629][ T6841] loop1: detected capacity change from 0 to 4096 [ 377.895043][ T6841] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 378.009788][ T6841] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 378.212317][ T6841] ntfs: volume version 3.1. [ 378.289840][ T6841] ntfs: (device loop1): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 378.326452][ T6841] ntfs: (device loop1): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 378.337337][ T6841] ntfs: (device loop1): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 380.440332][ T6841] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Found already allocated name in phase 2. Please run chkdsk and if that doesn't find any errors please report you saw this message to linux-ntfs-dev@lists.sourceforge.net. [ 381.643937][ T6871] loop2: detected capacity change from 0 to 128 [ 381.701756][ T6841] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 381.754677][ T6841] ntfs: (device loop1): ntfs_lookup(): ntfs_lookup_ino_by_name() failed with error code 5. [ 381.865699][ T6871] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 381.909201][ T6871] ext4 filesystem being mounted at /116/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 383.298794][ T6896] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 383.317630][ T6896] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 383.600129][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.607417][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.396527][ T6907] tipc: Started in network mode [ 384.401830][ T6907] tipc: Node identity ac14140f, cluster identity 4711 [ 384.409438][ T6907] tipc: New replicast peer: 255.255.255.255 [ 384.416140][ T6907] tipc: Enabled bearer , priority 10 [ 384.509001][ T4213] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 386.343967][ T5985] tipc: Node number set to 2886997007 [ 387.358393][ T4213] usb 1-1: unable to read config index 0 descriptor/all [ 387.405739][ T4213] usb 1-1: can't read configurations, error -71 [ 389.268518][ T6955] UBIFS error (pid: 6955): cannot open "/dev/sg0", error -22 [ 390.072704][ T6953] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 390.136263][ T6953] netdevsim netdevsim0: Falling back to sysfs fallback for: ./file0 [ 393.031734][ T6988] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 393.041311][ T6988] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 394.694818][ T7004] input: syz1 as /devices/virtual/input/input8 [ 394.746811][ T7004] loop0: detected capacity change from 0 to 24 [ 397.521470][ T7025] loop3: detected capacity change from 0 to 512 [ 397.661867][ T7025] EXT4-fs (loop3): Ignoring removed orlov option [ 397.740534][ T7025] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.664: casefold flag without casefold feature [ 397.792991][ T7025] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.664: couldn't read orphan inode 15 (err -117) [ 398.518412][ T7025] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpid,orlov,,errors=continue. Quota mode: writeback. [ 399.189792][ T7053] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 399.297238][ T7053] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 399.985377][ T7067] netlink: 28 bytes leftover after parsing attributes in process `syz.1.673'. [ 400.667989][ T7073] loop0: detected capacity change from 0 to 64 [ 401.013733][ T7075] netlink: 8 bytes leftover after parsing attributes in process `syz.1.675'. [ 401.872374][ T7081] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 403.048353][ T5985] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 403.475456][ T5985] usb 2-1: Using ep0 maxpacket: 16 [ 404.923230][ T7095] loop2: detected capacity change from 0 to 512 [ 405.526060][ T7095] EXT4-fs (loop2): Ignoring removed nobh option [ 405.538707][ T5985] usb 2-1: device descriptor read/all, error -71 [ 405.564067][ T7095] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrquota,bsddf,nobh,resgid=0x0000000000000000,dioread_nolock,,errors=continue. Quota mode: writeback. [ 406.078004][ T7104] loop5: detected capacity change from 0 to 32768 [ 406.597767][ T7107] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 406.617329][ T7107] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 407.279220][ T7104] XFS (loop5): Mounting V5 Filesystem [ 408.428903][ T7104] XFS (loop5): Ending clean mount [ 408.446390][ T7104] XFS (loop5): Quotacheck needed: Please wait. [ 408.563075][ T7104] XFS (loop5): Quotacheck: Done. [ 408.592481][ T4499] XFS (loop5): Unmounting Filesystem [ 408.760860][ T7130] QAT: failed to copy from user. [ 410.215271][ T7141] loop1: detected capacity change from 0 to 512 [ 410.311038][ T7141] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 410.365446][ T7141] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.691: inode #255: comm syz.1.691: iget: illegal inode # [ 410.607156][ T7141] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.691: error while reading EA inode 255 err=-117 [ 410.787876][ T7141] EXT4-fs (loop1): 1 orphan inode deleted [ 410.820462][ T7141] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 411.575951][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.689'. [ 411.586569][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.689'. [ 411.596689][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.689'. [ 411.606654][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.689'. [ 411.615680][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.689'. [ 418.947393][ T7190] loop0: detected capacity change from 0 to 512 [ 421.541132][ T7190] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 421.593260][ T7190] EXT4-fs (loop0): invalid journal inode [ 421.933656][ T7190] EXT4-fs (loop0): can't get journal size [ 422.085231][ T7190] EXT4-fs: failed to create workqueue [ 422.091746][ T7190] EXT4-fs (loop0): mount failed [ 527.457994][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 527.465768][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P3545/1:b..l [ 527.474597][ C1] (detected by 1, t=10503 jiffies, g=19841, q=63) [ 527.481213][ C1] task:udevd state:R running task stack:23168 pid: 3545 ppid: 1 flags:0x00004002 [ 527.493756][ C1] Call Trace: [ 527.497068][ C1] [ 527.500018][ C1] __schedule+0x12c4/0x45b0 [ 527.505063][ C1] ? __wake_up_sync+0x11d/0x1b0 [ 527.512559][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 527.517807][ C1] ? release_firmware_map_entry+0x190/0x190 [ 527.524539][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 527.529710][ C1] ? preempt_schedule+0xd9/0xe0 [ 527.534583][ C1] preempt_schedule_common+0x83/0xd0 [ 527.541307][ C1] preempt_schedule+0xd9/0xe0 [ 527.546745][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 527.553179][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 527.559212][ C1] ? print_irqtrace_events+0x210/0x210 [ 527.566821][ C1] preempt_schedule_thunk+0x16/0x18 [ 527.572637][ C1] ? trace_hardirqs_on+0x30/0x80 [ 527.577619][ C1] _raw_spin_unlock_irqrestore+0x128/0x130 [ 527.583463][ C1] ? _raw_spin_unlock+0x40/0x40 [ 527.591155][ C1] ? __wake_up_common+0x2a0/0x4e0 [ 527.597162][ C1] __wake_up_sync_key+0x121/0x1c0 [ 527.603611][ C1] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 527.609969][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 527.616437][ C1] sock_def_readable+0x135/0x240 [ 527.621522][ C1] netlink_sendskb+0x96/0x130 [ 527.627605][ C1] netlink_unicast+0x3a6/0x990 [ 527.633137][ C1] ? netlink_detachskb+0x90/0x90 [ 527.638115][ C1] ? __virt_addr_valid+0x3bb/0x460 [ 527.644189][ C1] ? 0xffffffff81000000 [ 527.648631][ C1] ? __check_object_size+0x300/0x410 [ 527.653959][ C1] ? bpf_lsm_netlink_send+0x5/0x10 [ 527.659361][ C1] netlink_sendmsg+0xa30/0xd60 [ 527.664794][ C1] ? netlink_getsockopt+0x5b0/0x5b0 [ 527.670134][ C1] ? aa_sock_msg_perm+0x91/0x150 [ 527.675569][ C1] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 527.680898][ C1] ? security_socket_sendmsg+0x7d/0xa0 [ 527.686383][ C1] ? netlink_getsockopt+0x5b0/0x5b0 [ 527.694616][ C1] ____sys_sendmsg+0x59e/0x8f0 [ 527.699510][ C1] ? iovec_from_user+0x300/0x390 [ 527.705279][ C1] ? __sys_sendmsg_sock+0x30/0x30 [ 527.710729][ C1] ___sys_sendmsg+0x252/0x2e0 [ 527.715443][ C1] ? ___sys_recvmsg+0x210/0x690 [ 527.720435][ C1] ? __sys_sendmsg+0x260/0x260 [ 527.725228][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 527.730303][ C1] ? read_lock_is_recursive+0x10/0x10 [ 527.735703][ C1] ? __context_tracking_exit+0x4c/0x80 [ 527.741190][ C1] ? __fdget+0x158/0x220 [ 527.745456][ C1] __se_sys_sendmsg+0x19a/0x260 [ 527.750341][ C1] ? __x64_sys_sendmsg+0x80/0x80 [ 527.755312][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 527.761319][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 527.766558][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 527.772564][ C1] do_syscall_64+0x3b/0xb0 [ 527.777002][ C1] ? clear_bhb_loop+0x15/0x70 [ 527.781702][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 527.787616][ C1] RIP: 0033:0x7f2947465a4b [ 527.792047][ C1] RSP: 002b:00007ffc44843d98 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 527.800489][ C1] RAX: ffffffffffffffda RBX: 000055761fe2c9e0 RCX: 00007f2947465a4b [ 527.808491][ C1] RDX: 0000000000000000 RSI: 00007ffc44843da8 RDI: 0000000000000004 [ 527.816476][ C1] RBP: 000055761fe521e0 R08: 0000000000000001 R09: 0000000000000000 [ 527.824464][ C1] R10: 000000000000010f R11: 0000000000000246 R12: 0000000000000000 [ 527.832447][ C1] R13: 00000000000000b4 R14: 0000000000000000 R15: 0000000000000000 [ 527.840460][ C1] [ 527.843494][ C1] rcu: rcu_preempt kthread starved for 10536 jiffies! g19841 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 527.854727][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 527.864718][ C1] rcu: RCU grace-period kthread stack dump: [ 527.870622][ C1] task:rcu_preempt state:R running task stack:26968 pid: 15 ppid: 2 flags:0x00004000 [ 527.881435][ C1] Call Trace: [ 527.884729][ C1] [ 527.887682][ C1] __schedule+0x12c4/0x45b0 [ 527.892235][ C1] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 527.898161][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 527.904114][ C1] ? __mod_timer+0xa8e/0xeb0 [ 527.909061][ C1] ? release_firmware_map_entry+0x190/0x190 [ 527.914993][ C1] ? mod_timer_pending+0x20/0x20 [ 527.919978][ C1] ? lockdep_softirqs_off+0x420/0x420 [ 527.925376][ C1] schedule+0x11b/0x1f0 [ 527.929553][ C1] schedule_timeout+0x1b9/0x300 [ 527.934422][ C1] ? console_conditional_schedule+0x40/0x40 [ 527.940359][ C1] ? update_process_times+0x200/0x200 [ 527.945790][ C1] ? prepare_to_swait_event+0x321/0x340 [ 527.951378][ C1] rcu_gp_fqs_loop+0x2bf/0x1080 [ 527.956262][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 527.961608][ C1] ? dyntick_save_progress_counter+0x230/0x230 [ 527.967787][ C1] ? rcu_gp_init+0xdae/0x1140 [ 527.972487][ C1] ? rcu_gp_init+0x1140/0x1140 [ 527.977276][ C1] ? finish_swait+0xc5/0x1d0 [ 527.981885][ C1] rcu_gp_kthread+0xa4/0x360 [ 527.986596][ C1] ? _raw_spin_unlock+0x40/0x40 [ 527.991462][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 527.996592][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 528.002508][ C1] ? __kthread_parkme+0x15c/0x1c0 [ 528.007560][ C1] kthread+0x3f6/0x4f0 [ 528.011649][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 528.016780][ C1] ? kthread_blkcg+0xd0/0xd0 [ 528.021386][ C1] ret_from_fork+0x1f/0x30 [ 528.025963][ C1] [ 528.029009][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 528.035363][ C1] NMI backtrace for cpu 1 [ 528.039707][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.15.179-syzkaller #0 [ 528.047527][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 528.057596][ C1] Call Trace: [ 528.060896][ C1] [ 528.063752][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 528.068451][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 528.074116][ C1] ? panic+0x860/0x860 [ 528.078212][ C1] nmi_cpu_backtrace+0x46a/0x4a0 [ 528.083169][ C1] ? __wake_up_klogd+0xd5/0x100 [ 528.088037][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 528.094240][ C1] ? _printk+0xd1/0x120 [ 528.098414][ C1] ? cpu_online+0x1f/0x40 [ 528.102765][ C1] ? panic+0x860/0x860 [ 528.106857][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 528.112944][ C1] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 528.118943][ C1] rcu_check_gp_kthread_starvation+0x1d2/0x240 [ 528.125123][ C1] print_other_cpu_stall+0x137a/0x14d0 [ 528.130617][ C1] ? print_cpu_stall+0x600/0x600 [ 528.135576][ C1] ? ktime_get+0x7f/0x270 [ 528.139933][ C1] rcu_sched_clock_irq+0xa38/0x1150 [ 528.145169][ C1] ? rcutree_dead_cpu+0x20/0x20 [ 528.150059][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 528.155265][ C1] ? hrtimer_run_queues+0x163/0x450 [ 528.160745][ C1] ? account_process_tick+0x232/0x3a0 [ 528.166374][ C1] update_process_times+0x196/0x200 [ 528.171707][ C1] tick_sched_timer+0x386/0x550 [ 528.176698][ C1] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 528.182373][ C1] __hrtimer_run_queues+0x55b/0xcf0 [ 528.187597][ C1] ? hrtimer_interrupt+0x980/0x980 [ 528.192733][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 528.198809][ C1] hrtimer_interrupt+0x392/0x980 [ 528.203781][ C1] __sysvec_apic_timer_interrupt+0x13b/0x4b0 [ 528.209764][ C1] sysvec_apic_timer_interrupt+0x9b/0xc0 [ 528.215396][ C1] [ 528.218317][ C1] [ 528.221317][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 528.227309][ C1] RIP: 0010:acpi_idle_do_entry+0x10f/0x340 [ 528.233121][ C1] Code: 0b 37 f7 48 83 e3 08 0f 85 0a 01 00 00 4c 8d 74 24 20 e8 e4 85 3d f7 0f 1f 44 00 00 e8 5a 07 37 f7 0f 00 2d f3 a5 ba 00 fb f4 <4c> 89 f3 48 c1 eb 03 42 80 3c 3b 00 74 08 4c 89 f7 e8 0b fa 80 f7 [ 528.252732][ C1] RSP: 0018:ffffc90000d67b00 EFLAGS: 000002d3 [ 528.258813][ C1] RAX: ffffffff8a499566 RBX: 0000000000000000 RCX: ffff88813fe00000 [ 528.266792][ C1] RDX: 0000000000000000 RSI: ffffffff8aab2a60 RDI: ffffffff8af9fa80 [ 528.274776][ C1] RBP: ffffc90000d67b90 R08: ffffffff81871b70 R09: ffffed1027fc0001 [ 528.282751][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff920001acf60 [ 528.290722][ C1] R13: ffff88801e674804 R14: ffffc90000d67b20 R15: dffffc0000000000 [ 528.298699][ C1] ? trace_hardirqs_on+0x30/0x80 [ 528.303643][ C1] ? acpi_idle_do_entry+0x106/0x340 [ 528.308883][ C1] ? acpi_idle_enter_bm+0x5c0/0x5c0 [ 528.314073][ C1] ? rcu_preempt_deferred_qs+0x6b/0x190 [ 528.319620][ C1] ? rcu_qs+0x190/0x190 [ 528.323795][ C1] acpi_idle_enter+0x352/0x4f0 [ 528.328585][ C1] cpuidle_enter_state+0x521/0xef0 [ 528.333707][ C1] ? cpuidle_enter_s2idle+0x6b0/0x6b0 [ 528.339098][ C1] ? menu_enable_device+0x380/0x380 [ 528.344298][ C1] cpuidle_enter+0x59/0x90 [ 528.348717][ C1] do_idle+0x3e4/0x670 [ 528.352843][ C1] ? idle_inject_timer_fn+0x60/0x60 [ 528.358095][ C1] ? asm_sysvec_call_function_single+0x16/0x20 [ 528.364280][ C1] ? schedule_idle+0x57/0x90 [ 528.369000][ C1] cpu_startup_entry+0x14/0x20 [ 528.373765][ C1] start_secondary+0x371/0x500 [ 528.378542][ C1] ? arch_scale_freq_tick+0x120/0x120 [ 528.383916][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 528.389814][ C1]