last executing test programs: 5.615325566s ago: executing program 1: pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1451c2, 0x0) ftruncate(r0, 0x2007ffb) r1 = open(&(0x7f0000008140)='./bus\x00', 0x60142, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000008180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000008040)={&(0x7f0000007fc0)='ext4_collapse_range\x00', r2}, 0x10) fallocate(r1, 0x8, 0x0, 0x8000) 5.267551697s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002440)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f00000001c0)=0x83e5, 0x4) socket$unix(0x1, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @local, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000d40)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_newroute={0x38, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) 5.099228221s ago: executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="160128bd700000000000080000000c0006800600010002000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0xd4) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x40}, {r4}, {0xffffffffffffffff, 0x180}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x342c}], 0x5, 0x0, &(0x7f0000000140)={[0x1]}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) 4.027277979s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000380)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x562, &(0x7f0000001080)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002021702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000008000080000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0x5c, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000168000/0x1000)=nil) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000532000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000604000/0x3000)=nil, 0x3000) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 3.422881338s ago: executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x13000)=nil, 0x13000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, 0x0, 0x0) 3.366614326s ago: executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="160128bd700000000000080000000c0006800600010002000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0xd4) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x40}, {r4}, {0xffffffffffffffff, 0x180}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x342c}], 0x5, 0x0, &(0x7f0000000140)={[0x1]}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) 3.139771749s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x9, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8}}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9}}}]}]}, 0x70}}, 0x0) 3.070550339s ago: executing program 0: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) 2.410364806s ago: executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1fc, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) 2.303519302s ago: executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x5b40, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='\x00', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendmsg$inet(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="14fafa37bf25f04bda99eefbbdd8d76b8136ee6cfdee25bdb2d1873ce347c7b623dd3140cfb2326fa1bf9f1dc2375eeba25df45aefdb3c49a4e7ffab4ed7181180bde98af644d11f", 0x48}, {&(0x7f0000000240)="16a6fca1943502d7ac24a672321690c0215b73b201e67576ef51abd7cb2bcd21ebc41893e255eea9bba2639084f4dec0", 0x30}, {&(0x7f0000000980)="dfc56286b56ecc486c04bc14504d983be1f4ef618879be74e47bb41ea0ec8db85da5cfdb43e07b8cc7860bc152943651075c35a9e715afc516b3c84a77236602539578c21fa41ba1a52740bba9", 0x4d}], 0x3}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 2.296955053s ago: executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNGETSNDBUF(r1, 0x400454de, &(0x7f0000001700)) 2.176501711s ago: executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) 2.158157163s ago: executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @random="cce390677742", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0cbb05", 0x28, 0x3a, 0x0, @dev, @mcast2={0x0}, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @ipv4={'\x00', '\xff\xff', @multicast2}, @private0}}}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x323, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x60000000}}]}, 0x2c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'xfrm0\x00', 0x0}) r3 = socket(0x11, 0x3, 0x0) sendto$packet(r3, &(0x7f0000000480)="6fabbf90aa8a3da38a8fadfc79fefab38d56780bb0fe39dcdd228d553bdbd79ea130ccecbbbb3b49", 0x28, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0786dbd848f5"}, 0x14) 2.033746662s ago: executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="84", 0xffdf}], 0x1) open(0x0, 0x1c5c7e, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r2, 0x2007ffb) r3 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x10, 0x0, 0xfffffffe, "00207d2000000000201b080000000ac74f000000001200000000000900"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) munlock(&(0x7f0000ae4000/0x4000)=nil, 0x4000) 1.985192089s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000020000000004000000fede01387970081281ba22a1042759561b10cb6c4ba037339ab49a0af55a6374d36c044107c52c4a7bdf3cefe58ede027396b35293dc24343e4dc3cb698854a94dda8d690769bb9c84713ad2e27136b7209192abb5efcedfcfc97d123eb7a58302e0234284c62dae791af8ee9c117a"], 0x14}, 0x1, 0xfcffffff00000000}, 0x0) 1.789424547s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002440)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f00000001c0)=0x83e5, 0x4) socket$unix(0x1, 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @local, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000d40)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_newroute={0x38, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) 1.77328749s ago: executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x13000)=nil, 0x13000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, 0x0, 0x0) 1.579142008s ago: executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 1.514208158s ago: executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) recvmmsg(r2, &(0x7f0000007940), 0x55, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.510135089s ago: executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$TUNSETIFF(r0, 0x40284504, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40044582, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 1.482437793s ago: executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="160128bd700000000000080000000c0006800600010002000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0xd4) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x40}, {r4}, {0xffffffffffffffff, 0x180}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x342c}], 0x5, 0x0, &(0x7f0000000140)={[0x1]}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) 1.442783029s ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=""/1, 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1.192907115s ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x5b40, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='\x00', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendmsg$inet(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="14fafa37bf25f04bda99eefbbdd8d76b8136ee6cfdee25bdb2d1873ce347c7b623dd3140cfb2326fa1bf9f1dc2375eeba25df45aefdb3c49a4e7ffab4ed7181180bde98af644d11f", 0x48}, {&(0x7f0000000240)="16a6fca1943502d7ac24a672321690c0215b73b201e67576ef51abd7cb2bcd21ebc41893e255eea9bba2639084f4dec0", 0x30}, {&(0x7f0000000980)="dfc56286b56ecc486c04bc14504d983be1f4ef618879be74e47bb41ea0ec8db85da5cfdb43e07b8cc7860bc152943651075c35a9e715afc516b3c84a77236602539578c21fa41ba1a52740bba9", 0x4d}], 0x3}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 1.189087056s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200800, &(0x7f00000003c0)={[{@nodiscard}, {}, {@abort}, {@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noauto_da_alloc}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0xffff}}, {@debug}]}, 0x5, 0x57a, &(0x7f0000000a00)="$eJzs3V1rHFUfAPD/bDZ9f56mUIp6IYVeWKndNIkvFQTrpWixoPd1SaahZNMt2U1pYsH2wt54I0UQsSB+AO+9LH4BP0VBC0VKUKQIkdnMpttkN2/ddrfd3w8mOWdmNmfOnvmfnDMzywYwsI5mPwoRL0fEN0nEwZZtxcg3Hl3Zb+nBtclsSWJ5+dM/k0jydc39k/z3/jzzUkT8+lXEicL6cmsLizPlSiWdy/Oj9dnLo7WFxZMXZ8vT6XR6aXxi4vRbE+PvvvN21+r6+rm/v//kzod7vj629N3P9w7dSuJMHMi3tdbjCVxvzRwt/5unhuPMmh3HulBYP0l6fQDsyFAe58OR9QEHYyiPeuDF92VELAMDKhH/MKCa44Dm3L5L8+Dnxv0PViZA6+tfXLk2Ensac6N9S8ljM6NsvjvShfKzMn754/atbImNr0Ps3SQPsC3Xb0TEqWJxff+X5P3fzp1qXDze2NoyBu3/D/TSnWz880a78U9hdfwTbcY/+9vE7k5sHv+Fe10opqNs/Pde2/Hvatc1MpTn/tcY8w0nFy5W0lMR8f+IOB7Du7P8RvdzTi/dXe60rXX8ly1Z+c2xYH4c94q7H3/NVLlefpI6t7p/I+KVtuPfZLX9kzbtn70f57ZYxpH09qudtm1e/6dr+aeI19q2/6M7WsnG9ydHG+fDaPOsWO+vm0d+61R+r+uftf++jes/krTer61tv4wf9zxMO23b6fm/K/mskd6Vr7tartfnxiJ2JR+vXz/+6LXNfHP/rP7Hj23c/7U7/7PJ1+dbrP/Nwzc77toP7T+1rfbffuLuR1/80Kn8rbX/m43U8XzNmv7v4ZpLGQ1bPcAuvY0AAAAAAADQFwoRcSCSQmk1XSiUSivPdxyOfYVKtVY/caE6f2kqGp+VHYnhQvNO98HGLdiV5yHG8udhm89HjK/JT0TEoYj4dmhvI1+arFamel15AAAAAAAAAAAAAAAAAAAA6BP7O3z+P/P7UK+PDnjqGl9ssLvXRwH0wqZf+d+Nb3oC+tKm8Q+8sMQ/DC7xD4NL/MPgEv8wuMQ/DC7xD4NL/AMAAAAAAAAAAAAAAAAAAAAAAAAAAEBXnTt7NluWlx5cm8zyU1cW5meqV05OpbWZ0uz8ZGmyOne5NF2tTlfS0mR1drO/V6lWL4+Nx/zV0Xpaq4/WFhbPz1bnL9XPX5wtT6fn0+FnUisAAAAAAAAAAAAAAAAAAAB4vtQWFmfKlUo694wTxehBoTtMvB99cRhPs4IrdvTy4vpN/0REP9RL4gkSPe6YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDFfwEAAP///J083A==") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 819.47015ms ago: executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @random="cce390677742", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0cbb05", 0x28, 0x3a, 0x0, @dev, @mcast2={0x0}, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @ipv4={'\x00', '\xff\xff', @multicast2}, @private0}}}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x323, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x60000000}}]}, 0x2c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'xfrm0\x00', 0x0}) r3 = socket(0x11, 0x3, 0x0) sendto$packet(r3, &(0x7f0000000480)="6fabbf90aa8a3da38a8fadfc79fefab38d56780bb0fe39dcdd228d553bdbd79ea130ccecbbbb3b49", 0x28, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0786dbd848f5"}, 0x14) 495.355388ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000380)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x562, &(0x7f0000001080)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002021702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000008000080000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0x5c, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000168000/0x1000)=nil) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000532000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000604000/0x3000)=nil, 0x3000) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 434.580886ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000dc0)='rcu_utilization\x00', r0}, 0x5e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8000f28, 0x0) 429.777927ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061100000000000009500000000000000ff5da7fffa8041eb495a1eb6f03a5432d4d118"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000680)=[{0x0}], 0x1, &(0x7f00000006c0)=""/48, 0x30}, 0x80}], 0x1, 0x100, &(0x7f0000001480)={0x77359400}) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r7, &(0x7f0000000680), 0x4924924924925c6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$key(0xf, 0x3, 0x2) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0xfffffffd, 0x0, &(0x7f0000000740)=""/50, 0x0}) 343.90023ms ago: executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x13000)=nil, 0x13000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.244' (ED25519) to the list of known hosts. 2024/06/19 16:41:24 fuzzer started 2024/06/19 16:41:25 dialing manager at 10.128.0.163:30022 syzkaller login: [ 66.271798][ T3554] cgroup: Unknown subsys name 'net' [ 66.404256][ T3554] cgroup: Unknown subsys name 'rlimit' 2024/06/19 16:41:26 starting 5 executor processes [ 67.808172][ T3555] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 69.475286][ T3589] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.475414][ T3590] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.486225][ T3589] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.492740][ T3590] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.500043][ T3589] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.506479][ T3590] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.521677][ T3589] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.522240][ T3590] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.529493][ T3589] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.536785][ T3590] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.544102][ T3589] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.551284][ T3590] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.558770][ T3589] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.564936][ T3590] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.572154][ T3589] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.581923][ T3590] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.593059][ T3589] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.593724][ T3590] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.602743][ T3589] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.609780][ T3590] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.615592][ T3589] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.622851][ T3590] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.630593][ T3589] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.637396][ T3590] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.643937][ T3589] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.651622][ T3590] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.659348][ T3589] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.679968][ T3589] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.724929][ T3589] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.736489][ T3589] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.151407][ T3580] chnl_net:caif_netlink_parms(): no params data found [ 70.250637][ T3575] chnl_net:caif_netlink_parms(): no params data found [ 70.274912][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 70.369928][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 70.383237][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 70.397130][ T3580] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.405451][ T3580] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.415791][ T3580] device bridge_slave_0 entered promiscuous mode [ 70.429145][ T3580] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.436545][ T3580] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.444888][ T3580] device bridge_slave_1 entered promiscuous mode [ 70.543146][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.550314][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.559035][ T3575] device bridge_slave_0 entered promiscuous mode [ 70.576882][ T3580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.600365][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.608017][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.617043][ T3575] device bridge_slave_1 entered promiscuous mode [ 70.635025][ T3580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.667399][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.675298][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.683787][ T3576] device bridge_slave_0 entered promiscuous mode [ 70.724458][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.732951][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.741506][ T3576] device bridge_slave_1 entered promiscuous mode [ 70.766697][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.774674][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.783406][ T3572] device bridge_slave_0 entered promiscuous mode [ 70.793251][ T3575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.825484][ T3580] team0: Port device team_slave_0 added [ 70.839043][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.846844][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.856141][ T3572] device bridge_slave_1 entered promiscuous mode [ 70.865117][ T3575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.877286][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.888352][ T3580] team0: Port device team_slave_1 added [ 70.895225][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.902528][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.910448][ T3574] device bridge_slave_0 entered promiscuous mode [ 70.938918][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.957920][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.965499][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.974580][ T3574] device bridge_slave_1 entered promiscuous mode [ 71.031654][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.044686][ T3575] team0: Port device team_slave_0 added [ 71.060547][ T3580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.067851][ T3580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.096734][ T3580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.119877][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.131619][ T3575] team0: Port device team_slave_1 added [ 71.141536][ T3576] team0: Port device team_slave_0 added [ 71.154887][ T3580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.161951][ T3580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.190084][ T3580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.205386][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.231626][ T3576] team0: Port device team_slave_1 added [ 71.243540][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.309261][ T3572] team0: Port device team_slave_0 added [ 71.317099][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.324665][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.351283][ T3575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.363566][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.370548][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.397424][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.412040][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.419853][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.448224][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.479680][ T3572] team0: Port device team_slave_1 added [ 71.487040][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.494839][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.523954][ T3575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.524430][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.541486][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.551869][ T3580] device hsr_slave_0 entered promiscuous mode [ 71.558734][ T3580] device hsr_slave_1 entered promiscuous mode [ 71.568678][ T3574] team0: Port device team_slave_0 added [ 71.610273][ T3574] team0: Port device team_slave_1 added [ 71.616929][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.624131][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.650322][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.693875][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.701144][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.727675][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.741682][ T3589] Bluetooth: hci2: command tx timeout [ 71.741707][ T47] Bluetooth: hci1: command tx timeout [ 71.741934][ T47] Bluetooth: hci4: command tx timeout [ 71.747362][ T3589] Bluetooth: hci3: command tx timeout [ 71.787449][ T3575] device hsr_slave_0 entered promiscuous mode [ 71.794663][ T3575] device hsr_slave_1 entered promiscuous mode [ 71.801923][ T3575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.809824][ T3575] Cannot create hsr debugfs directory [ 71.821145][ T3589] Bluetooth: hci0: command tx timeout [ 71.836340][ T3576] device hsr_slave_0 entered promiscuous mode [ 71.843760][ T3576] device hsr_slave_1 entered promiscuous mode [ 71.850472][ T3576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.859313][ T3576] Cannot create hsr debugfs directory [ 71.880440][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.887863][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.914837][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.969665][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.978087][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.004950][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.055149][ T3572] device hsr_slave_0 entered promiscuous mode [ 72.062272][ T3572] device hsr_slave_1 entered promiscuous mode [ 72.068868][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.076588][ T3572] Cannot create hsr debugfs directory [ 72.172350][ T3574] device hsr_slave_0 entered promiscuous mode [ 72.179473][ T3574] device hsr_slave_1 entered promiscuous mode [ 72.187076][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.194831][ T3574] Cannot create hsr debugfs directory [ 72.466132][ T3580] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 72.479853][ T3580] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 72.497296][ T3580] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 72.512160][ T3580] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 72.565653][ T3575] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 72.575722][ T3575] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 72.589932][ T3575] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 72.599669][ T3575] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 72.656800][ T3572] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 72.668695][ T3572] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 72.705085][ T3572] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 72.717465][ T3572] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 72.777006][ T3576] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 72.824334][ T3576] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.835603][ T3576] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.866095][ T3574] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.883754][ T3574] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 72.895068][ T3576] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.923125][ T3574] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 72.935115][ T3574] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 72.948342][ T3580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.993565][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.004114][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.017467][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.038094][ T3580] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.072723][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.083048][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.091683][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.100572][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.109447][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.116960][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.128671][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.138614][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.174183][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.185658][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.196259][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.203697][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.213132][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.222091][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.230496][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.238187][ T3620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.246146][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.256284][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.287395][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.296975][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.306814][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.314157][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.322661][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.356819][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.366193][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.376259][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.385855][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.398572][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.407792][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.416640][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.426026][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.469192][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.480848][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.489923][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.519316][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.534109][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.544814][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.554494][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.566053][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.575218][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.584024][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.593574][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.602280][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.610830][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.620354][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.650608][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.660159][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.675962][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.686288][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.696002][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.704403][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.714654][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.736330][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.749807][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.772415][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.784214][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.791679][ T3620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.800178][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.809620][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.818784][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.825988][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.826653][ T3589] Bluetooth: hci3: command tx timeout [ 73.834441][ T3592] Bluetooth: hci4: command tx timeout [ 73.838807][ T3589] Bluetooth: hci2: command tx timeout [ 73.844643][ T47] Bluetooth: hci1: command tx timeout [ 73.861262][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.869746][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.902053][ T3592] Bluetooth: hci0: command tx timeout [ 73.923743][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.939514][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.949142][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.965057][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.972374][ T3622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.987922][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.997077][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.012786][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.020070][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.034811][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.043946][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.055862][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.064116][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.075230][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.107055][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.122147][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.142675][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.177175][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.184395][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.211533][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.220433][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.251353][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.258496][ T3621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.266987][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.283586][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.292037][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.301671][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.310661][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.319860][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.331667][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.357336][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.365111][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.403553][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.418880][ T3580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.426503][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.436505][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.445321][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.454669][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.464203][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.473739][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.482567][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.491491][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.500063][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.507897][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.518453][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.526723][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.535110][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.543855][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.565516][ T3574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.576313][ T3574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.601836][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.612223][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.622066][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.630469][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.639573][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.648089][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.656708][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.665563][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.690658][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.712926][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.721964][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.730599][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.740712][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.749909][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.758831][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.768397][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.783748][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.846818][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.859453][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.912241][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.931207][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.940211][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.962469][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.981471][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.017116][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.029249][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.051724][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.062343][ T3580] device veth0_vlan entered promiscuous mode [ 75.072529][ T3575] device veth0_vlan entered promiscuous mode [ 75.138043][ T3575] device veth1_vlan entered promiscuous mode [ 75.152870][ T3580] device veth1_vlan entered promiscuous mode [ 75.234422][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.251599][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.260024][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.277754][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.286777][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.294723][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.302717][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.312005][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.326043][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.350200][ T3575] device veth0_macvtap entered promiscuous mode [ 75.362243][ T3580] device veth0_macvtap entered promiscuous mode [ 75.373066][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.382912][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.394521][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.404317][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.416447][ T3575] device veth1_macvtap entered promiscuous mode [ 75.432892][ T3580] device veth1_macvtap entered promiscuous mode [ 75.462473][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.477925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.489386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.519418][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.533328][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.544539][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.556920][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.572026][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.581834][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.590592][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.599557][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.609020][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.617192][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.629253][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.637212][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.646533][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.671558][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.682215][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.693912][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.708513][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.719481][ T3580] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.732161][ T3580] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.741800][ T3580] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.750632][ T3580] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.781154][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.790360][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.800269][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.810174][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.819506][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.831213][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.852063][ T3575] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.866859][ T3575] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.891404][ T3575] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.900351][ T3575] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.904434][ T3592] Bluetooth: hci2: command tx timeout [ 75.914718][ T3592] Bluetooth: hci3: command tx timeout [ 75.915979][ T47] Bluetooth: hci1: command tx timeout [ 75.920115][ T3592] Bluetooth: hci4: command tx timeout [ 75.981008][ T3592] Bluetooth: hci0: command tx timeout [ 75.987736][ T3576] device veth0_vlan entered promiscuous mode [ 76.006377][ T3574] device veth0_vlan entered promiscuous mode [ 76.016968][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.030129][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.041789][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.050365][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.067001][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.076944][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.089951][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.098924][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.149798][ T3574] device veth1_vlan entered promiscuous mode [ 76.174519][ T3576] device veth1_vlan entered promiscuous mode [ 76.276839][ T3574] device veth0_macvtap entered promiscuous mode [ 76.297683][ T3574] device veth1_macvtap entered promiscuous mode [ 76.311493][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.331345][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.339726][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.348988][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.358452][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.367373][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.376387][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.385081][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.394200][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.427276][ T3576] device veth0_macvtap entered promiscuous mode [ 76.443423][ T3576] device veth1_macvtap entered promiscuous mode [ 76.470894][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.479188][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.490352][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.535133][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.544606][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.547116][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.569156][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.579968][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.590660][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.603400][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.611569][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.622867][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.633161][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.643687][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.653633][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.664290][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.676950][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.686356][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.696116][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.705660][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.715218][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.724561][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.734142][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.743190][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.765835][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.777419][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.789889][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.801501][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.814342][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.823145][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.828201][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.842398][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.843459][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.858436][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.875152][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.885314][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.895902][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.907423][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.917468][ T3572] device veth0_vlan entered promiscuous mode [ 76.925044][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.933777][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.943018][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.952231][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.961663][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.970696][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.979507][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.988920][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.997229][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.026674][ T3576] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.036123][ T3576] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.045129][ T3576] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.054359][ T3576] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.075221][ T3572] device veth1_vlan entered promiscuous mode [ 77.083861][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.092871][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.097076][ T3574] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.110203][ T3574] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.125020][ T3574] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.133906][ T3574] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.164033][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.174015][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.183208][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.195778][ T3643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.205434][ T3643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.241536][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.275952][ T3572] device veth0_macvtap entered promiscuous mode [ 77.300626][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.309785][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.320160][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.344106][ T3572] device veth1_macvtap entered promiscuous mode [ 77.469249][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.498281][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.510146][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.525860][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 77.539783][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.550268][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.565769][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.576282][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.587988][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.629907][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.660651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.687036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.697222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.722479][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.741539][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.761191][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.786839][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.815621][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.846456][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.874214][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.901273][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.924229][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.957867][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.970693][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.981077][ T3592] Bluetooth: hci4: command tx timeout [ 77.990861][ T3592] Bluetooth: hci1: command tx timeout [ 77.996339][ T3592] Bluetooth: hci3: command tx timeout [ 78.002519][ T3589] Bluetooth: hci2: command tx timeout [ 78.018736][ T3572] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.033556][ T3572] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.050941][ T3572] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.059715][ T3572] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.070793][ T3592] Bluetooth: hci0: command tx timeout [ 78.081489][ T3643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.089817][ T3643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.112141][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.120170][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.201975][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.210001][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.238962][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.256734][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.280376][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.307272][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.340394][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.377757][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.492147][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.560893][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.576434][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.634750][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.663259][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.682632][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.620039][ T3695] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.657043][ T3695] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.743200][ T935] cfg80211: failed to load regulatory.db [ 82.519786][ T3715] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.897701][ T3719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.595536][ T3733] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 86.587747][ T3754] sched: RT throttling activated [ 86.691186][ T27] audit: type=1800 audit(1718815305.760:2): pid=3757 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1942 res=0 errno=0 [ 86.862829][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 86.871318][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 86.879663][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 86.888243][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 86.896658][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 86.905081][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 86.913499][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 86.921930][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 86.930420][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 86.938951][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 87.044168][ T3768] loop0: detected capacity change from 0 to 764 [ 87.060387][ T3771] loop4: detected capacity change from 0 to 256 [ 87.120477][ T3768] rock: directory entry would overflow storage [ 87.134687][ T3771] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 87.176639][ T3768] rock: sig=0x4654, size=5, remaining=4 [ 89.766861][ T3794] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 89.805173][ T27] audit: type=1326 audit(1718815308.940:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3775 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f61c7cf29 code=0x0 [ 90.427910][ T3804] tmpfs: Bad value for 'nr_inodes' [ 92.960953][ T27] audit: type=1800 audit(1718815312.080:4): pid=3819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1942 res=0 errno=0 [ 93.207620][ T3829] loop0: detected capacity change from 0 to 764 [ 93.309937][ T3829] rock: directory entry would overflow storage [ 93.330384][ T3829] rock: sig=0x4654, size=5, remaining=4 [ 95.025316][ T3846] loop2: detected capacity change from 0 to 8 [ 95.931330][ T3846] SQUASHFS error: Failed to read block 0x4e8: -5 [ 96.974917][ T27] audit: type=1800 audit(1718815316.110:5): pid=3846 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 97.666855][ T3869] loop1: detected capacity change from 0 to 764 [ 97.678728][ T3869] rock: directory entry would overflow storage [ 97.685251][ T3869] rock: sig=0x4654, size=5, remaining=4 [ 98.223412][ T3877] loop4: detected capacity change from 0 to 764 [ 98.273739][ T3877] rock: directory entry would overflow storage [ 98.279971][ T3877] rock: sig=0x4654, size=5, remaining=4 [ 99.932610][ T3892] loop3: detected capacity change from 0 to 256 [ 100.259666][ T3898] fuse: Bad value for 'fd' [ 100.291258][ T27] audit: type=1800 audit(1718815319.390:6): pid=3898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1966 res=0 errno=0 [ 101.990940][ T3904] loop4: detected capacity change from 0 to 1024 [ 102.144091][ T3799] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 102.171135][ T3904] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 103.281947][ T3572] EXT4-fs (loop4): unmounting filesystem. [ 104.051791][ T3906] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.190681][ T3929] kvm [3927]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 104.991697][ T3943] loop4: detected capacity change from 0 to 764 [ 105.145503][ T3943] rock: directory entry would overflow storage [ 105.373738][ T3943] rock: sig=0x4654, size=5, remaining=4 [ 108.066738][ T3971] loop0: detected capacity change from 0 to 1024 [ 108.089586][ T3969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.132127][ T3971] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 108.354502][ T3578] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 108.519538][ T3574] EXT4-fs (loop0): unmounting filesystem. [ 108.821080][ T3578] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.837698][ T3578] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 108.848545][ T3578] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.875436][ T3578] usb 4-1: config 0 descriptor?? [ 108.934058][ T3990] kvm [3987]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 109.010635][ T4000] loop2: detected capacity change from 0 to 256 [ 109.079730][ T4000] exfat: Deprecated parameter 'utf8' [ 109.106680][ T4000] exfat: Bad value for 'errors' [ 109.330923][ T3578] usbhid 4-1:0.0: can't add hid device: -71 [ 109.343384][ T3578] usbhid: probe of 4-1:0.0 failed with error -71 [ 109.361248][ T3578] usb 4-1: USB disconnect, device number 2 [ 112.716547][ T4018] loop2: detected capacity change from 0 to 764 [ 112.733574][ T4018] rock: directory entry would overflow storage [ 112.740027][ T4018] rock: sig=0x4654, size=5, remaining=4 [ 114.362911][ T4025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.478081][ T4035] loop3: detected capacity change from 0 to 1024 [ 115.179567][ T4045] syz-executor.1[4045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.179685][ T4045] syz-executor.1[4045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.215930][ T4035] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 115.252474][ T4045] syz-executor.1[4045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.252583][ T4045] syz-executor.1[4045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.303612][ T4050] loop4: detected capacity change from 0 to 256 [ 116.196209][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 117.278989][ T4072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.584638][ T4110] Zero length message leads to an empty skb [ 119.608787][ T4130] loop1: detected capacity change from 0 to 1764 [ 119.768871][ T4092] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 119.948557][ T27] audit: type=1326 audit(1718815339.080:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f17e7a7cf29 code=0x0 [ 120.731463][ T4142] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 124.986632][ T4239] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 125.439495][ T4255] Dead loop on virtual device ip6_vti0, fix it urgently! [ 126.086435][ T4293] Dead loop on virtual device ip6_vti0, fix it urgently! [ 127.332198][ T4339] Dead loop on virtual device ip6_vti0, fix it urgently! [ 127.516119][ T4344] loop3: detected capacity change from 0 to 1024 [ 127.611705][ T4344] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 128.128259][ T4357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.922246][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 130.196094][ T4408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.138969][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 131.449369][ T4437] loop3: detected capacity change from 0 to 1024 [ 131.479328][ T4444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.547002][ T4437] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 132.544431][ T4487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.944153][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.950547][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.336444][ T4517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.787523][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 134.224901][ T4556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 134.881207][ T4576] loop3: detected capacity change from 0 to 1024 [ 134.960182][ T4576] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 135.978540][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 136.174400][ T4595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.789702][ T4620] loop3: detected capacity change from 0 to 1024 [ 136.883886][ T4620] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 137.736283][ T4634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.930364][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 138.318991][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 139.079691][ T4667] loop0: detected capacity change from 0 to 1024 [ 139.187486][ T4670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.199108][ T4667] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 140.204509][ T3574] EXT4-fs (loop0): unmounting filesystem. [ 140.533117][ T4699] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 140.540893][ T4699] IPv6: NLM_F_CREATE should be set when creating new route [ 140.548239][ T4699] IPv6: NLM_F_CREATE should be set when creating new route [ 140.587945][ T27] audit: type=1804 audit(1718815359.720:8): pid=4702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2226770652/syzkaller.vaOgDF/77/file0" dev="sda1" ino=1965 res=1 errno=0 [ 140.617684][ T4703] loop0: detected capacity change from 0 to 256 [ 140.652399][ T4703] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 140.701078][ T3578] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 140.708897][ T3902] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 140.893073][ T27] audit: type=1804 audit(1718815360.030:9): pid=4707 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1488170830/syzkaller.d37NSq/70/file0" dev="sda1" ino=1967 res=1 errno=0 [ 140.961041][ T3902] usb 2-1: Using ep0 maxpacket: 32 [ 141.072209][ T3578] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 141.082658][ T3902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 141.093108][ T3578] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 141.104971][ T3902] usb 2-1: config 0 has no interfaces? [ 141.271436][ T3902] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 141.281070][ T3578] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 141.290387][ T3578] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.299902][ T3902] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.308563][ T3578] usb 5-1: Product: syz [ 141.313181][ T3578] usb 5-1: Manufacturer: syz [ 141.317862][ T3578] usb 5-1: SerialNumber: syz [ 141.323689][ T3902] usb 2-1: Product: syz [ 141.327963][ T3902] usb 2-1: Manufacturer: syz [ 141.338223][ T3578] usb 5-1: config 0 descriptor?? [ 141.343752][ T3902] usb 2-1: SerialNumber: syz [ 141.352121][ T3902] usb 2-1: config 0 descriptor?? [ 141.371430][ T4689] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 141.392028][ T4689] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 141.583772][ T4713] loop3: detected capacity change from 0 to 1024 [ 141.615911][ T4689] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 141.624514][ T4689] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 141.635766][ T4713] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 142.121027][ T3578] dm9601: No valid MAC address in EEPROM, using fa:4d:57:30:10:9c [ 142.391588][ T27] audit: type=1326 audit(1718815361.530:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 142.448705][ T27] audit: type=1326 audit(1718815361.550:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 142.508099][ T27] audit: type=1326 audit(1718815361.550:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 142.560818][ T27] audit: type=1326 audit(1718815361.550:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 142.613791][ T27] audit: type=1326 audit(1718815361.550:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 142.971090][ T3578] dm9601 5-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 143.027807][ T3578] dm9601 5-1:0.0 eth1: register 'dm9601' at usb-dummy_hcd.4-1, Davicom DM96xx USB 10/100 Ethernet, fa:4d:57:30:10:9c [ 143.238264][ T3578] usb 5-1: USB disconnect, device number 2 [ 143.249072][ T3578] dm9601 5-1:0.0 eth1: unregister 'dm9601' usb-dummy_hcd.4-1, Davicom DM96xx USB 10/100 Ethernet [ 143.570120][ T4740] loop2: detected capacity change from 0 to 1024 [ 143.579327][ T4740] EXT4-fs: Ignoring removed nomblk_io_submit option [ 143.612950][ T4740] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 143.624659][ T4740] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 144.103884][ T4740] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c01c, mo2=0003] [ 144.112208][ T4740] System zones: 0-1, 3-36 [ 144.120119][ T4740] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 144.120786][ T3655] usb 2-1: USB disconnect, device number 2 [ 144.130625][ T4740] EXT4-fs (loop2): unmounting filesystem. [ 144.245555][ T4737] device syzkaller0 entered promiscuous mode [ 144.307608][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 144.577076][ T4749] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 144.776384][ T3655] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 145.070926][ T3655] usb 2-1: Using ep0 maxpacket: 32 [ 145.381882][ T3655] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 145.396504][ T3655] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.413271][ T3655] usb 2-1: Product: syz [ 145.421172][ T3655] usb 2-1: Manufacturer: syz [ 145.432330][ T3655] usb 2-1: SerialNumber: syz [ 145.456638][ T3655] usb 2-1: config 0 descriptor?? [ 145.836633][ T4752] loop2: detected capacity change from 0 to 40427 [ 145.870646][ T4752] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 145.893356][ T4752] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 145.949257][ T4752] F2FS-fs (loop2): Found nat_bits in checkpoint [ 146.109325][ T4752] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 146.129500][ T4752] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 146.174402][ T4752] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 146.249720][ T4752] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 146.391085][ T3655] (unnamed net_device) (uninitialized): Assigned a random MAC address: 22:6e:0f:62:fd:34 [ 146.432605][ T3655] rtl8150 2-1:0.0: eth1: rtl8150 is detected [ 146.457334][ T3655] usb 2-1: USB disconnect, device number 3 [ 146.620898][ T3620] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 146.880970][ T3620] usb 4-1: Using ep0 maxpacket: 32 [ 147.011075][ T2964] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 147.016687][ T4785] loop1: detected capacity change from 0 to 1024 [ 147.097884][ T4785] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 147.134932][ T27] audit: type=1804 audit(1718815366.270:15): pid=4792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2226770652/syzkaller.vaOgDF/81/file0" dev="sda1" ino=1966 res=1 errno=0 [ 147.226040][ T3620] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 147.246604][ T3620] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.301477][ T3620] usb 4-1: Product: syz [ 147.305908][ T3620] usb 4-1: Manufacturer: syz [ 147.362306][ T3620] usb 4-1: SerialNumber: syz [ 147.397481][ T3620] usb 4-1: config 0 descriptor?? [ 147.406099][ T2964] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 147.439442][ T2964] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 147.671069][ T2964] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 147.688216][ T2964] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.715099][ T2964] usb 5-1: Product: syz [ 147.731963][ T2964] usb 5-1: Manufacturer: syz [ 147.745767][ T2964] usb 5-1: SerialNumber: syz [ 147.785263][ T2964] usb 5-1: config 0 descriptor?? [ 147.835976][ T4777] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 147.851073][ T4777] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 148.078723][ T4777] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 148.090993][ T4777] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 148.370977][ T3620] (unnamed net_device) (uninitialized): Assigned a random MAC address: 56:df:10:a5:25:a5 [ 148.414241][ T3620] rtl8150 4-1:0.0: eth1: rtl8150 is detected [ 148.444424][ T3620] usb 4-1: USB disconnect, device number 3 [ 148.551055][ T2964] dm9601: No valid MAC address in EEPROM, using fa:4d:57:30:10:9c [ 148.987106][ T4818] loop2: detected capacity change from 0 to 2048 [ 149.064165][ T4822] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.072766][ T4818] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 149.091308][ T4818] ext4 filesystem being mounted at /root/syzkaller-testdir2226770652/syzkaller.vaOgDF/83/file0 supports timestamps until 2038 (0x7fffffff) [ 149.139700][ T4818] EXT4-fs error (device loop2): ext4_find_dest_de:2112: inode #2: block 16: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 149.285908][ T3580] EXT4-fs (loop2): unmounting filesystem. [ 149.426139][ T2964] dm9601 5-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 149.480957][ T2964] dm9601 5-1:0.0 eth1: register 'dm9601' at usb-dummy_hcd.4-1, Davicom DM96xx USB 10/100 Ethernet, fa:4d:57:30:10:9c [ 149.570331][ T2964] usb 5-1: USB disconnect, device number 3 [ 149.611346][ T2964] dm9601 5-1:0.0 eth1: unregister 'dm9601' usb-dummy_hcd.4-1, Davicom DM96xx USB 10/100 Ethernet [ 149.660212][ T3576] EXT4-fs (loop1): unmounting filesystem. [ 150.097796][ T4844] ubi0: attaching mtd0 [ 150.126785][ T4844] ubi0: scanning is finished [ 150.150484][ T4844] ubi0: empty MTD device detected [ 150.241012][ T4847] loop2: detected capacity change from 0 to 1764 [ 150.288887][ T4844] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 150.336745][ T4844] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 150.346756][ T4844] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 150.360886][ T3578] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 150.367085][ T4844] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 150.425505][ T4844] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 150.450860][ T4844] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 150.479442][ T4844] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1434898864 [ 150.517755][ T4844] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 150.560193][ T4850] ubi0: background thread "ubi_bgt0d" started, PID 4850 [ 150.600891][ T3578] usb 1-1: Using ep0 maxpacket: 32 [ 150.881063][ T3578] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 150.910801][ T3578] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.918876][ T3578] usb 1-1: Product: syz [ 150.953906][ T3578] usb 1-1: Manufacturer: syz [ 150.958572][ T3578] usb 1-1: SerialNumber: syz [ 151.011577][ T3578] usb 1-1: config 0 descriptor?? [ 151.121721][ T4840] loop1: detected capacity change from 0 to 32768 [ 151.164829][ T4092] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by udevd (4092) [ 151.259613][ T4840] BTRFS info (device loop1): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 151.291186][ T4840] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 151.299997][ T4840] BTRFS info (device loop1): using free space tree [ 151.645274][ T4840] BTRFS info (device loop1): enabling ssd optimizations [ 151.726382][ T4890] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 151.733820][ T4890] IPv6: NLM_F_CREATE should be set when creating new route [ 151.741271][ T4890] IPv6: NLM_F_CREATE should be set when creating new route [ 151.924245][ T4894] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 151.971918][ T3578] (unnamed net_device) (uninitialized): Assigned a random MAC address: 12:e9:12:d8:74:05 [ 152.016479][ T3578] rtl8150 1-1:0.0: eth1: rtl8150 is detected [ 152.084176][ T3578] usb 1-1: USB disconnect, device number 2 [ 152.149275][ T4898] loop3: detected capacity change from 0 to 1024 [ 152.229662][ T4898] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 152.312399][ T4859] loop4: detected capacity change from 0 to 65536 [ 152.320315][ T4859] XFS: ikeep mount option is deprecated. [ 152.484888][ T3576] BTRFS info (device loop1): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 152.509092][ T4859] XFS (loop4): Mounting V5 Filesystem [ 152.760208][ T4859] XFS (loop4): Ending clean mount [ 152.820219][ T4859] XFS (loop4): Quotacheck needed: Please wait. [ 152.950513][ T4859] XFS (loop4): Quotacheck: Done. [ 153.107688][ T3572] XFS (loop4): Unmounting Filesystem [ 153.180949][ T3618] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 153.222531][ T4927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.550928][ T3618] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 153.571103][ T3618] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 153.752358][ T3618] usb 1-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 153.774177][ T3618] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.805126][ T3618] usb 1-1: Product: syz [ 153.809476][ T3618] usb 1-1: Manufacturer: syz [ 153.837517][ T3618] usb 1-1: SerialNumber: syz [ 153.867176][ T3618] usb 1-1: config 0 descriptor?? [ 153.891294][ T4919] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 153.908880][ T4919] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 154.305426][ T4919] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 154.328310][ T4919] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 154.476351][ T4943] loop4: detected capacity change from 0 to 128 [ 154.765106][ T4943] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 154.801309][ T4943] ext4 filesystem being mounted at /root/syzkaller-testdir88273340/syzkaller.j7Ewp0/61/mnt supports timestamps until 2038 (0x7fffffff) [ 155.031561][ T3618] dm9601: No valid MAC address in EEPROM, using fa:4d:57:30:10:9c [ 155.323982][ T3572] EXT4-fs (loop4): unmounting filesystem. [ 155.397574][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 155.890900][ T3620] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 155.935858][ T4947] loop2: detected capacity change from 0 to 32768 [ 155.959668][ T3618] dm9601 1-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 155.970369][ T4947] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (4947) [ 155.994617][ T3618] dm9601 1-1:0.0 eth1: register 'dm9601' at usb-dummy_hcd.0-1, Davicom DM96xx USB 10/100 Ethernet, fa:4d:57:30:10:9c [ 156.047941][ T3618] usb 1-1: USB disconnect, device number 3 [ 156.057915][ T3618] dm9601 1-1:0.0 eth1: unregister 'dm9601' usb-dummy_hcd.0-1, Davicom DM96xx USB 10/100 Ethernet [ 156.104668][ T4947] BTRFS info (device loop2): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 156.140995][ T3620] usb 5-1: Using ep0 maxpacket: 32 [ 156.161060][ T4947] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 156.190901][ T4947] BTRFS info (device loop2): using free space tree [ 156.450382][ T4947] BTRFS info (device loop2): enabling ssd optimizations [ 156.460978][ T3620] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 156.472604][ T3620] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.488552][ T3620] usb 5-1: Product: syz [ 156.492920][ T3620] usb 5-1: Manufacturer: syz [ 156.497731][ T3620] usb 5-1: SerialNumber: syz [ 156.504478][ T3620] usb 5-1: config 0 descriptor?? [ 157.118448][ T3580] BTRFS info (device loop2): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 157.362417][ T4961] loop3: detected capacity change from 0 to 65536 [ 157.394161][ T4961] XFS: ikeep mount option is deprecated. [ 157.461049][ T3620] (unnamed net_device) (uninitialized): Assigned a random MAC address: 0e:db:0f:90:50:de [ 157.516641][ T3620] rtl8150 5-1:0.0: eth1: rtl8150 is detected [ 157.582652][ T3620] usb 5-1: USB disconnect, device number 4 [ 157.684736][ T4961] XFS (loop3): Mounting V5 Filesystem [ 157.901192][ T5012] loop1: detected capacity change from 0 to 1024 [ 157.910277][ T5012] EXT4-fs: Ignoring removed nomblk_io_submit option [ 157.966827][ T5012] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 157.978800][ T5012] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 158.085965][ T5012] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c01c, mo2=0003] [ 158.094770][ T5012] System zones: 0-1, 3-36 [ 158.171363][ T5012] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 158.189727][ T5012] EXT4-fs (loop1): unmounting filesystem. [ 158.498155][ T5006] device syzkaller0 entered promiscuous mode [ 158.522394][ T4961] XFS (loop3): Ending clean mount [ 158.531824][ T4961] XFS (loop3): Quotacheck needed: Please wait. [ 158.607463][ T4961] XFS (loop3): Quotacheck: Done. [ 158.835682][ T3575] XFS (loop3): Unmounting Filesystem [ 159.749582][ T5047] loop4: detected capacity change from 0 to 4096 [ 159.788436][ T5047] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 159.799119][ T5048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.815921][ T5047] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 159.833691][ T5047] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 159.849860][ T5047] ntfs: (device loop4): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 159.865694][ T5047] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 159.879409][ T5047] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 159.902693][ T5047] ntfs: volume version 3.1. [ 159.936457][ T5047] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 159.981930][ T5047] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 160.037982][ T5047] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 160.069602][ T5047] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 160.712041][ T5079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.970127][ T5090] device hsr0 entered promiscuous mode [ 161.009029][ T5085] loop0: detected capacity change from 0 to 764 [ 161.039084][ T5090] device hsr_slave_0 left promiscuous mode [ 161.083120][ T4092] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 161.098317][ T5090] device hsr_slave_1 left promiscuous mode [ 161.202192][ T5090] device hsr0 left promiscuous mode [ 161.496793][ T5105] loop1: detected capacity change from 0 to 512 [ 161.562697][ T4092] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 161.606306][ T5107] loop3: detected capacity change from 0 to 512 [ 161.664775][ T5107] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 161.708801][ T5107] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 161.774715][ T5107] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 161.812023][ T5107] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 161.848053][ T5107] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 161.907958][ T5115] loop1: detected capacity change from 0 to 1024 [ 162.007800][ T5107] input: syz0 as /devices/virtual/input/input5 [ 162.066403][ T5115] hfsplus: extend alloc file! (8192,65536,366) [ 162.091292][ T5057] loop2: detected capacity change from 0 to 65536 [ 162.099044][ T5057] XFS: ikeep mount option is deprecated. [ 162.114328][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 162.119437][ T5117] loop4: detected capacity change from 0 to 64 [ 162.147633][ T5117] ======================================================= [ 162.147633][ T5117] WARNING: The mand mount option has been deprecated and [ 162.147633][ T5117] and is ignored by this kernel. Remove the mand [ 162.147633][ T5117] option from the mount to silence this warning. [ 162.147633][ T5117] ======================================================= [ 162.233990][ T5117] MINIX-fs: mounting file system with errors, running fsck is recommended [ 162.281632][ T5057] XFS (loop2): Mounting V5 Filesystem [ 162.446798][ T5057] XFS (loop2): Ending clean mount [ 162.511546][ T5057] XFS (loop2): Quotacheck needed: Please wait. [ 162.620307][ T5057] XFS (loop2): Quotacheck: Done. [ 162.791189][ T5131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.842070][ T3580] XFS (loop2): Unmounting Filesystem [ 163.349031][ T5109] loop0: detected capacity change from 0 to 32768 [ 164.285296][ T5109] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 164.371343][ T5109] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 164.454977][ T5109] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 164.529276][ T3620] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 164.539372][ T3620] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 164.644857][ T3620] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 105ms [ 164.660236][ T3620] gfs2: fsid=syz:syz.0: jid=0: Done [ 164.667545][ T5109] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 164.732506][ T5109] gfs2: fsid=syz:syz.0: can't start quotad thread: -4 [ 166.115177][ T5161] loop2: detected capacity change from 0 to 64 [ 166.190657][ T5161] MINIX-fs: mounting file system with errors, running fsck is recommended [ 167.640981][ T3654] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 168.848239][ T5173] loop0: detected capacity change from 0 to 32768 [ 168.895229][ T5173] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5173) [ 168.928393][ T5163] loop1: detected capacity change from 0 to 65536 [ 168.961741][ T3654] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.975415][ T5173] BTRFS info (device loop0): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 169.011005][ T3654] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 169.030003][ T5173] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 169.032232][ T3654] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 169.048255][ T3654] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.063136][ T5163] XFS (loop1): Mounting V5 Filesystem [ 169.073253][ T3654] usb 5-1: config 0 descriptor?? [ 169.078657][ T5173] BTRFS info (device loop0): using free space tree [ 169.135277][ T5163] XFS (loop1): Ending clean mount [ 169.179002][ T5163] XFS (loop1): Quotacheck needed: Please wait. [ 169.283497][ T5173] BTRFS info (device loop0): enabling ssd optimizations [ 169.302565][ T5163] XFS (loop1): Quotacheck: Done. [ 169.411192][ T3654] usbhid 5-1:0.0: can't add hid device: -71 [ 169.421793][ T3654] usbhid: probe of 5-1:0.0 failed with error -71 [ 169.421904][ T3576] XFS (loop1): Unmounting Filesystem [ 169.442347][ T3654] usb 5-1: USB disconnect, device number 5 [ 169.682684][ T5185] loop2: detected capacity change from 0 to 32768 [ 169.700537][ T5185] XFS (loop2): Mounting V5 Filesystem [ 169.773828][ T5185] XFS (loop2): Ending clean mount [ 169.800845][ T5185] XFS (loop2): Quotacheck needed: Please wait. [ 169.924652][ T5185] XFS (loop2): Quotacheck: Done. [ 169.952314][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 169.952329][ T27] audit: type=1800 audit(1718815389.090:17): pid=5185 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1067 res=0 errno=0 [ 170.048793][ T3580] XFS (loop2): Unmounting Filesystem [ 170.049710][ T5237] loop1: detected capacity change from 0 to 64 [ 170.066045][ T3574] BTRFS info (device loop0): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 170.140547][ T5237] MINIX-fs: mounting file system with errors, running fsck is recommended [ 170.161651][ T5239] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.280429][ T5241] loop4: detected capacity change from 0 to 256 [ 170.361558][ T5241] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 171.617823][ T5269] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 171.647153][ T5269] team0: Port device netdevsim0 added [ 171.747604][ T27] audit: type=1800 audit(1718815390.880:18): pid=5276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 171.753516][ T5278] loop3: detected capacity change from 0 to 64 [ 171.786924][ T5278] MINIX-fs: mounting file system with errors, running fsck is recommended [ 171.808443][ T5279] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.880879][ T3620] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 172.127172][ T5289] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.405519][ T3620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.428901][ T3620] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 172.452374][ T3620] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 172.463902][ T3620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.303468][ T3620] usb 3-1: config 0 descriptor?? [ 173.371543][ T5301] loop4: detected capacity change from 0 to 1024 [ 173.438383][ T5301] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 173.473261][ T27] audit: type=1326 audit(1718815392.610:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 173.517372][ T27] audit: type=1326 audit(1718815392.630:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 173.609502][ T27] audit: type=1326 audit(1718815392.630:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff206a7cf29 code=0x7ffc0000 [ 173.647887][ T5314] device wireguard0 entered promiscuous mode [ 173.716614][ T5320] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.797180][ T3620] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 173.846222][ T3620] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 174.110442][ T935] usb 3-1: USB disconnect, device number 2 [ 174.737324][ T27] audit: type=1800 audit(1718815393.870:22): pid=5276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 175.536162][ T3572] EXT4-fs (loop4): unmounting filesystem. [ 176.781766][ T5380] loop3: detected capacity change from 0 to 1024 [ 176.944722][ T5380] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a803c118, mo2=0002] [ 176.961770][ T5380] System zones: 0-1, 3-12 [ 176.967348][ T5380] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 176.979190][ T5380] EXT4-fs error (device loop3): __ext4_remount:6425: comm syz-executor.3: Abort forced by user [ 176.992902][ T5386] loop2: detected capacity change from 0 to 1024 [ 177.001315][ T5380] EXT4-fs (loop3): Remounting filesystem read-only [ 177.035623][ T27] audit: type=1326 audit(1718815396.170:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87eb87cf29 code=0x7ffc0000 [ 177.255656][ T5386] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 282.130688][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 282.137383][ C0] rcu: 0-...!: (10507 ticks this GP) idle=d50c/1/0x4000000000000000 softirq=15073/15075 fqs=6 [ 282.149091][ C0] (t=10500 jiffies g=18737 q=20 ncpus=2) [ 282.154859][ C0] rcu: rcu_preempt kthread starved for 10482 jiffies! g18737 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 282.166215][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 282.176221][ C0] rcu: RCU grace-period kthread stack dump: [ 282.182161][ C0] task:rcu_preempt state:R running task stack:25528 pid:16 ppid:2 flags:0x00004000 [ 282.193001][ C0] Call Trace: [ 282.196401][ C0] [ 282.199368][ C0] __schedule+0x142d/0x4550 [ 282.203953][ C0] ? _raw_spin_unlock+0x40/0x40 [ 282.208860][ C0] ? __mod_timer+0x956/0xee0 [ 282.213501][ C0] ? __sched_text_start+0x8/0x8 [ 282.218407][ C0] ? lockdep_softirqs_off+0x420/0x420 [ 282.223833][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 282.229873][ C0] ? _raw_spin_unlock+0x40/0x40 [ 282.234834][ C0] schedule+0xbf/0x180 [ 282.239089][ C0] schedule_timeout+0x1b9/0x300 [ 282.244036][ C0] ? console_conditional_schedule+0x40/0x40 [ 282.249985][ C0] ? update_process_times+0x1b0/0x1b0 [ 282.255596][ C0] ? prepare_to_swait_event+0x329/0x350 [ 282.261293][ C0] rcu_gp_fqs_loop+0x2d2/0x1150 [ 282.266208][ C0] ? dyntick_save_progress_counter+0x2b0/0x2b0 [ 282.272413][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 282.277917][ C0] ? rcu_gp_init+0x15f0/0x15f0 [ 282.282742][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 282.288738][ C0] ? finish_swait+0xcf/0x1e0 [ 282.293427][ C0] rcu_gp_kthread+0xa3/0x3b0 [ 282.298087][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 282.303257][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 282.309319][ C0] ? __kthread_parkme+0x168/0x1c0 [ 282.314436][ C0] kthread+0x28d/0x320 [ 282.318585][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 282.323932][ C0] ? kthread_blkcg+0xd0/0xd0 [ 282.328686][ C0] ret_from_fork+0x1f/0x30 [ 282.333261][ C0] [ 282.336369][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 282.342732][ C0] Sending NMI from CPU 0 to CPUs 1: [ 282.347993][ C1] NMI backtrace for cpu 1 [ 282.348012][ C1] CPU: 1 PID: 3549 Comm: syz-fuzzer Not tainted 6.1.94-syzkaller #0 [ 282.348029][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 282.348040][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x7c/0x80 [ 282.348069][ C1] Code: 8d 42 28 4c 39 c8 77 22 89 f8 89 f6 49 ff c2 4c 89 11 48 c7 44 0a 08 05 00 00 00 48 89 44 0a 10 48 89 74 0a 18 4c 89 44 0a 20 0f 1f 00 4c 8b 04 24 65 48 8b 0d 04 d8 77 7e 65 8b 05 05 d8 77 [ 282.348082][ C1] RSP: 0018:ffffc90003a7f580 EFLAGS: 00000093 [ 282.348098][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff888027180000 [ 282.348109][ C1] RDX: ffff888027180000 RSI: 0000000000000000 RDI: 0000000000000000 [ 282.348121][ C1] RBP: 0000000000000020 R08: ffffffff8197646c R09: ffffed10173267b3 [ 282.348133][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880b9933d90 [ 282.348145][ C1] R13: 1ffff9200074fe00 R14: ffff8880b9933d88 R15: 0000000000000020 [ 282.348157][ C1] FS: 000000c000ea6090(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 282.348172][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.348185][ C1] CR2: 0000001b32b36000 CR3: 000000006f41f000 CR4: 00000000003506e0 [ 282.348199][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.348209][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.348219][ C1] Call Trace: [ 282.348226][ C1] [ 282.348233][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 282.348261][ C1] ? read_lock_is_recursive+0x10/0x10 [ 282.348289][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 282.348316][ C1] ? nmi_handle+0x25/0x440 [ 282.348356][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 282.348382][ C1] ? nmi_handle+0x12e/0x440 [ 282.348408][ C1] ? nmi_handle+0x25/0x440 [ 282.348433][ C1] ? __sanitizer_cov_trace_const_cmp4+0x7c/0x80 [ 282.348456][ C1] ? default_do_nmi+0x62/0x150 [ 282.348473][ C1] ? exc_nmi+0xa8/0x100 [ 282.348489][ C1] ? end_repeat_nmi+0x16/0x31 [ 282.348518][ C1] ? irq_work_queue+0x8c/0x150 [ 282.348536][ C1] ? __sanitizer_cov_trace_const_cmp4+0x7c/0x80 [ 282.348559][ C1] ? __sanitizer_cov_trace_const_cmp4+0x7c/0x80 [ 282.348582][ C1] ? __sanitizer_cov_trace_const_cmp4+0x7c/0x80 [ 282.348606][ C1] [ 282.348611][ C1] [ 282.348615][ C1] irq_work_queue+0x8c/0x150 [ 282.348634][ C1] bpf_send_signal_common+0x2ba/0x420 [ 282.348656][ C1] ? trace_bpf_trace_printk+0x250/0x250 [ 282.348675][ C1] ? mark_lock+0x9a/0x340 [ 282.348704][ C1] bpf_send_signal+0x15/0x20 [ 282.348719][ C1] bpf_prog_9fbc3d1d47c9b36c+0x1a/0x21 [ 282.348742][ C1] bpf_trace_run1+0x1d9/0x3d0 [ 282.348759][ C1] ? bpf_trace_run1+0xec/0x3d0 [ 282.348776][ C1] ? bpf_put_raw_tracepoint+0x60/0x60 [ 282.348796][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 282.348823][ C1] trace_rcu_utilization+0x1e5/0x230 [ 282.348841][ C1] rcu_note_context_switch+0xc5/0xf30 [ 282.348863][ C1] ? asm_sysvec_irq_work+0x16/0x20 [ 282.348887][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 282.348907][ C1] ? asm_sysvec_irq_work+0x16/0x20 [ 282.348937][ C1] ? cond_synchronize_rcu_expedited_full+0x90/0x90 [ 282.348957][ C1] ? finish_task_switch+0x1d3/0x810 [ 282.348983][ C1] ? __schedule+0x320/0x4550 [ 282.349008][ C1] ? lockdep_hardirqs_off+0x70/0x100 [ 282.349029][ C1] __schedule+0x32e/0x4550 [ 282.349055][ C1] ? read_lock_is_recursive+0x10/0x10 [ 282.349089][ C1] ? futex_wait_queue+0x9c/0x1d0 [ 282.349109][ C1] ? __sched_text_start+0x8/0x8 [ 282.349137][ C1] ? futex_wait_queue+0x23/0x1d0 [ 282.349156][ C1] ? do_raw_spin_unlock+0x137/0x8a0 [ 282.349176][ C1] schedule+0xbf/0x180 [ 282.349191][ C1] ? futex_wait_queue+0x23/0x1d0 [ 282.349209][ C1] futex_wait_queue+0x149/0x1d0 [ 282.349230][ C1] futex_wait+0x203/0x5c0 [ 282.349254][ C1] ? futex_wait_setup+0x340/0x340 [ 282.349292][ C1] do_futex+0x3b5/0x490 [ 282.349312][ C1] ? __ia32_sys_get_robust_list+0x80/0x80 [ 282.349330][ C1] ? restore_altstack+0x107/0x150 [ 282.349357][ C1] ? __ia32_sys_sigaltstack+0x260/0x260 [ 282.349379][ C1] __se_sys_futex+0x3d7/0x460 [ 282.349402][ C1] ? __x64_sys_futex+0xf0/0xf0 [ 282.349422][ C1] ? syscall_enter_from_user_mode+0x2e/0x230 [ 282.349442][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 282.349461][ C1] ? __x64_sys_futex+0x1d/0xf0 [ 282.349481][ C1] do_syscall_64+0x3b/0xb0 [ 282.349506][ C1] ? clear_bhb_loop+0x45/0xa0 [ 282.349532][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 282.349557][ C1] RIP: 0033:0x473523 [ 282.349569][ C1] Code: 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 4c 8b 54 24 18 4c 8b 44 24 20 44 8b 4c 24 28 b8 ca 00 00 00 0f 05 <89> 44 24 30 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc [ 282.349582][ C1] RSP: 002b:000000c000eb7ef0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 282.349600][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000473523 [ 282.349612][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000002600ff8 [ 282.349622][ C1] RBP: 000000c000eb7f38 R08: 0000000000000000 R09: 0000000000000000 [ 282.349633][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000046f7e0 [ 282.349643][ C1] R13: 000000c000ea6800 R14: 000000c0000bda00 R15: 0000000000000010 [ 282.349663][ C1] [ 282.349986][ C0] CPU: 0 PID: 1027 Comm: kworker/0:1H Not tainted 6.1.94-syzkaller #0 [ 282.878969][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 282.889077][ C0] Workqueue: 0x0 (kblockd) [ 282.893780][ C0] RIP: 0010:finish_task_switch+0x1d3/0x810 [ 282.899726][ C0] Code: 2e 0b 00 48 83 c4 08 4c 89 f7 e8 98 30 00 00 0f 1f 44 00 00 4c 89 f7 e8 7b 23 36 09 e8 06 1e 32 00 fb 49 8d bc 24 f8 15 00 00 <48> 89 f8 48 c1 e8 03 49 bd 00 00 00 00 00 fc ff df 42 0f b6 04 28 [ 282.920190][ C0] RSP: 0018:ffffc90004897a08 EFLAGS: 00000286 [ 282.927702][ C0] RAX: c6837612147f9b00 RBX: ffff88805756d974 RCX: ffffffff91c95103 [ 282.935811][ C0] RDX: dffffc0000000000 RSI: ffffffff8aec0240 RDI: ffff888020fc5178 [ 282.944006][ C0] RBP: ffffc90004897a50 R08: dffffc0000000000 R09: ffffed1017307541 [ 282.952024][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888020fc3b80 [ 282.960039][ C0] R13: 1ffff110173076eb R14: ffff8880b983aa00 R15: ffff8880b983b758 [ 282.968063][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 282.977039][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.983665][ C0] CR2: 0000001b32b2a000 CR3: 00000000553eb000 CR4: 00000000003506f0 [ 282.991769][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.999958][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.007969][ C0] Call Trace: [ 283.011297][ C0] [ 283.014184][ C0] ? rcu_dump_cpu_stacks+0x296/0x4f0 [ 283.019533][ C0] ? print_cpu_stall+0x346/0x5f0 [ 283.024569][ C0] ? rcu_sched_clock_irq+0x997/0x1200 [ 283.030248][ C0] ? rcutree_dead_cpu+0x20/0x20 [ 283.035146][ C0] ? hrtimer_run_queues+0x163/0x450 [ 283.040389][ C0] ? acct_account_cputime+0x26e/0x270 [ 283.045815][ C0] ? update_process_times+0x147/0x1b0 [ 283.051251][ C0] ? tick_sched_timer+0x386/0x550 [ 283.056320][ C0] ? tick_setup_sched_timer+0x2f0/0x2f0 [ 283.062001][ C0] ? __hrtimer_run_queues+0x5a7/0xe50 [ 283.067491][ C0] ? hrtimer_interrupt+0x980/0x980 [ 283.072659][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 283.078791][ C0] ? hrtimer_interrupt+0x392/0x980 [ 283.083978][ C0] ? __sysvec_apic_timer_interrupt+0x156/0x580 [ 283.090182][ C0] ? sysvec_apic_timer_interrupt+0x8c/0xb0 [ 283.096030][ C0] [ 283.098988][ C0] [ 283.101956][ C0] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 283.108197][ C0] ? finish_task_switch+0x1d3/0x810 [ 283.113622][ C0] ? finish_task_switch+0x1ca/0x810 [ 283.118912][ C0] __schedule+0x1435/0x4550 [ 283.123526][ C0] ? print_irqtrace_events+0x210/0x210 [ 283.129053][ C0] ? __sched_text_start+0x8/0x8 [ 283.133958][ C0] ? print_irqtrace_events+0x210/0x210 [ 283.139565][ C0] ? preempt_schedule_irq+0xec/0x1c0 [ 283.144894][ C0] preempt_schedule_irq+0xf7/0x1c0 [ 283.150053][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 283.155816][ C0] ? trace_hardirqs_off_finish+0x7b/0x1a0 [ 283.161636][ C0] irqentry_exit+0x53/0x80 [ 283.166187][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 283.172248][ C0] RIP: 0010:kasan_check_range+0x8/0x290 [ 283.177839][ C0] Code: c4 a9 08 31 c0 c3 0f 0b b8 ea ff ff ff c3 0f 0b b8 ea ff ff ff c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 41 57 41 56 53 b0 01 <48> 85 f6 0f 84 9a 01 00 00 48 89 fd 48 01 f5 0f 82 5a 02 00 00 48 [ 283.197574][ C0] RSP: 0018:ffffc90004897da0 EFLAGS: 00000246 [ 283.203685][ C0] RAX: 0000000000000001 RBX: 1ffff110041f8770 RCX: ffffffff8a939aa6 [ 283.211700][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888020fc3b80 [ 283.219886][ C0] RBP: ffff888020b7aa68 R08: dffffc0000000000 R09: ffffed1017307541 [ 283.228068][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888020fc3b80 [ 283.236116][ C0] R13: dffffc0000000000 R14: ffff888020fc4df8 R15: dffffc0000000000 [ 283.244144][ C0] ? schedule+0xd6/0x180 [ 283.248448][ C0] schedule+0xd6/0x180 [ 283.252575][ C0] worker_thread+0xe9d/0x1200 [ 283.257304][ C0] ? _raw_spin_unlock+0x40/0x40 [ 283.262207][ C0] ? __sched_text_start+0x8/0x8 [ 283.267113][ C0] ? _raw_spin_unlock+0x40/0x40 [ 283.272024][ C0] kthread+0x28d/0x320 [ 283.276566][ C0] ? worker_clr_flags+0x190/0x190 [ 283.281633][ C0] ? kthread_blkcg+0xd0/0xd0 [ 283.286262][ C0] ret_from_fork+0x1f/0x30 [ 283.290778][ C0]