last executing test programs: 13.854739626s ago: executing program 4 (id=804): unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffff) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004813, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13.505381844s ago: executing program 4 (id=807): syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./bus\x00', 0x400000, &(0x7f0000000500)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098ee0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4e5531c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x0) 12.93652494s ago: executing program 4 (id=812): syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) semget$private(0x0, 0x4, 0x22) semop(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000440)=""/255) 11.661203813s ago: executing program 4 (id=816): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f00000000c0), 0xe, 0x4da, &(0x7f0000000740)="$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") unlink(&(0x7f0000000140)='./file1\x00') syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x7, 0x4a9, &(0x7f0000000b40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)) io_submit(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r3, &(0x7f0000008400)="92756f43b31ffe542788ef586b7c5a344424e3acac2590be6bbe37adface4a8f2e534ffe76a83a93f0b3680a72fddfde83f96d01982384e8d689219cb9669b14dbaa1b799f82ea1fc926126a4163618e16d4f94143a4e0f27c44fcef3920a0b3805ed4e78098d8689cc7791bd86648070718d238664332948d87866c8d2590fc0f017f9853abd9ed60b99f1aa6ae2dbd24ab6dbcebdb055246815ace147cc50fa3b2861148fcda374d5b203e51d72c45e4dde3e9ee9a47ffe458baf7bb49035135a8194aa1f0a83fa2abed56398f90daff679634619453f533f22583a6e0a4dc09e9de46684d5e0136e229510f3702cf3a4cd0065d3e5d3c419e38a80b070ca55010e082a9c510fd18cc0b26bb5e8e459e747befbc5c6b60ace80bf41417b7b78cf57e5b3984f0cdddc615c5e0000454d3f4a196fb6d18aa629cf0b0245f95ba958d86dc175616f8cd3ac473057dc3a5ff7107973326350107f4468e7ecd48d689b82c12d22ae5f1858302a1b4cfde8fd347a99ddcde40d1c49d9b5099fbccf09e782212be4b2ce36a2bc3c9ee794abffe72a5501e6c4f3f7f68b74761ffd6620609224a3bf11f655dadb5c8a5813b02fb46830e9ac6825f5d0e89910352eb3a58c0dd82d094f94dd2c85666f684a8f437bbd0e66b9f4d366117b67a054d212c4fbc287848cb0578391335d5d616b14d99a2e3df8e8a152d5de99bcefcaab5bb5cc71f3ddd66b379c104648e190e0b28a180d3aecc5423575d4ba7dbf31215c717da7b87dd454b6efcd36c91aaa631127f5bd88723d221752f102bc0c7ac6c5c7a1ad6747af40d01b6d39eab7b0e1292b44683c586386ad00acf60fb8f9bac551a6eb5bab7317b5d89f64db10bd9018dfa6d65d93862e851afbc30fd70fe5f0de322462045177231852ca80e4e78da4fea0c79ba354333026c8bc77d308a8d256a19ec45d2088c196691d3f9aac28ded36004a65ee1ce49ba9599ceee84534bb61d02d04a6732f1e27d72962f74b59f3522bf844c5022986d55934e48b8681b7f5b7532391448caeef00315d28320a46d8bd7813544e1e4bf994e14a519c2654ff20b42bdb69c262897e28eca528f0999840b00ed8256597d27cfc20d71d5f40d0bbca759f7594c6034aa1e16a84ed152fad0fdc1c303a7f61225712714f823afc5ea241d482d3585759623af8c97ca6a84a2033b3d7314ea0ef7ba9b288b362a294c92c8b9736829c16f61c5a1ee04aca965d71162292274595ea62c9c2918e8279c99f5d2830c617c58211fd7452330184b9428d5ec1d5cd75ddcc6de3326fdc70e891104b3b013c30ffccfaf3308d9671b01f6b080a930dac2052c6f39817a662121d90d40d6a1facfb50bec7d408030b6d0ae3e744f3bcc327c35dc43cf86b743db78ff2e593b19923235ed6467f299b08718fe1840c16a748935dff941150fb08b30573b37bf9af5c86cc8d9e229a832e4ef25ec91f71120f2b3e9062485976c280a2d172386029e2f2a4801197fca0a13514edacf5ddbac5a62e8bb13dd1572657a821a8739297f72e29239d1cdddf3e30cbe9af3141f2275ee4ae85d86ec888fe9a6751f252057e95b8beb055e276439581afee93cd44f1e92f70e5f725451d3ab662918ffbb1269509fbd511e95a00ec717f9d60d643864abd6ad1cc4dd7f933379a6078a86c2158db8076e7b660366fca7b1c46d09d2c8e67a6494bfb4c2c6750e76593895b5e2b2bc78093840c3c4a807826bc2750a96b4e1dd5b82b492bb2215518c92064d1763c37132604e52e73fac3f4511f791753aeecfbb19816e0da7a1bfbea9eeaa0f256eaedcb119a61f7d0ea0f5cd4969d45cb014800f2c888d5c2217cf0f69a7507779883b57352bb8883cc584891950d6e792537074f4fc4337aa19b9bf60e18edd939d289fb4a6b7aa6c66da20774e249ca4f779d3c910b1a9a8e4c38af6adecc87d5481d181fd66023ffff246f4e2556b218fe8110acebe20b1675f1de6f265b6d1d8514a53522396bf0e2f2b153c498e48b36d16f8b9bd56f45d7f5b9397d7f1339117a176d0bad0b68e800682416d3e18fe2197c7f8dc20600feb95cc6ba86ad47f113e159bd4389e30eab2874bd27eebc56020c4dab9973b13f3e82aa62a7e0a151d73de48cb811e32be63ffd303f5a6ea6f097ed763fbf36c430821e451146de79922348354ce285af0997bf3c66e6ef02942e24b8f1ccdd542f09cfe65c0da0094c0b5fd26bbc061538b41e5ed2cbb390ee29b10a4b7a696009e1b5b86c44c0a561a257c15415feaeb1433ea275ed6e4b228503fe71ee5942665164faaed6697112206be0fe7863aebd4bbe951d5dea1da294dba0793196385f4d5141c9d6c4b0fa22b2e200cfb70b52aca31655e71e5a576ccb8ccb5b1364748aa981edbb81a813b1aebc67be1f7619e7e197622d981280429f6ca5145c5b3b05e6bace9191e5c58fbf140f71f594cbfd4db0e9f6923f1758ff9474a61a720a5d4f09c622c3ce3f5d0d3a1d191111168108f41f12b16e9eaf3617c353715cd35260560cbfd0555d51ce5c40bbdb7c95ceaeadadb8902974de50b0863348183864f5ea682e678286a06a6f396af29a7c7fb33a3579e25835963612f3c0d4cf369d85959a0adeda94d35824050e6fba7f83f90867583f713d7783323c7010e94c9be331f860db395dbde6face5bfdb616fcefa9c6b01f6963daa840a31ff554a458c0c50cb5e09f91f54f63234589decaf45bbfbaef0dcbff4ae6e65ca26a530261c491ef8eb9a855a1d7463391c9b66be96cf24c3c321ee5a5bdc857f60b582683c6ae1e3775b62a9f19ff8fa51380ca8a2a3c6de79012f5727ba12025e7e6723a23a81e067ca6e54c7b38ff64880d235d21e7ee5258953dcbf9e2a962f006ca4ffe870859242c850cbae4222b3b72c4f86934379ba2ead1dcde906241b994d95c88355af5a9a30ace9c933a6942f341ad221dd825846a8fd44c03e2eaa9311c26e15a1bd7cbba961a22ef23d7ebba0e34cec5ef09b1ce72814a97e33bd29f3d9ec80a4f45d1d29486accf15c11f1a800bd84918e7626f678275d7c7acb02cc0e6e34bb766ba6b75c3ad14fca9352e09c3b69390c045cfc842ff9ade8ca693c07fadc7047a946e6e570c3afc5b501c964103397f5ddadc2d59a048348dd42f07cfe31bc9b5ae453f5086bb41bba4c8a3e518e30b0855184b053f923025dd72ce1bcbf41231978b34a8547c71d7313992165078903c61d312b0d9469413c9fd97ccdf0ea270fb6c47ec8861a1c8d909eeace761b5a06ba46e25785ff87f867777abb237c6c980687991f1ed0157d58492260c712cec34c1fc0962103955db4d5090b6e8409cf3c3c79d0e691cf4fbc0b2251a016dcd456969cd32e5429533bf0d6f8bda84c05f0e2040de8b53bfb8676eec4b76c3df6f46b1e43732035dda577e75f640777f6ae90fd2f1af42ba462dac732019c599bfef01acd6a0d4d1796bcb8f58519d6f9ad9a3206704a94d472516b988141f44ecd2e6f28a49aa0c449db87972fc995a97379914546ea43143ea2cf779a9cbe81f111fe89129db3610492164ab2598eca7e60d9a6963d8ba03a86729db86e420fd96d61b8fb11edc2b339b57a740074ae5b775eaf60cd85dc934e604bf2b4bd58ee01205b4df57ac20ff8db45a05982b579643882407050c005102a2e71f1e56dc76dbf5331112e83e48bfb5cf2a78a893190d78426175c162ffaa7278a43b9932318fc17fb8cb0dfac610b1ad235b91f9cb7623b155117e07f7b876a3c37627aa31eafed141cc0c5491c4f621a66b6d837a144d78719c46511c04a093cf65fce9fabe5bd6d499eceb63538ece3cf19053550a239bf978c08c879f9954485a4e3e0d5bedb84b407ced85c4dfc4d75af116815992c29f0bc927c4a990c38ae4fcc9feb90fec1b1b555e04d010423010855394d5ccfc8ed21164190cd8f83be5debb70290c3547f07e4dc42814f1e001798e6ceee2558b0c6ff8c1759f90269ee226131116332b99ac8dd104c92088e1f91ace3198c0f59bfb75c4e4a697660eed43a29c831a552de37fce6dce96fa51b6e2111f3071a4e94422d15e102e5f67da7ca6cae6bed7743ebffacb8a811a143605791d17232181a517e872f71262c3c73668f0ef83aad498f67fa26bae698cf78f24c2dbecd399a190e6b8d0684e929f2e8083765eb2c67793a1adbb89d36b58bfb197cdc5f3c894ac9d886e8f3b0936fabd233c09de8fab8099f72a74d908ba5c5e4d39790b0bf9e45b710f5587b7c937c76690c5c5fce621a53a9fd03b0a4ee6d8d1abbe2ed561820a77f12a08cad0755540ab6dd1604b7c30a8652995ab80b85e919011de9438a4637eb0291124ed4b745e782cff98510cb03be79c2a81351abf276584d75cdd96b9c97e73eb71000b3ab7c3c19c2cab4497298fcb3052b5d4503d05e7f310318be6f848547b1a4f4db82caee190801478be28065036aa4d91f290c1f396343e73a5fe8bb5ccf0a317177ed1f77acda1a4a49dccfcab8d1b5d79f015f788b6d5e9f8228a8bcdc0696e6b19f5edffbcd7e9509c87fbe1f726b93bf8c6d8d37428763e142560c46c9e894f7317859000c25abc4f3691ebcd020171e0d4911b5d97a238109aedeb00b2eb475c1e7b45175f8aa85193b5c0f43b434c15de01610c4d022646cd6e3637f349a434a77f571ac1c5d698452d1b991e267f78dca5e592ecd31ccafcad84e4e98d134b4adc525b81bd6843428883023a6ea407201738c8bf16b541ff7280274a34d4cf14819f2dbae167ca0cae8471c495e006b45194ad91c4516f21cbb10e0d26fd5d734cd7725df5b3fbe92955f4a9bb3b9b813aeeff79d6ed5db92def19d060a208c3ec8c42c110786f1e1496c50a7249b03fc792764366894a35320b99d0bef9fd0b6a246c36a357c6b985dc83a37a8d9b8b9ad643dea94860cbe763bb73cc8422b69d4d12332242c8954075fb7117a6679638073617abcdb4619855b2036af160647f66b3531645a3bf047ae290d6ae2249f114e7a8464278bae1486022bcc7c37390c8d9a0efb0e1cfa0da8ef7a5e072f99a47ecc75e4e442880375193db49bb82ba34901286ca473ed5b63e4048db4dc455e74b3fdd2e7898ca3f4c3a02d435cde6141eea645055123a7dcf0d22057f8d425701afc55859f5147954e719d58c7486b1e02ac16cb799b77632c66bb78e6e52e11017c1736424fa4d433f1e19b4c881d23f0b2a12d5fae3ae24339088088d9b496ad97bd9f6e20a8597d1452a0c72dcf43dbbda8f18166585c06d21fbffe5fe7b55f71c9b9f1b34a02bd05ca63c7c1b1bebbb9dd24fb10291b04c665d45154dd28b85d821ce7e613119128996785e1006a8dabc4899b10d2671107d5a0658ed363b9d4b39d02f8cc5e350fbf0a31048adecd1f9e2ca749bd86f195eb48e9b4605f050de03d642940d79184618f7f88a9a0a4683ad84d6134e395305bc1d4d9d17cc334b97653529d6682a87a5fac80a6d46d6e72fc22e58be7b8f8617b3372ef2622110ab1ec448717118b257acffe55d18c7855e9e8710ad977a6792b2315a189eb4468c68641e9b60c0dab7016ac1ad63cd8004b6eca8fc88b1e4263acc00499255c16b11487a0af858075f9c892dc8044c4146e5a5677c4a2cb24bde5e078985020d4ab1e4c87492e76b7e6f4bbd71d84bab1885c9702849e70cf728776b1a94c2a8fb8c7ca01b6111ef6f2032a290949bfe473fe215273b8b5b3ad540f187490f63077dccbca6f62f0a7a66717c596cdef412f2560b10685ede967b3ee68b8c951959aeb1d7564c3b9d806b2ce858381393a79916b78f7e90beadae30ffc0b2b614380f1c2cc551a44565209db3516be379ef566ab00c673fd8aaeeecdcf1168c1960e9a477b9e13757498a44ff089351d1f27abf9fd76816f924504647d1247715ca861ebe624172c322146d66eb2b247f8ecb3e1b5ddca89b287c57510cec40fcf89d802cf4368a861af320e01e34f7a6177d4bc549181b5e87ecdfe02f78c9a59a3bf91ebb6364023ec06410e7b4476ec4e3685bfa3bfe9ef9ecc12dcd899abe0f3c7f16b4686801c0c0a949aa26bed57df56f2bc54ef19af7fcbc7b0d691075f42a4a67acf980b568acb2342f42249f7c1ee3527c13182b096064ecd250887a942d26f637e1c4041b139659d2462a68680bb04387a3b399e396b9fe74de10356125fa47d0a20827370cbf36a79b6fffade91c439dd6cfff4bbe0dd3efefb61c491ee32f935d62307cba369ac8c20f6fe3d4857ce6d240ece5e4d149f0587155a8350fcc18efae2ff11cdbe15218a82499a1996df8b5462ee170b284321e76bbe5c3f4158387644d95f087c598e3d46fbe27f63fa784bda239512113424045a2c5dbc6bc3662ca730a86d13cf8f6fe2743224ca7b535caf6b4701a7dae9cfad3d7290104bbba15b6a064ae6e909a099f75fbe47c9e654d8e3b8dc0f3dbffe829e6c56f7a241e565136812a857f59ab565a9991c6b1d8abcc94c6b33bba314f6e5060e657e4647f969a551dd6c51dfca0ff5d9e4f401fedbc2c927eb1ed95ef25f4e5accba4999322ba1539499310dd5875433a22835cfd42fd77fd4680b7fe767d7aa5c33acde04a65bd3a663fcde4c80e9f2af498f13bf9abbaa1c1265edc691e94abdcc92270c05811cd2a8104eb18efbfec9e4ba9ae5cde211b9b93082ce034b6cd5fbe9cfbac4f7e2404ef159766124f73017cc3600f3c81cd78db25fc3459629eaf20dfdb062c7e502aa69412381d847a9d254d5befc451cda3606f0bc8ae62e0aee928f9ed0b21d705a8d31b899e16445ee064563d32f7b6bb5ad197023cf528d9b329ec67815c6ddf27d2a6ffa7328bb993407cde3d166159fd49fe469254b84c2916daea8df9d69bef019f1351b9bce193e30278835b82ea5f60dc0bdd7f7452b7a820ae7cd6dc29d7ac6a6c1b6411711a96338b1e769146b2a385d282bfaae61b041166efafab2d89a4567b9460cc22d752f8e9aacaaa0db7c84879f5359662d55df6570d4214740851c74574ced733807cbb54571110410892394c3dea07bd4154d0e5689d57c3360207dac951f96a358e9c466a5c5113f3a632e184f57f075edef4dcc9721b963beb95df09dedf848260cbc1ebfdc7408218eaba6d2c51928cd37c4c0c9f321fbb0994a56947cfd9643056db5dbea60a241f8f004c932bc8e645b2ec2eb9bc4e9e2f4156293234d05e70cb26b8a370b0206c756bda6defc11c5eb386640f535a4ffb714168defc6d82f40d8f5ba8768537ead5773c53bd779ca899a2dd31c9138569ff5107c2fb12b804375c3b3dc9b828bfd550328adf358f71e86a0c49fb119f5ef9e06c13855cbfc7d1a62ca2ea655ed912a6dc7bb8b18656e8923fc7a1702ab36947d79384d681c31923e98cf40209f776bc2b219a7ccd139e756a905aa351e6eaae90770c8a193f96cd5c66e4d77a357985556e14333716d80204a5c390e0d76f4081afe917f99ad8a0976b3342f51854b374b4baa9a7f22124d2b82749446e30d9795acb9c3c3a305a6d273ac528e8e9c95c37a78e765fdda55982c2961fbc85a14fc095a78b4654ee6dfc3298749a639ab9c8e155af3a77f8a409ce174532a492ef550a140f774d77d732b3b4ca5bc41fa4488ce5957ce219b032ae1f585273748d81b19edcf3e6cb9a93ec24e41c6b3c472f9baf3ca46cb8b9a91df18acebe7d83bd4473750c4f26806da2f95b9ea48b342460af729ab15e9f033eda67feec645f985d4b9489cf6ceec1b100d007bf46c74be53c7ea17296f9c5b5cbae736491213c93b513009ebdecfcd60d46d7b86c6e3b5e288f2ba5867c07936e7bd1b00de52191eb8630ff82ccafb27a59295164751811bf74eff1e5e2abdf3c93bc5dc9814be83b2562477935e2fa30db7ebb6ec380170cf10c1f98f8c5eb71c730c2b31b55a1dd1c12a64802ab95b63c529e0a96cec8f38680221d6089926d8309796c79994d63b67bfb62f66b4a502f30ed12be41e896e88bc45a160a526fbd5f002e677322f116ec5740d7563cd23ee853c008b84998e38fdf158556e28a532573956e7c00f91f08ca245c295a3d5e003a99ea727f61d12893b435d4c8f2f5cce00c6a3091e2a47f290c07168975c53d7529b71d10faf42d2bac9db8d53669cf59c709c25e9e40b5feaed4c37dde8b84c4961c00712326fb6aaa06e80d766b40b72480f3971def61d1d129676df2478e778d899ed317426ec33e496d1fdd2ec27128f8faee92828e13da72d6aee8330a7988ea1cc8b64ec4d8b20990864c16c52c4be6d00b304b87d97bffdd9c66a740b517223089d9f3f414abedc53c768dab9220b980e6c18d5f20ba8994cc8886d7bdee213442f456d79fce1b1eb48fbf600a666c8ade24d118e6328251cf7b57a6285c650e019850f392b1c29aec5c8fc489a3819d60d5de377d4c11b8ee5625b7c02c5d50d2af3397006f2e2a41a06f039229eef5878ed91f9f6be7e988924dbaeb8455f616275e8698d93fb536e2c839b203aa69bceceddbf9c53f8addba53d50ca0f7a4729a42ac6eb757f1b408ad4a0147546173e62f7621eb18a9e1681510cceb48e0a30ab7a1bf71d56742d5f034f2d725e7ea68a011dbb100fa6eefe4ee093873de366d34f4240ca027a25c5b979c9ac47dd1dcb6ed82c4aee09dcc23cf329a8644f89b5cf00e5683934b1837574e9b39b31b1009f276e15aa040959fdf100838ca3f5ab17e45036668d06044e3a13f3a0a6f68579e50d5b0164f900d7bcfcde78396cf30f0b1dff76dc397ab1a5a44b207eb1eaaf73b945c575029ae2dce20724991e6550155ded6a42672609f2439c5aab4882b2ffaf7da787b71d05d15516bd68c6f1a9d79b675395845f24ee853f877e72c14b6c6702f7b8775ca1bfabbbcf4019f7bccf07f1c211531dfc66a7a1df79e92a20dd1cbe1b22e1209e7e3ecb9d3c2450fc22a57bfe09bd735f61c361cdac2488ae0adc7885edc0712655daaf535e1de96ccbe7869d531d8bf3db512fbd17c772332a3f8cf1e052ee0202eb99a36a0f8d7219888acbb57090cdaf3b28e1e62e8fc2ec237bdf18592a7afe4d8390dcb5e7fcc31bf4f797e6f5710070902265cc2e8c459b7da1451046abd6c8c5b02c0be2d2f505a65376266563ac7b59ef3b4e2570a6cb0bd94d46ad861317c743ce1de12bfa2295a98cdded4414d87a1580b1e4675bbdf73a22cac4a1d8d456d089e0b60cbfd16158f073bd1dac481db49fa5d8801d0fb0844b4afec1bab4e61fa0f381fa667880a1cd8163953be7b591cc9dfd7f91902370b783ae8a0f3c7cbefa7d229a37c00f523529e159b11d2e240629b64af2d11404773e991207a722c320221ce23baed7cbe40a440c5680814b122cfba9092fe03478f85adcbdeacb76d6cbf2491eafae98327b278e267821a0e1cd06ef90cb0328e246c19d8c63b9332291a89bc9f989effc675c79a870ac024756c6f5a7e32babd69625d61487ae7399490b70dd0fade7d70ad9b0757300a2dde77abaff4f63a0303853589d44efa968e10d36561f04408ad0cc227fc6b2f904cead189a0fcca9b2e6cbde5498652e0b3bc9d8b7921474403718feb5cc750dc70f5a9b1a0ae2c642015b6a1a8ab0572182b4e39e0c869cbdc60c9465f5d564d18ba2f5b3bc3e05a458744077430c5ea031ee02dd8f0a65d7dd8d90dd9b8717f77d202239a5778719423fb2aec7ca86eb07c39de65a34b988d65377a7473e9145f16d79593e96903330bbf3a8024fc15519d9baa0fae2018786f4b1846fca355ff0fccf65cccad1896309a5ccf2056dd542c929850cc91cd655962360fe316557ab3fb378328f77a07d9da24447d3fa2020b382ed2e808ec9529a01273434c64b0b7c35a06a019e4ab51cdc9c0f266ab25b6984338a0ba910d1060283b636c5d7e8a3f969c1ee1c99b54bba7ff3679fbeecbb70349f076480a867cc4ee4cacaea39c80f642533599486d2ffb77b8c9109a9d25fa0b06e58eca764f7d56469eb9547036bbea9d5c3d35b4c1fbc3d39a372c2b7ad184965cad3819c8928f1588d00949949c0c4c93d30ac7f6665247c0108bd89dff3aafe780ac66febfacc8c6a3cc387d09da6de700487a80e2c8d56df94d7ebd3e1d9e06411a6c5f7eb6da41c6f52997b5ad47ba985261103fdf12eb4a2828b248f652ef00b6abccab2eb161b878b9dbc0aa911405b6f67adda83c16187748d7b524ffe6381f489f432d592e6171bd9ccb2cd52f977143f57fbf2ab0b823d449ae55f02440972334344cda01837b93afa4f46a2fdefe27e92764cf9596780846de2e3b1ea83e62ee43b1c05aee675e25363504addfaa68e7c53ed685413f5ba951f120d0a646e474872c81e5a887464c19f8460ae814ffff24cb51dd2dca28d597ab2ea60949f8dbbe67f263e722fdb51bce4e328a19f5ff1218e1f63b8da6d40dbd5490964499b2522ea323310634893ead661407966207a66ab13adfcf1a725ed14339c46011c0e0401f2386b47cd9f902fdf84bc85e74d3ae7cc544e4d65670a554a537712c6ee9f75191631d2a4c4da06fc38423b1d5b828d7201235b2974164f52aa16bee70ee509250752f4fdd6b9f8d021943df8320682a6f80ff0d67ab7a4ceea807bd5b3b7b6380b0c7f0caa67b0208ba71317f0355a3b755af0e2c007186389438615df80b7b25104a733fc90625b62682198733c0f1625dfaa08cf81e3df043094b7b5a098b3b36f803b5b0f10a057bf814ae3579932c0a5f208985bab3d817f975283b8838ae5cb709be72b58df7425e059fdbf4e0ee51b3da01fe0b44963c1196baee5ec5909ad80d9d1660f3edd90374952a0bf8b3bece2c2f944593f4de7de5e05ded096b8f4f05d65dfc2e806f78220d84b3db564fb12f4e5e8f5eab316591f004e9374cce8e787263bc3827affe6793c130b8621d3bbb2a86fd87f070ea21718281ee7aec4bb3bb71af4bf5721cecd139c4be8c9df4ec8dfb09a5cf1d86a25d39faa9f064a997c214f334e4410917fc3b4d67ada8d87a38c0f86b02bf653dddaeb5b75b300f8bcfd792858bef8ab23e063421939c59212964c9ed5dd56e215db58cef53d31a966bb8ce4ed56287fecb3a85ba435e0b41b20ba1164b9c9f2c49fa0f7b17a89e0ec47eefe992d63ee29c8c0a1ece2664fee8edadd43636a54c48519b4fcf55b0d9103602b92441a5f85cf8c5e406d0f5815f8f37309934bd78fbc2acf0a03b051b4528db4f7c09de7d0aabafca3736b8259c818ca338ca6754e0747717c2794d664a1cacc1e9c52764a308e6df73d975638630b74cce6c49b1bac16454e96852c4f9d8ed118e86d2f1c8dc33bccd4a07be128db5e80f5684ddcc1158e744411acde590f902f0987cfb750bb5bfeed53bff076868986b566d7701f48ddfcacbd325c8d930bcef26713bf60585d5c991e2a6cc33ccbc27f7ddfba18f998497c2eb378cc8f2cc07a1b4f141c5e0fb6f52e18242e505bcf6dd20e33a469d056a0b4fd5e72d0da9d0bcce1e2f9e9dc7d1c7b6cb0f3604287eca", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f0000000340)={0x50, 0x0, r4}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 10.069657703s ago: executing program 2 (id=826): syz_mount_image$cramfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x1a10090, &(0x7f0000000400)=ANY=[], 0xfe, 0x15f, &(0x7f00000019c0)="$eJzs0E1LYlEcBvDn3Hu8CuPgDOMwMjCjMBtnZGBUJtpEeCNJyC4UbVoJditBMRLKXUq0ayG0ddHLNoI+gWaLKHRTX6KNu6Blcc/VIvIb9Px29//ynHPP9EQvKvBiqlxa37ArFXs5Mm9l0wt3rVbKqRtA9exV351vp4A1SLQl0K8DTlkHsFIo2lq+XHS++6nxb14A5gdV9wAIDM8zgxJ1CcTh7kd/AZ2vak7D25qdhEftfZeAGSh8HOY8Hhpu3md3zsm7d+8ihDEY+qFjNxMLfxFAtRk7Pbme615l/v6ZtPcS6cZvf0iPbQNHMIXv8mL1Vh9s9brZWStr9ZKJxFjyX1zD/xsVWGtAzvg3gSUBSCdPg8ozEPopF4EdAeyrs/rnwrlp5+DBKnmf37q2pUcAEW7mcyHPcS74SYMelepvMILqwDeqRURERERERERERERERERE791TAAAA///m7VA2") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 9.888538478s ago: executing program 4 (id=828): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406d0422c2000000000001090224000100000000090400000103000000092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000500)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0xb, {[@main=@item_012={0x1, 0x0, 0xa, "df"}, @global=@item_4={0x3, 0x1, 0x0, "bf927e64"}, @main, @global=@item_012={0x2, 0x1, 0x0, "c503"}]}}, 0x0}, 0x0) 9.661911956s ago: executing program 2 (id=830): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8, 0x61, 0x0}}, 0xf) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo/3\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') fchdir(r4) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r5 = memfd_create(&(0x7f0000002280)='\xcaB\x89O\xb4\x80[\xe2`@', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b", 0x2f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r4, 0x0, 0x88) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000000)='\x00', 0x0, r6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) 8.621465201s ago: executing program 1 (id=833): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r2) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x125, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 8.572336785s ago: executing program 3 (id=834): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f00000002c0)='./file0\x00', 0xa00010, &(0x7f0000000700)=ANY=[@ANYBLOB='nodecompose,decompose\x00nobfrrier,gid=', @ANYRESHEX, @ANYBLOB="2c6e6c733d69736f383835392d310000000072726965722c00bcd0f0b5c4e2957974ff5d7ea3c3dcee087e4983684e8a4c4e4e87b134e30ce77162b12885b964b3506ff3eae0f3599447b17861d19be78079e5dd7bdc7f1eb36e31ac14de48349767164f5f6431bbdeaef96a4f2bce64b5cfa76ce3a2c4302374bc5535d7e2eb8dfb2e5d58a37b7e37836597c21f51bcdf6df4cad825cfd9ef5ee9e89e04b15cd3cea9e152d67b9a7eedc5dfe6d85a3ce7c342da8cc969b552197cb8bcc4a1009f38f4a85b7c742101ba5bc03115feca2b994c699812"], 0x6, 0x635, &(0x7f0000000c80)="$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") r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_emit_vhci(0x0, 0x22) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="04040a00000000000054679202ce9eaa48b326b038d97544c8b681bad547412afab3663029531077c8c4fa2f7501610d4eae6214096ae92430cd63486f07b04d9c519ab15a6e842e1352398f95ff35f5115a2c6c50f63336179b5e6b1f774a63506e8cb76bba42c6bee078240ec871a2bcf7dd5691833ac53a02f3614eae3afb9549df1b77ce0baebc9f6306644f6f08bbd3ca3229d272acd3483bf3ae4228f7a2b839594856918b10ca47ad4dc249d99c244aba277d101b5ac305"], 0xd) syz_emit_vhci(&(0x7f00000007c0)=ANY=[@ANYBLOB="042c1101c800000000000000000000000000000276e92be46cb4b048789e1eff4539e87b6bfb1fc6b7b85198f1ac5a68bdfb2e42474e6586935e56ee8bcc2b0862303fbda9aa452269363c343eda10b4e32b7e2b3f98468211959c7afff672359f2fe3b5391504b6da3e22412f476d10c5d40408587c2e2f9d44704d2dec295943edfd2d8c660e13bad71d93f1b6eba3b78f7c5b3429aa231816974c25cd997e7ada60073cfe534e335ad4121654b50dbfa355e5"], 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780), 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000200)={'#! ', '', [{0x20, 'memory.events\x00'}, {0x20, ']'}, {0x20, '$'}, {0x20, '((\x00'}]}, 0x1b) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r5, 0x0, 0x48) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f00000002c0)={0x0, &(0x7f0000000340)=""/121, 0x79}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000ac0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffc, 0xffffffffffffffe1, 0x0, 0x0, 0x10001, 0xd], 0x2}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 8.520408979s ago: executing program 2 (id=835): r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20400c2, &(0x7f0000000000), 0x0, 0x50d, &(0x7f0000001cc0)="$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") setreuid(0xee00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000b80)='./file0\x00', 0x200000, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1], 0x1, 0x49c, &(0x7f00000012c0)="$eJzs291rHNUfx/HPd5LdbLb9/bpt07RKoauCSsWahz4aL/oQQ4U+pGkjUlSIzSYuzRPZVNoiWrzx1htvRERBQapoQcQbr7R3/gEKgqAXXojgXvgAgigze2Znstm2Sfch2fb9gnYnZ74zc+acPXPOzJwVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQDj95qKfXVjsXAACgmU6cHunpo/8HAOCucob7fwAAgLuJydN3Mg2OFO148HdJ6lh+5sLF0cGh6pt1WrBlWxDv/0v19vXv3rN33/7w8+bb19s9Onn6zKHskdnpuflcoZAbz47O5M/NjueWvYdat6+0MyiA7PT5C+MTE4Vs367+RasvZn7uWNedGdjXfdALY0cHh4ZOx2LaE7d99CVuNMJPytM2mX598BM7IclT7WVxi+9Oo3UGJ7EzOInRwaHgRKbyYzML/srhsCA8d65OMiyjJtRFTbokP1+WrM89W0KeDsrU/VPRTkpqC8vhkeDB8I03bK/L4W+bn8/nJN2vFqizNaxDnn6QaXpDSsOrX61osnZ5uijT7wNFOxVcD/z25F82jz2dfWpmYjYWO2yuRbV6/9BMa/zalJKnE8EVv2gj6ljt7KDJ/MHSmzJt+eilYFyhYFy6YWDf46f64yOMrbfYjx+7y40fl9MnJ1zssA2befU/LwAAAAAAAABSh3n6Vqbil9koMWPyYq+MUyq9GMquThYBNIp5ekumUyPF4DF8fF5KW2x+T1mrv/trbP47U0dm5y7N5ydfXKi6Pp069EJhYX7sXPXV6vSvs23xlFvNY6lRwjwlZXr2jw+tfNzS9d9NBYhy88ET0ZyZVOXxg+/N/0vzmcJ3SAfObo0vV83yCt6P+sc087Qg0+FN29xclbSWlJlKcZ/J9Nu7212cl/QzH+42U9rjRH4q1+PHfiXTe/+EscG0KK1zsZuj2F4/1mR64/ji2PUutiuK7fNjh2S6/nz12C1RbL8f+5pMc79kw9i0H7vDxXZHsbvOzU6NVytKYKX89v+jTO90ZS1sG+2l79/S9v9y1BdcqdzRDdp8re0/E0u74tr1Wb/9/7ktaMtB+/eqt//XZfr48+0urtT2km79xuD/qP0/I9PkN4tj0y52UxTbu+yCbRF+/W+X6eiWa+WycfXvaiCqtXj931v57WhQ/W+MpWXccZmlUj+FS5fPj01N5eZZqHXBleiVtZKfNbKwY21kg4UVLqzyhQlN4ff/n/qjqC++L493XP/vblOikdVfr0T9/0DljhrU/2+KpQ240UiiXUotTM8ltkqpwqXLj+anxyZzk7mZ3T17e/bsPtB7YH8iGQ7uoqWay+pO5Nf/1zL9ve5q+X538fiv+vg/XbmjBtX/5lhaetF4peZTh6v/qzLdd/1a+bnEzcb/4fOfhx8ofZbbZ4PqvyuWlnHH/V99Th0AAAAAAAAAAAAAAAAAWlrCPL0v09HH2i38rdly5v8t+QFag+Z/dcfSxuv0e4V/O24eU3OhAkAL8OTpbZkeUtFe9RPWS8fjn7ij/RcAAP//nxggiA==") open(0x0, 0x143042, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440), 0x8042, 0x0) ftruncate(r1, 0x4000093fd) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000600)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) pwritev2(r3, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f00000001c0)={0x2}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1dc}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000004c0)={0x80000000, &(0x7f0000000480), &(0x7f0000000540)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r7, 0xc1007c01, &(0x7f0000000840)={r9}) openat$cgroup_ro(r7, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000001280)={{}, {}, [{}]}, 0x2c, 0x0) write$binfmt_aout(r7, &(0x7f00000002c0)={{0x107, 0x5, 0x3f, 0x37c, 0x185, 0x6, 0x176, 0x9}, "91304f2a98b9105b628f88d4dc28dae02f02b556399dd833e209d24b9113cec9ae2fc37defbe38fcbb5795f055a716af47a722c9184ad0a7053a5b0267160d2d9327be2479505397b47b1bdcc2665129f95d9fd2a366a3788dc68928cc", ['\x00']}, 0x17d) 7.510378211s ago: executing program 3 (id=836): syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x401, &(0x7f0000000080), 0x1, 0x597, &(0x7f0000000d80)="$eJzs3U9sHFcZAPBvN7Z3nTh1Cj0UBDSUQkBR17GTRlUvLRckqKoiFU49pJa9sSKvs1F2XWrjg3PiwBWJSpzgwoVTD5WKhOgJceUGNy7lgFRQBKqREBo041l7d7MbbxI7E3t/P2m88+ft+94bed7svN2ZF8DYOh8R2xExFRHvRMRslLL1pXyK13anNN1nd7eWdu5uLZUiSd7650Sew9ZS+vfprjzPRMRPBsSqdM23NjZXFxuN+u18ea69dmuutbH54o21xZX6Sv3mwsLV+auXXr780sKh1fW5tQ8+/c6N13/4u4++/Mmftr/147R+r+bb0rp1JS0lSfLoAV/N92FMxkwn44hI99zrj577E+FUXp+p/g3TxZSHB1OOiM9FxPP5/J5qcWUCAI5WksxGMtu9vK/cs5QkpQFpAIDjJ73mn4lSuRYxtTtfLtdqWR9e9Zk4XW40W+2L15vrN5cj68M6F5Pl6zca9UtZX2FEJSZL6fJ8ti3bni0v9C1fzvsIf1aZzpZrS83GclEfegBgzJ3ZP/9n/f//rqTn/8oob61GzGz99srRlxEAOAK+6weA8XPv+X+ykHIAAI+P638AGD9d5/+RvvkHAI6/at+9/wPt3f4HAJwEA/v/3z67P//s3uPAAIATwvf/ADBWvv/GG+mU7CSl7PnXy+9urK82331xud5ara2tL9WWmrdv1VaazZXsmT1rA7K4073QaDZvzV+J9ffm2vVWe661sXltrbl+s30te673tbobCwCgeE8/9/FfShGx/cp0NkVnLIeDfxAAHHMOcxhfp4ouAFCYiaILABRGfzxw0I97B/5EaDoi3h/+HkPAwpPtwheG9P/3fzbo7Sj83yGMjg0ULD+sdQPAGHq0/n+9B3Cc3f/E78YgOMmSpGQ8fwAYMyNcwfuJIJxwD/X9PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIy5mWwqlWv5WOAzUS7XahFnI+JcTJau32jUL0XEUxHx58pkJV2eL7rQAMAjKv+9lI//dWH2hZn+rVOl/1Sy14j40S/e+vl7i+3O0IF769vvZ+vbtxcGBqgcfR0AgC4T/Ss65+nstetC/rO7W0ud6XEW8NNv7w4umsbdubu1tD8e8URe+NlsjOLT/yr1VKZ0SAMTb9+JiGf761/e234uH/m0P34a++yRxY+shjM98Xs/RpWzbbuv6b74/PSI8Q6hzHBSfJy2P68NOv7KcT57zY+/id7GtBo/vbdxfQid9m8n2W3/drrip/m/ebaatTWD2r/zo8a48ofvDt1251TyxYmITuydrvZnVzWbGxT/hRHj//VLX3l+2M5KfhlxIe4Xf3durr12a661sfmb7334x5X6Sv3mwsLV+auXXr780sJc1kc91+mpvtc/Xrn41PD6R5weEr96QP2/PmL9f/Xfd97+6n3if/Nrg+KX45n7xE/Pid8YMf7i6Q+HDt+dxl8eUv+JnvhTPe9L113sz2zIP+Qnf9tcHrGoAMBj0NrYXF1sNOq3R5kpx+bqYudCc3jiD978fWVYPtOjxnqYmTjcDD86KM1kz06oHlW9zgzZ9OsHznAyjmjPH/HMnQdIXCmmqKei0emPOjBxnm67sL16foQ0BTVIwGOzf9AXXRIAAAAAAAAAAAAAAGCY1g/yR/4d8p1G3TfDFV1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATq7/BwAA//8sEskS") r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/slabinfo\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = dup(r2) pipe2(&(0x7f0000000040), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000100)={[{@lazytime}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@mblk_io_submit}, {@grpquota}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") ioctl$TCSBRKP(r3, 0x5425, 0x0) fanotify_init(0x10, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000300), 0xd2a, 0xc80) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4020}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x20, 0x1, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}]}, 0x20}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1c0c0, 0x42) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502", @ANYRES8=r6], 0x3c}}, 0x0) 7.508480141s ago: executing program 1 (id=837): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000007c0)={0x70001}) 7.260312601s ago: executing program 2 (id=839): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f00000000c0), 0xe, 0x4da, &(0x7f0000000740)="$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") unlink(&(0x7f0000000140)='./file1\x00') syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x7, 0x4a9, &(0x7f0000000b40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)) io_submit(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r3, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f0000000340)={0x50, 0x0, r4}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 7.259909501s ago: executing program 4 (id=840): syz_mount_image$cramfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x1a10090, &(0x7f0000000400)=ANY=[], 0xfe, 0x15f, &(0x7f00000019c0)="$eJzs0E1LYlEcBvDn3Hu8CuPgDOMwMjCjMBtnZGBUJtpEeCNJyC4UbVoJditBMRLKXUq0ayG0ddHLNoI+gWaLKHRTX6KNu6Blcc/VIvIb9Px29//ynHPP9EQvKvBiqlxa37ArFXs5Mm9l0wt3rVbKqRtA9exV351vp4A1SLQl0K8DTlkHsFIo2lq+XHS++6nxb14A5gdV9wAIDM8zgxJ1CcTh7kd/AZ2vak7D25qdhEftfZeAGSh8HOY8Hhpu3md3zsm7d+8ihDEY+qFjNxMLfxFAtRk7Pbme615l/v6ZtPcS6cZvf0iPbQNHMIXv8mL1Vh9s9brZWStr9ZKJxFjyX1zD/xsVWGtAzvg3gSUBSCdPg8ozEPopF4EdAeyrs/rnwrlp5+DBKnmf37q2pUcAEW7mcyHPcS74SYMelepvMILqwDeqRURERERERERERERERERE791TAAAA///m7VA2") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 6.922816548s ago: executing program 1 (id=842): r0 = socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x0, 0x0, 0x0, @multicast}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000002c0)) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCPNGETOBJECT(r5, 0x89e0, &(0x7f0000000040)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r6, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, r7, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 6.692961737s ago: executing program 3 (id=843): prctl$PR_GET_PDEATHSIG(0x59616d61, &(0x7f0000000040)) memfd_create(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000001840)=""/230) 5.740363734s ago: executing program 1 (id=844): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="bc1f0000000000007910c00000000000070000000000000095000000000000009aa82844ba323eb720482544f21294825a1cf643a7e007a15142d61e7bceb7132c6455f419a304b5b97e59"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x24) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="00000100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f00000000c0)=ANY=[@ANYBLOB="000049000000db658e18b430e3227b5b4a09e237d852f7f064fcda9473"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5.452380808s ago: executing program 3 (id=845): socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x9}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r4, &(0x7f00000000c0)='!', 0xb7f40}]) write$cgroup_int(r4, &(0x7f0000000400)=0xfffffffffffffffc, 0x12) dup3(r4, r1, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000140)=0x8) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00'}, 0x10) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) 4.904048622s ago: executing program 2 (id=846): syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) semget$private(0x0, 0x4, 0x22) semop(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000440)=""/255) 4.80338502s ago: executing program 0 (id=847): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x200, 0x0, 0x3}, 0xc) listen(r0, 0x0) 4.327547979s ago: executing program 0 (id=848): syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000240)={'wg0\x00', @multicast}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='fsi_master_acf_poll_response_busy\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x529182, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5401000010001307fdffffff00000000ff020000000000000000000000000001ac1414180000000000000000000000000000000000000000000000006c000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x154}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x800, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@umask={'umask', 0x3d, 0x9}}, {@umask={'umask', 0x3d, 0x361274c1}}, {@dmask={'dmask', 0x3d, 0x9}}, {@errors_remount}, {@errors_remount}, {@utf8}, {@errors_remount}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@errors_continue}]}, 0x5, 0x1518, &(0x7f0000002280)="$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") 2.913331153s ago: executing program 3 (id=849): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r3, 0x0, 0x0, 0x4040801, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setrlimit(0x2, &(0x7f0000000080)={0x0, 0x20080000005}) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, r7, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000009000/0x4000)=nil) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) shutdown(0xffffffffffffffff, 0x0) 2.5913829s ago: executing program 0 (id=850): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c000000150001000000000000000000ac1e0001000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00002100030000000a0010"], 0x5c}}, 0x0) 2.4605216s ago: executing program 2 (id=851): syz_mount_image$cramfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x1a10090, &(0x7f0000000400)=ANY=[], 0xfe, 0x15f, &(0x7f00000019c0)="$eJzs0E1LYlEcBvDn3Hu8CuPgDOMwMjCjMBtnZGBUJtpEeCNJyC4UbVoJditBMRLKXUq0ayG0ddHLNoI+gWaLKHRTX6KNu6Blcc/VIvIb9Px29//ynHPP9EQvKvBiqlxa37ArFXs5Mm9l0wt3rVbKqRtA9exV351vp4A1SLQl0K8DTlkHsFIo2lq+XHS++6nxb14A5gdV9wAIDM8zgxJ1CcTh7kd/AZ2vak7D25qdhEftfZeAGSh8HOY8Hhpu3md3zsm7d+8ihDEY+qFjNxMLfxFAtRk7Pbme615l/v6ZtPcS6cZvf0iPbQNHMIXv8mL1Vh9s9brZWStr9ZKJxFjyX1zD/xsVWGtAzvg3gSUBSCdPg8ozEPopF4EdAeyrs/rnwrlp5+DBKnmf37q2pUcAEW7mcyHPcS74SYMelepvMILqwDeqRURERERERERERERERERE791TAAAA///m7VA2") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.698312063s ago: executing program 1 (id=852): open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2814821, &(0x7f0000000780)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@flag='dirsync'}]}}) 1.656336366s ago: executing program 3 (id=853): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000001000)=""/102383, 0x18fef}], 0x1, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000002c0)={0xf0f044}) poll(&(0x7f0000000140)=[{r3, 0x19f23}], 0x1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x180002, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000001700)=0x7, 0x4) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010921"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xa, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000000)={0x0, 0xd6, 0xde}) syz_usb_control_io(r5, &(0x7f0000000980)={0x18, &(0x7f0000000800)={0x0, 0x2, 0x13, {0x13, 0x23, "06f3571f23742af41942c3fdfcc025ad3e"}}, &(0x7f0000000840)={0x0, 0x3, 0x26, @string={0x26, 0x3, "74d4b3e2e95766124b9692c913f535281ade0b665192e7b310439a6c07a2ee6bfa2a88d2"}}, &(0x7f00000007c0)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000900)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x4, 0xff, 0xe5, "a290387c", "b62175c3"}}, &(0x7f0000000940)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x10, 0x80, 0x40, 0xe, 0x3, 0x4}}}, &(0x7f0000000e40)={0x44, &(0x7f00000009c0)=ANY=[@ANYBLOB="000f9b000000b1a160b3462bd52becd1d6f36b0fd354f32994a23bc65f9430cf5fe830568df6342b6edcd0c273da2ce4d9e0740e107caa8911957b0e1dc4860c04623ac18af78c7dfc8a681da45a6c44334be6900115c1261642c2a38cf8ab7d06b584e21d9145244ed387c92ed3337f1c560e6acc128fca9d362e8d8aaaae4b9d04b3c92b861cd2b20bbfd41e069156774e2803a3ddb421280caa6e4b07c6c714"], &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000b00)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000f40)=ANY=[@ANYBLOB="20220800000020000000f000000099a6bf4ff1b0d6f286adc068db0425bdb4999eb753c10971c35a495d72ad455e570b98b82b51dd99af9e57569e0d56b7c9ada4877174e4dca6a74f022a267b35b67587feaf7ca532e2038bb910ba267adfa09d9a9c97432ca9fd3b49e2a8893e67caa192bf4e737254dd5f3a88c816ac"], &(0x7f0000000b80)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0xb}, &(0x7f0000000c00)={0x40, 0xb, 0x2, "b95b"}, &(0x7f0000000c40)={0x40, 0xf, 0x2, 0x81}, &(0x7f0000000c80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000cc0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000d00)={0x40, 0x19, 0x2, "3aa0"}, &(0x7f0000000d40)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000d80)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000dc0)={0x40, 0x1e, 0x1, 0x6c}, &(0x7f0000000e00)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io(r5, &(0x7f0000000280)={0x18, &(0x7f000001a000)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1], &(0x7f00000001c0)=ANY=[@ANYBLOB="000f2f000000050f2f00050710020a120600bfde95be97ee664602000b140100e80004e2ac000000000000"], &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0xa, 0x18, 0x89, 0x1, "0300", "2b0388f8"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x80, 0x4, 0x6, 0x4, 0x40, 0x6}}}, &(0x7f0000000740)={0xa7, &(0x7f000001a140)=ANY=[@ANYBLOB="2016780000008eab9c4ae804a6d44c49475650a36e1d15dad952b2b797977a1625c086bb00eb23d8a7c03272e61fe65fe4325423f6864a869d3f6418d6b19ee5de6d1464e1e134eb43e62b665449c52fd3784beef97a6c5944c67fdeddc2a47af6cf9a659653f4d86af3fc298d305bb244d6acb9ce7a0c66da449dafffb6b0ef03a41349bbb5f5613dc16957e7e693e06d731945480e59d598bf1e58d2e670b33aca5cbfd21265a8146710c09e23da2fe7dd772a8cea210efd50112b588f9fa0815dc4a47e7ea266de8aefe2b3ac7460e2d5edaaaa085a41563e0ff8ad10177931"], &(0x7f0000000340)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x6, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x120, 0x10}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x14f}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000500)={0x40, 0xb, 0x2, "63bb"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000580)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000005c0)={0x40, 0x17, 0x6}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f8a7"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0xfffe}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xfe}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x83}}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r7, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000a380)="0c56bf6bb3baf02b9ab7fde676f32526c03ed51491838f438732f864b706a20873df4f29fe53dc049184abafc2bb563443641ed267b894e93a76cd0eb595a681ed40163d4319a0c1d4b2f1af412c1ad92e46192ba8f13ab88700785295acbfd5f0b7a29d66c035eb3f01570ffa6903253657c28df41f50564f9175a5bea19102876c3b9e1b30c5acfc500d6da1220831690f25857fd4d2c79229340d83b7cbba0cb5e4153fca7c66ea4b183e1dbd4c685d589a370b56a57d77b752615acd39aec11482fb74b3e4036e668df39b11e550a457e8fa7fd159dc81f3645c1c0b606d916cec0813b36b142509fcf96769331076f51dc9026cc5d5b50095fc876ba9e6350c158d3340795c03948bb00c8cd0407e67c90f125cae9050161392054026b20dcaa58896be95396a5c321e672065e49da32910e83b701f58cd776a64cfec5f26d48f5e43f451b66caeeccf3a90021611b6f006c76a40b66698b942ddec29d26a60eb01cdcc3fe8f34da7698b70d576591580e6f88b5a1f581d7835a10f598b4ade50f5a0d425d8235de898287d691cbe6770786172701a71df35331ecb2940f54e9c845fe3ef766d8ff5b89851d7ea3e2a5c9fa6ad1d387c43dc5e9c6fdcf8ceb6f2e0b2a6f8548c9c2104027c7f71692a671289a3e54562ebdc13a6230184e06e5d08685620d017ca7e870daeb3bee4fa2518dedd3db53c0e159624d7804bda3924495a0252fa5c8b04f5e493cb56551df3c36e71686c462c0259f0e49e849bd303382c1bfad5cdaf8e3fe96517c82e73145741f62b3beb95d733bdea541243b2784eb8ea008f47567ad664410d5b6e90dd050f329609713a67f3f38dfd0f6cd122a3c0b796db6d637e2f350212e91040757c855d10c71aebb15f702d784856a93f7f39d58feba303cc3bf1f8449def68b1b8ae35be5f4ff06b9e2dcefe575dd4a4b391023445cc638f775f39a557860e794475999b7677e6e28b655727c7a1e0c8c35fdb985d3ad453d7c7a09512509044e7ff02fd48e60241e0a5947f06dda5c983424f4fe19670597e36ae546a9406f4dddc3b1eb2fa4bd8013fd969bf74c91065e25b442701554d3354713fdea474702fa00080cab2afec5ec21d428d6bd81968775275d6d2d31f9d6bd63443db83cd820985f87cc9310cab4b49d2a8351b7c270aac0a5045e88f3e9df1facb07607b7bbb7dc0b58fdc5301410d274368841e1145888f9a9dfdea7480c3ce7b7635e034006f48e7f280f683705cb41fb3b6c90b3b1a967a234d0a197fd51216ec80b927baaaf4e7b91b6e300add576a717ec6f5ac00eb2b0d3bc0a52e2fe4100e4dda6c1ed2b99ade85a56c63880b10b771104611b5828fc41f4f6dfb3ace80dd22c6c04ebafbf07ab209f4e6212cdff1a186e4bb24db21a5ce9a6a5d0fb13d6e4e1d2bf5b369c1c1cca3774a5fee4ab9318a53c0ccb28b42f003705316c4a7e9d068b7120094c06addb3e9a230690e94975422d699540d66d4b4efda428fabb7d3eba20b5c98d8c2afe6c5c16d5a15b2398b36d929560f4647b81a5afe08b7a35a335b054762475f5a7eb3151e3dd4042ba9d67e0d781c4093d138950d637d605b488c82adf5d5c6a056db591e47694f796e0d4ffb45159780c0dfe88724e393c80d0a0166558210fb80c803d3e755c865ce7112ba393b3e34f1d2721838c6fb4f84d62743095d65752fb3332c3f51e130f19b23b5ad26fe5cb4da6f76711c502dee95a3217d9d7a757ec09b748224291ca10096dda69ef446edfbed2bbe1b47a35934197a842a11106cc8385b670e111301af2d2af93524504403b0efb77558327600ec5c432972247b68c87ade6687b193c893ab5dce94bdb47b8a3743b99ed87e5425d4e13a0fa7b45a835a486c5180572ef15b3d2e491b2e1d7416d8ef1ba6166872f7dc505a1f49f8f4c3bd7d80b3c016b6496f639cac8dd32455fce148755b4ad6fed72acc2df19456d79acf5679c3bfdff884c7a8e63dc1b18e6123ed1dfc789247770e47a42c0b29bb2f59ff0ff018b70cb69a6ba0391eb9fd9feeb543e089efd270c818923633e09a5ba04b1a60c95fb6dda75a50eaaf7701a7b586c264f10a6c9c9fa7f4e02536249525d3193829b03a9ca1eb858ffd95ad8b6ea4e3445caa8ac55fba6277f8d84596309a0e98053405a69166d2b69af81d6b755beb7f2082e7c4d7bbc9bca88bbcff6ee7687987b56feb0749c29177a396fbbc884e72e1828e9cd8819eb29b9db617355a25bd3a7900f58708aa12116a3597b7bb6fab4ce25a1cfffaed93787c63609120a6f9d73424831e415d909c0eb86aa74de86bd3164a0ada41509630048e6390799d9731e32a0b3dff811dccd6e58351a2421ccf1b77d147778facff2f0ca4145c7853d5a2e857bd5600be87093272d3b4336af55f195315f5ea534f3cf7d1a31a5f195e9768efb15ce9cacb414318bcfc93a6e377548ba447b12c44cdbf6bf72ff5cfb4ec4f81332067d4c9ac5b0829eee1243a8f05bdad9c6b4d92d17d0253d372555617e4c60493ab35ea11110c917f1ee4bf483e630c079586e9c6376e4da54d86a3d5300dc33470a42c1efdd9509cd6fe1da9330c667dc7822cec26ba25d92a4f08bf282d911f6e99a0c65cd25ed8b35ad7b4fd2a079874724a6dd143a8cabd1ed977db90404f3ef0446734d9b9c396a6e633784ef542bcc65817ed1ef259e1b0fe7e74199f98f5cb206847480269f7f1bd06c5651be5b3dca1261f52d4d2f9700e2a59a51a63a5ad201607fcbfba73e1c6cd7e39b1dd9ff8b34ac7aff2877449213fcf7df0c283bd78a538d91a1875a9f05d6f93bbdf4e7e20a3db136e36c05285dbfc1b348a8573ded32fe258142b6d62fc635dc9d74d73fd85dcb50738def9db4646a0284dd6890790706bb897b4fc442987adde96c9df15846db257acdfe8437626e6be5cf244feeb6eedf50f0a3e900f71cfb5b71495db50b423ac69d5ffae5845d4f7eb0cc417d977945e081d86fa938588e7f3976772e55c8c6c6d70b98fdc5b8f91d94e0f6b68d9479f9349dda1c03cb24b0a0ce77c0067a3c1223d1e5c551e7f97b7d4346aef12aaa741cbc3338c1b4d9a3d4b9169d67f7da22726316abdfb4c6dc6f8c546d6bdd60d437e4652684758a007f61d298477981c66b34a16ea509c7a0f6d3c076bb56efddbf248606c4aa9be4058b3c10708c952b7b0a78d1a68ad923dfc1b5505262db5b0528f6dfcad4493c43685a2ea77433ed168010f4b5321b3c996d47d30f7af6a3ba3d459f59a5c9612a126c6fe62138517b11393ac183809c8619520599c29aeea52c2609702ca2d6f883612bd56651ceadfbe2adf91a5f01d8bde413658dd118e8d0f8fb415f27063399e9595dccb68d15d749ede59891b9228817983f1ee0c8b523002cd406796266038d6a2d627ecec1aedb3d1ceffe6bbae380579dab73f97205ac78f6284fc5e3a002090aa3783d190d4825bb9ac6c08d7eb57c5a8de565681fde668e802e4e2394232181966a0ca6257bd2df988a8dff73a855d5d305cb30c9a7d8e3846df37d6c553f48aa7c8de8bf0c6d485e941b40c781c094f0b3249a96dad527f849345199d427457fb00af2160bac7a2c7a73871579ba9e737fdb1b22ece8e8405fe53c1491f44dfea36df84c41328728a1e19d019cbfed77c2cfbc1a170033fd41758478238fb6c0b5f6e3cd89e5db33755b3e3670942a0ae79485841bb8e3d5a7d3e9089641dec6016ef876956d5543e4047ed402f060095631dcea29d258b3820e5713e05e635489aeb7495a728b3fec4886b5e23448fcc36f72aabfc24a183b6fb518a88b99d87201497cfb30c635a70082352da98240940a1588a6708e4a0a0037049d0b451154bc70f10da41f779dc33f2a4ab0c5fb9faeaa70318f9df4492b5c6743bec001f5399d168f09c0dcffeb36b40b5669e31e893a2bf7de2221f278c45754f9b86f132587a142ba89eed4a8b0a6073ff4a653f7ef573c9012043cf9e569bdb1241039db1fcc9181e2bfe156b8fc8b4d4b3ddc52927e5305ed130ca76cd9120d3c72934dca24ebcd9b0d11113739c875e2921bcb2feaad54ba147fb8b3885528186de80e149678c0eb0f02413120db95bcd569bb9c3e05ef031eb51e16db33f911986ad1430614fb65e9501827a9197a20fe432edaed52da9f3e16e4dbf7e1c79a9abb716b5558b8eca92a142da92c0e197ae15ae232683c9ffd4bda9a7b9e7b7638dda9e15f669c191ff33c985e9cdc2a35da19df712de1aa88ea03d6bc84682334ca514d75ad5e6f8c50041edcbed15a340b673f498f853210a2e38b48cd05f9e22037967251b368e8e28ff779d3af87add48b456617c13ab83d083ce3d788c66eb2fa1d5b3a1c289c822c7d8dbf939439db6aa4c795751650a36eb31e2bd3f7b7bbb5119eebab64712e4d6efe99b6fdffa73dd4a4fa03c5d43172bb1b510df5a29d1dd12b972771349806ce3d42e39b88490330f17f61014ae43e55c315299450335207ed708d07a500421fa39b2170e46816eb6a1658e8b76ed4804b28d03ae6f536fc54d32e1e0489451b4c9c0bc2823f40f5771e4c8e947d031cb3eb0ac41ad9d9d177afcd807401babead6bfe84cc6aba840b31cf4f9b2e4a5078bd0030a3e4915339f3b92196c160c9b8e0cd64e6a43d0c0d47f766aafc151cb76858a9dc4544d43a7a55bad9113518a8e24f568dec35c04cf2dffd72f92994948528c0ec5a458c530a2738d88b6c227794ad84660d6d7a5edad80071c7de93b14c8fa58973788133c16652063bea22be7495c70640f5e1097d0dcd56f9e2a4c3f8521611152eef275f83f29a8ce228b24b55b4499a7c651dcba92bae2e7d608bee6703c56368cfc2836210f291ad3ae110606760b2c5d05af35d90144c7d2b31b0d7940422224bd737a15609c8960e48c11b7256a2152199a98d428dcd4cdd6064a479ba8043d77e38094b90d5ae33f85997d03dc67617d756a2ec35921895f2968d96efadbdc0a8f6a7a89fa345f379e2de0e73d2cf8ea61492e7387b9d68ab808b6820580f9264b634a080bf19be48c571c39b2727874c670a52f6b3bbb0a72468883437cd9536d91befe0bf81782160af6eaaf639c6aa44b4b012dc5228a6efb7d25eb75ae327ad4a646085e6bb5282a6b3a0f0b2b200b9037704f9b722ffc46e77e74de77832bcd5f6bfd6e16c78738fffeaac6a94f6e88a4c3fa2b9c6004b11b47743a7d7af39f445bdda9c0b201f82a0ef300820654799b2b46144cb66c518182325c464bc0657dece61bb7bc4e8bec73b3206c735eafd85878c83b16f56b6be0f648340b8b12ac1ea849b7a1053f03cb2cdc14556df49443fcf3b714921edf8139fce5398646e47ec87a1cc21140761ff069927d6f1ef5f077433811c4a1db4f3badf2451d42297708d96d9f4b7431d97615d76a0a134c91d83dbdd9943998c9d7508af2709e78e54b162592c95a924f2eecbd8d6f618a71e3b0ffa25319153434c4963ba53665b7183961b196454ae868bc3583b2f13e55075a29e13ab3c7308f5c4ed3c5663dc983a0260054f1afc642d0e247b02aa58efd96b75e191346c5a3028bd9f2e1162c7abc5316aaddf77b1d4be06b2774a761d9c6e4d57afb51c1457b13bf1dba9affe9e84033ffc8c1e691906ddd1b9c3aec8b1068f64170edfdc6a212e16c9dd981279a535fcc50b00488bd9a10c61ecd8e057f517688767c5901b9d83c8c8e04be5dd0a2c91b9894eaae9602956e604729459a2e37cf8b81b941142605f8857f927ad827c4227bc646708dc78ddef16b064cd5af73ea9210dadeb48cbbeb9fcc5aecbc7c4272123c753138cd005d9e62d106d5764ffaa3c98d2a0af64cf7eaeb85a542e79dd0330153612caff884d4aaec71eec41ab94cc7506862e280e6fcf94a47a33eb63957ed7aa308d014446b96a9043eab9846dc74f2431b2450d86f29b0861519cd690ffef5293f6d2f253de344f29c46c2112802e3f1cb7d5a3fcebaafbf447c0dffe63660cc719c1e4f542ae99b5b173c7ae74736c5091399ab7a07385ba2d7ef2e416f98c46ff1806a1061d3adc3fa5810e798243e06388db00a79aa37c631536fb2846f5983c02cb627ba4bd2aa860e1a9c1ac647f5e1c2faeb4c2d45fd567dc3bbfe35daae8884b5d1def75ab5ee1c308d5cbd8ea598529f8a0f144f0476b5b3ed5d3cb6f209fab07fe2c94da4d10f605293757116725446411d2b4c2298879071c2b9f6bd88666bedda62c9de54ac3fac823c005371cc3aae4cb3c6df8e0f8eeb263e6540cced93338ed287047cd3efd221c4cb2dfa41b3bc50e2bf29d175f2d92ba3de00a893b263e00d6185b86ce77f4432babf7a13668af5fb7e544edd085c106a9f264e2f4b7e23c20ae926b6c1c717c5bd1b4462858d1dae89c15c6c2e29ad8907a750c4c3510905cf1201f1037507129b5049e362813cdb8f00daa5350863b5701f725f01576c52711c9cac4ec074caeb6d43dde75027a33413dd85d6dc83ac57b5d2fc5e35d8d83dadf398eeb1b9c5d7ed90f4228e520591ae15ba6de091e57a29b65f716c181593a17afe2b2f465ef58e2f9588b53d4099ef6deca7f43d420b74abe0b48e6b63c57b5a6712122b03ce1dc281ecea7f553af0a2762806f2f3cac7e04fbea6b49888765378a19ec504f2f2fcb78d608d7b8e0446efe52c4752fd992e57e0168e57b83679cb18bb6756aed54da07d9de88650482288a0e8d2a65f69b7fee7117766ea426e0829cfac78cd82a6352c45c86a66489f5f0dae42bacd8e2f88cd1c3622ed355aa348a21cf1a42bf82833ed028f1ae9e06a01016a305208806f2145c52f78d6c3ebcd38eb5481ee79b12ebc072b97ed299c938521413b888c92321139c2ff4c50586c1d1248b56a4e7e77666d337a159c22da5d497d35c96efa048462ffc98c0726a20505d0ebb2b6666aea1750dcc5f4eab1b09fa0e2b5bbe6bd420110eb1ffe8889c2bb8537ed36a6cc01bbb0601cf81e23114705b257a27852cae1da0b290dd30384c38198631a80d9ceba039cff2b0665ffdb7bf7fbecac377029db1f5f13a64179a2b9696fed7599fd41db7a50bd093dda755d13363cb98d5800b164a4f462352225d3f9d136f2ac33c43d457852fdf3500e12b9996f3a68ba18506ee21b8e322e730de8c8cfe3451efff64cbeaa4d7d7445faf24dbfaa8b13fb6315d256c8e9463424f0cc1be6f916414383c6b3cb47dda38a7acf1dc530517f1115bda4eb63aa4bde5c80ea111f50c0c3845cb87e811aa61af0052f12cf816b3d467b079f97e170e4cd7eadd07b415ff200a3313d2e06bb75ef5d12b7bed63d896c787243ab267a8b0d2593a236e4e63524c8a5d4640c6e133a09ea94dba5daf95d54b5e6cfddd61ff2424cc406a5cf738820e47bb4956a3eaa4ec28cecf2e34ea417fe5735ab5ed00a2791746275b1c3cb8d4bbb9b7fbbae2d1450a20304610756d4b8cf1c68de447bd6b828a30dae3aa2071a1c682715ef9bda20f49961cc4db398f0f39bb8540004b551fd9af635a755b5d201bb798170a61620b0f9d475b72cc58ac208e4caf4d03fee3d4774994bab385bf6b0bcec938ea8cb03f7717d2b86f2cedd9bf456700c21054a0bf9bce55ab41db29aa664196d8c09b82e5672adf8deff00209d0b4b46e82e62ffd110862627e609a10212c2ed4deece164171d8c8c48ffe75195a3c63690f4173c502d477961405c8cc67b51399b8c5b470a7e681742111f27755247e888862fb49d8540ffa778f44195a0ce9613d504869a598ff8f468681b96655f160b52c770442c0139901b007d44c4086c60d4eb763869ce2c915d47d5704f29b63bb1da4bfb4c2244ef3dbe1636d909b1d4e0bf285e7b964b0da1ea12ba8ae52b65afac35365684cdf9f56f377344cfcf062896dc4d15506685b147a5d33eae0948bbaad3bafef07e9cfc79d7e42de2b0cf97b954726feefa09a9018d690e665c49b7837bbaec3a3d8efc22da9060f0a7c5b6d0523492bc7764350e10db44ce13c6f4fd62d4cbe6ca32b7c756698fd980593b976fb3425597cefd04fd626028f0934e7e55784f49e7c90d7dc18a4d50c812f4092f2d717921b8178af13abc436feabd81574342b4239f2a22b99914629ad9b57e366861fd016990f71b5fd288b9632b892a85ba53c31cc748c3c2f56b304187302b48daf3885dcacd6815f5966196944339d99aa65889d79e1ec6a3ffb85f896c27eb81216d935c2b8b78360d3e8e254b1c1f870d9482b8eb40b6a53fd144247eda6a20a804b37d40251473f738d65c4ff1e879ce25224f693350b60ff31368ebe0f4205c4bfb9eb2f7bc2bdb4e3349c894382c8050abc02b82ec52bc085b834d90409625c94cc8b7b82aa0ac45c79f5633bca9ee09977fec9627e5b6302ed69234ce47884f66534603f5a683d8642da2e1046e05db472a08c3c69b4aa5a0d2b5862830ae76d592bcb3288b1f611cc3b394fd831ccb0cd1b1e142c18503fb6d92e88222d0a413a124037e4d82f580f9b29f3edac46b6203b118377eb76796548f903802469cb30428ee77993c0c3458c39058904464d8ba4793d3773f31edf1db5da831a1e869990f13710e8c883e7f3df9bd2c70c8e697adb13c46cc110392abe565af80020ceac471a615bb3b241b94b3067b5a381fb3ea84e92ce0581db1d2885ba6a65f727a24d9827a6c4ba4eda4d73d16654b79a9a4f9d0c5eda02ef262270fde779df285e2d61dc18e21b807b883e6d5542fbeabf02afcea6fb26e5e7b93590d1073cadf25cfd4c5fefeebc9ba4d23cec6253be02b3a21d86743602d822540e3580f7458a761d23cf7945d244e7072527e3d62f87d5d141922d517fd15e837a9fa80f00af29d3610e55bf8e8d067b478fd036beaf79d9347dddc21185965d19462836866f11388606f4aa604aa07ef81fa0f9a20c5a33bd8515ef03d87f101c1c20c8c53ab824016e719ef7f592ea05c6541129c529837e3a9563dbca5a65baa2dea69ddb2fd93b4f03f3c9cbd31afb972acd955be97771155fcc26446ed9df9f3b7f2dd1c008a8f8e86fc60ebbc13020f20371098eb8d7232bbc5011580686e8408a7a5352d2fedf46bc57a0e81be1d62fa46ddc6997b4da2d24626d222a49eda179cfec104aef423461ebe50540d272242c324127675d4b90267d7baae6d700ab1b3fee7e765fd169a9d38c1ca51d133f3df9feb93c49e3543279ac48f16a82bbaf62aa097fdc05eea747e30d29215b391f0eca11a72ec4114229b2daebf3cb86366a1eefd4427104209d3f95dc3d77fb9bd613ac7bed316101d6b9ad2489e08dfa256e3ee3e4b397e22a3d275742e9cceee4e44fe53d52ae2878267db51710078e236afc0e5bae92a4fe04be47120159fee1af5fa7c4b2c8683cc2cf543e65625a0f2342620b31d8a5585f49f7de25edc624a70ff87b9b17c78c7ce93fdc4fa68c9462409ea09fa713b030ac2bce9276a9045666163fbfef7fe715f64313e1f7fe51b5f7cbf3688d6eddae9d8ae0ec6e9cb8783aa219f5c4107e146ac0ab386a4bce80d94f0d2106df00cbee7b4d2cb846b68e8b8ad53ad459cff5fc198c96f2689b275f96542bfed5ae02ebb647ad7da56e645ad826d82cd48e00199dfb2997e7116ac75e061eb3cdddce8416d7561f44391ec10c5ab6a807f8c094a412be6f40264d30cf4a66763446bec1d34b6cb6bd81fb408076110517b389c0a2f7eaf9cd9d0db7b0f493123db57fa1c544e846c63d9d43318c3870a42a9562d78d3b37df6ef2e7e5aeb95c29b3dc41c874df5f05676a56ffe82121dc7dd7706613ffeeb201dccb1166ed3a0ebc1f66ef053060d051bee5bfd8350382dd0a9667cead3813853330a26543b3b84bba2ff2da3eae8c593a2d68e05334b3b24c877d2a1c6c9c6e7881e29b01648b1f39d59ae19d3cdb555c39b17239de56f059d275638db6339a0861896a1cf62bf9b811deefbc3a604505bf1370814f6143d02c34a3e8274c927faf4a1b5b3a18b99441eb101f55ca2939d225aa9744314888b55b1783715f32b79421dec4607b931466b1b752fb683edf8a79b39e98f0e08faf2c55061b19688b7b1d8665b94cfbc1b3e2fe310a0897afb5e57505d63bef906b9590ca1eb0e52d7285a291590ee3c071a04f88d60ef31b6dd4170fba33e26001caa801d98573a64d3bb37f034c19a52eb34fe0edd29650c209631415b3343ad57eff0dbe833a4ecd406d6bda02879b52a96827ac19c2e4daf5542dacef7b1b0f6e583d99bdb09c9c3899b9f88d13fb4366a317e290437d70fd7eb2c9f1070878b2e98729d03d96fad951194c8f879c85a107da37ba8a001ea1495a9cde40effb24bfe7ba8b153cd1b37cfdf02d0fe05b0d201285dfc5cd22c83fdf6bb82c2455ec237a6b234b0288e047b07645fd37040287d0c927edbe42695bb21d3071902df247aaba97909e75dfa5b27446f2cb45f6d9d2ac8a7dc364a1f5b23a484d145eae0b95181c725f0ebb0328d2b30973a642ebb00f57cea63acc3c4b9951ce7864835ebec9fc5b24ebb73b8e4301f1a4334c365fbf5b80b326c34db997b7d5d947269e48ad8bdf4d01b69c7551cb32d5ff1a6745d3fc217d7f5a79de0f0597e973e0e49f071b0caaca88aeb1565fccbde3834db7420028079c8459ba9576648462576591c9e46d0f8fd7eab8c186106ef77ee249577b8e2255d30f549c2a991e03534e40edbdedbaa384e4fc13e79970e1d5636d7314c542a5b106b1b0a279965e85298caef35846afbdc9a36b8af202bf368a5f55c08084b3fa192607669ecfac68903e0363304f48ac8552dd16e8826e1daf820a009d50b2e560f413b7171fffe8de011f3f092d0d80fc2fcaf4dc8fff6fcd616041554584b85348591b3cbecfbdc65d0f420f63c818919cc72c6634291cd65a2708dbe69d9f56d47e2490a1d08852527827e7fbd0ac290606927889bb4557a850453a953376bb72b1405b9d6b90e586f5b829930222ebd2ecf3c60889c268bbadfa36797fe29869e439c0cd878b85263db6a6754250045c07ae1b9337b137526460353018f3eb006bf5c0e6edf68ba1cd92ca5c62c23eea5623c6ecc76b7bfa5ab0a2c8b0f8b290ec8e02a8de3a13fc2b23b0627b3f6aff3ec49ebdfd019c0c1df271c8432e6f929472926bb4a9beb32f92567b5d051466b58e032470b442c8f88e644ef1920621311e06e4a72e04690e203c6e032ee351222298722c20fa63e0e40c2bf54c5f68e8f618327b22e93985ab44dd25cc68c98d565340c1578e8f84fd0151cc23cbaecc38bd942771c691f2b7a651c54351ca1a71efd597aa5bffdcf6ea4b9dc65e634e54a6d737c7db6fc4c3a54951379e8e26bbb402e05641f4dec45e63603f6e8523bb6b2a8ce88032b7091e2230ba70db6bd6def319beea4482be6acc398f099b14dc8863b9d5fae5de44ae36e6b5693ccb9ecbc000543b5e9def0f49b6dba04eefee0d3accab0b8216665a6d505fa909f0b84ce62b2bf255fc532a4de7d4faff75a3480014629366f08b02009f2ee63118a5", 0x2000, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) writev(r8, &(0x7f0000000b40)=[{&(0x7f000001a240)="14f982c6742db7319ffcc0884906834654fb9b5f1cd54b29bdff8bafa14020822366f5fbdf12b962ac44c7973bac9b35604ac9c614c1169f898cce9130ee4e7eceb15a0300f19ea5d8bb0acc28e9372fb95ab02fe3a993b54062d13267b87bf70ae599e644aa324d4666c548e5574d89f641e0adb818a7fb50e69575bd7ecb", 0x7f}, {&(0x7f000001a2c0)="f7efefbf44f45abedecaea346fd92aa33306b96680b98f917d6552311926f0cbd5e2d32eef7979aafe3245a3254ef656ff33f11b6fbec10883dcb3eedb8cdd94aee651519deef4d9591c2f49a0aa5a4ddd7db79625475fbf3abdde01cffb4fe68b07868e478e303737", 0x69}], 0x2) 1.212442352s ago: executing program 0 (id=855): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000808500000086000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000800)="0000000000000000606b53cc7273", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.211713702s ago: executing program 1 (id=856): prctl$PR_GET_PDEATHSIG(0x59616d61, &(0x7f0000000040)) memfd_create(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000001840)=""/230) 1.143802968s ago: executing program 0 (id=857): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8, 0x61, 0x0}}, 0xf) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo/3\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') fchdir(r4) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r5 = memfd_create(&(0x7f0000002280)='\xcaB\x89O\xb4\x80[\xe2`@', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b", 0x2f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r4, 0x0, 0x88) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000000)='\x00', 0x0, r6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) 0s ago: executing program 0 (id=858): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xd, 0xf, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0xbb}}, {}, [], {{}, {0x5}}}, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): 0 left promiscuous mode [ 233.308727][ T3561] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 233.308813][ T56] device hsr_slave_1 left promiscuous mode [ 233.325276][ T3561] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 233.334574][ T3561] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 233.381550][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.384249][ T5826] loop4: detected capacity change from 0 to 1024 [ 233.398107][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.410928][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.418384][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.436175][ T56] device bridge_slave_1 left promiscuous mode [ 233.448424][ T4904] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 233.458485][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.482337][ T56] device bridge_slave_0 left promiscuous mode [ 233.488624][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.500356][ T3567] Bluetooth: hci6: command tx timeout [ 233.554777][ T56] device veth1_macvtap left promiscuous mode [ 233.580422][ T56] device veth0_macvtap left promiscuous mode [ 233.586727][ T56] device veth1_vlan left promiscuous mode [ 233.608797][ T56] device veth0_vlan left promiscuous mode [ 234.016320][ T5838] loop4: detected capacity change from 0 to 2048 [ 234.059648][ T5838] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 234.172336][ T4120] EXT4-fs (loop4): unmounting filesystem. [ 234.464591][ T56] team0 (unregistering): Port device team_slave_1 removed [ 234.504222][ T56] team0 (unregistering): Port device team_slave_0 removed [ 234.544047][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.589122][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.660270][ T3602] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 234.900218][ T3602] usb 5-1: Using ep0 maxpacket: 16 [ 234.988135][ T56] bond0 (unregistering): Released all slaves [ 235.020370][ T3602] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 235.031752][ T3602] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 235.041720][ T3602] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 235.051022][ T3602] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.062333][ T3602] usb 5-1: config 0 descriptor?? [ 235.097034][ T5821] netlink: 'syz.0.557': attribute type 10 has an invalid length. [ 235.105122][ T3567] Bluetooth: hci2: command tx timeout [ 235.129721][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.149212][ T5821] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 235.392524][ T5775] device hsr_slave_0 entered promiscuous mode [ 235.399468][ T5775] device hsr_slave_1 entered promiscuous mode [ 235.409541][ T5775] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.417358][ T5775] Cannot create hsr debugfs directory [ 235.422971][ T3561] Bluetooth: hci3: command tx timeout [ 235.499690][ T5780] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.507187][ T5780] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.515600][ T5780] device bridge_slave_0 entered promiscuous mode [ 235.570282][ T5780] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.577544][ T5780] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.585053][ T47] Bluetooth: hci6: command tx timeout [ 235.592050][ T5780] device bridge_slave_1 entered promiscuous mode [ 235.608210][ T5856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.625318][ T5856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.674426][ T3602] hid-generic 0003:0158:0100.0010: unknown main item tag 0x1 [ 235.689023][ T3602] hid-generic 0003:0158:0100.0010: unexpected long global item [ 235.707302][ T3602] hid-generic: probe of 0003:0158:0100.0010 failed with error -22 [ 235.752845][ T5780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.791263][ T5780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.882724][ T5780] team0: Port device team_slave_0 added [ 235.903579][ T5847] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.945015][ T5847] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.987898][ T3597] usb 5-1: USB disconnect, device number 4 [ 235.997299][ T5780] team0: Port device team_slave_1 added [ 236.169777][ T5780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.178892][ T5780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.264474][ T5780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.488374][ T5780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.500108][ T5780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.576543][ T5780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.048477][ T5780] device hsr_slave_0 entered promiscuous mode [ 237.089806][ T5780] device hsr_slave_1 entered promiscuous mode [ 237.127053][ T5780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.171018][ T5780] Cannot create hsr debugfs directory [ 237.187840][ T47] Bluetooth: hci0: command 0x0406 tx timeout [ 237.187959][ T3561] Bluetooth: hci2: command tx timeout [ 237.227598][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 237.736673][ T3561] Bluetooth: hci3: command tx timeout [ 237.742451][ T3552] Bluetooth: hci6: command tx timeout [ 238.573164][ T5775] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.615018][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.631631][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.650916][ T5818] device bridge_slave_0 entered promiscuous mode [ 238.687279][ T5775] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.719680][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.732766][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.756563][ T5818] device bridge_slave_1 entered promiscuous mode [ 238.779137][ T5775] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.877897][ T5780] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.925586][ T5775] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.003989][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.092155][ T5780] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.138018][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.223962][ T5780] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.261662][ T3567] Bluetooth: hci2: command tx timeout [ 239.330165][ T4630] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 239.369411][ T5780] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.413268][ T5818] team0: Port device team_slave_0 added [ 239.455231][ T5818] team0: Port device team_slave_1 added [ 239.508858][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.526117][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.552050][ C1] vkms_vblank_simulate: vblank timer overrun [ 239.559624][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.605263][ T4630] usb 1-1: Using ep0 maxpacket: 16 [ 239.613747][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.630260][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.709061][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.760964][ T4630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 239.790478][ T4630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 239.820281][ T3567] Bluetooth: hci6: command tx timeout [ 239.825806][ T3567] Bluetooth: hci3: command tx timeout [ 239.840453][ T4630] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 239.849970][ T4630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.883409][ T4630] usb 1-1: config 0 descriptor?? [ 239.950209][ T5818] device hsr_slave_0 entered promiscuous mode [ 239.969634][ T5818] device hsr_slave_1 entered promiscuous mode [ 239.977848][ T5818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.997333][ T5818] Cannot create hsr debugfs directory [ 240.012089][ T5775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.073151][ T5775] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.143823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.185320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.224413][ T5780] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.301573][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.321574][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.352484][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.359632][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.377008][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.388443][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.412199][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.419417][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.438078][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.449825][ T5780] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.495622][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.513862][ T5904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.515781][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.531807][ T5904] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.541901][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.562771][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.582292][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.592584][ T4630] hid-generic 0003:0158:0100.0011: unknown main item tag 0x1 [ 240.608127][ T5780] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.613536][ T4630] hid-generic 0003:0158:0100.0011: unexpected long global item [ 240.633162][ T4630] hid-generic: probe of 0003:0158:0100.0011 failed with error -22 [ 240.656399][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.666312][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.682409][ T5780] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.757794][ T56] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.777953][ T5775] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.804246][ T5904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.827122][ T5775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.838835][ T5904] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.865803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.895560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.915981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.936440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.963425][ T7] usb 1-1: USB disconnect, device number 6 [ 241.034043][ T56] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.081699][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.112240][ T56] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.222773][ T56] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.610918][ T5780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.620343][ T4630] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 241.674245][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.685511][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.721584][ T5775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.753022][ T5780] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.768548][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.777875][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.825937][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.843037][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.853369][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.860740][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.900497][ T3552] Bluetooth: hci3: command tx timeout [ 241.925544][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.934861][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.981855][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.000741][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.007941][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.020560][ T4630] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 242.029709][ T4630] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.029742][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.059767][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.078823][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.086470][ T4630] usb 5-1: config 0 descriptor?? [ 242.151738][ T4630] cp210x 5-1:0.0: cp210x converter detected [ 242.390504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.401975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.431978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.539748][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.559625][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.572826][ T4630] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 242.580845][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.599587][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.617877][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.626943][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.636037][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.646109][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.659989][ T4630] usb 5-1: cp210x converter now attached to ttyUSB0 [ 242.661040][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.679708][ T5775] device veth0_vlan entered promiscuous mode [ 242.814228][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.830006][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.844787][ T5775] device veth1_vlan entered promiscuous mode [ 242.851871][ T4630] usb 5-1: USB disconnect, device number 5 [ 242.857765][ T5780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.879726][ T4630] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 242.934782][ T4630] cp210x 5-1:0.0: device disconnected [ 243.142808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.153911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.163185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.174910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.197759][ T5775] device veth0_macvtap entered promiscuous mode [ 243.320405][ T3597] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 243.439333][ T5818] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.491188][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.512496][ T5775] device veth1_macvtap entered promiscuous mode [ 243.541359][ T5818] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.590497][ T3597] usb 1-1: Using ep0 maxpacket: 16 [ 243.700408][ T5973] loop4: detected capacity change from 0 to 64 [ 243.730454][ T3597] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 243.793415][ T5818] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.857232][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.870524][ T3597] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.894330][ T3597] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 243.960141][ T3597] usb 1-1: SerialNumber: syz [ 243.965237][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.082632][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.119962][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.622856][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.635472][ T4545] usb 1-1: USB disconnect, device number 7 [ 244.672211][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.700980][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.752943][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.764529][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.775094][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.787118][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.797667][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.837596][ T5775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.941852][ T5818] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.950664][ T4120] hfs: walked past end of dir [ 244.959295][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.973049][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.993675][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.009108][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.041108][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.056599][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.066794][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.077682][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.087906][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.098523][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.108647][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.121980][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.132191][ T5775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.142957][ T5775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.154797][ T5775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.254046][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.263213][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.275170][ T5775] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.285182][ T5775] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.295727][ T5775] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.304921][ T5775] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.440780][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.448385][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.523899][ T5780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.606446][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.625635][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.691750][ T5627] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.707792][ T5627] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.795448][ T5780] device veth0_vlan entered promiscuous mode [ 245.850172][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.858140][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.881755][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.924125][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.936391][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.030473][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.052623][ T5780] device veth1_vlan entered promiscuous mode [ 246.066721][ T5627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.088362][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.090071][ T5627] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.105782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.122403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.192633][ T5780] device veth0_macvtap entered promiscuous mode [ 246.225980][ T5780] device veth1_macvtap entered promiscuous mode [ 246.377226][ T3567] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 246.389946][ T3567] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 246.398526][ T3567] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 246.421299][ T3567] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 246.434320][ T3567] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 246.442074][ T3567] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 246.453368][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.471206][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.487466][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.498127][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.506495][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.518231][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.527102][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.534269][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.544961][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.555604][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.564639][ T153] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.571874][ T153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.580164][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.589318][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.623502][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.639972][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.648965][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.658688][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.669602][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.678638][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.687682][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.697239][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.753090][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.801382][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.813065][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.857294][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.890056][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.910057][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.919931][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.943532][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.953762][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.964983][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.975146][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.985960][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.996077][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.006850][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.032839][ T5780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.045269][ T5997] input: syz0 as /devices/virtual/input/input18 [ 247.053532][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.065905][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.085547][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.096199][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.105505][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.131161][ T56] device hsr_slave_0 left promiscuous mode [ 247.150947][ T56] device hsr_slave_1 left promiscuous mode [ 247.157409][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.166605][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 247.177025][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.185010][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 247.193216][ T56] device bridge_slave_1 left promiscuous mode [ 247.199467][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.208162][ T56] device bridge_slave_0 left promiscuous mode [ 247.214804][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.228030][ T56] device hsr_slave_0 left promiscuous mode [ 247.234768][ T56] device hsr_slave_1 left promiscuous mode [ 247.243750][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.251314][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 247.259668][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.268752][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 247.277085][ T56] device bridge_slave_1 left promiscuous mode [ 247.283453][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.293259][ T56] device bridge_slave_0 left promiscuous mode [ 247.299497][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.347955][ T56] device veth1_macvtap left promiscuous mode [ 247.354099][ T56] device veth0_macvtap left promiscuous mode [ 247.361943][ T56] device veth1_vlan left promiscuous mode [ 247.367838][ T56] device veth0_vlan left promiscuous mode [ 247.375587][ T56] device veth1_macvtap left promiscuous mode [ 247.381843][ T56] device veth0_macvtap left promiscuous mode [ 247.387935][ T56] device veth1_vlan left promiscuous mode [ 247.393895][ T56] device veth0_vlan left promiscuous mode [ 248.099891][ T56] team0 (unregistering): Port device team_slave_1 removed [ 248.148558][ T56] team0 (unregistering): Port device team_slave_0 removed [ 248.196893][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 248.250639][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 248.552419][ T3567] Bluetooth: hci5: command tx timeout [ 248.731193][ T56] bond0 (unregistering): Released all slaves [ 249.187559][ T56] team0 (unregistering): Port device team_slave_1 removed [ 249.235061][ T56] team0 (unregistering): Port device team_slave_0 removed [ 249.277776][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.321538][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.759115][ T56] bond0 (unregistering): Released all slaves [ 249.855752][ T5818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.881366][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.893623][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.906281][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.917918][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.928204][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.940267][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.950490][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.966916][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.977726][ T5780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.988476][ T5780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.005052][ T5780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.013901][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.024122][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.046290][ T5780] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.080120][ T5780] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.088886][ T5780] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.108306][ T5780] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.350187][ T5627] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.358447][ T5627] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.485230][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.518121][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.542437][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.587218][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.620417][ T3567] Bluetooth: hci5: command tx timeout [ 250.630061][ T5984] chnl_net:caif_netlink_parms(): no params data found [ 250.730727][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.738290][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.792648][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.791302][ T5984] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.798520][ T5984] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.831622][ T5984] device bridge_slave_0 entered promiscuous mode [ 251.848731][ T5984] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.871157][ T5984] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.891171][ T5984] device bridge_slave_1 entered promiscuous mode [ 251.988113][ T5984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.012200][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.022031][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.064807][ T5984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.088427][ T5818] device veth0_vlan entered promiscuous mode [ 252.125369][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.146151][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.199846][ T3552] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 252.218709][ T3552] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 252.228254][ T3552] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 252.236963][ T3552] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 252.246673][ T3552] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 252.255550][ T3552] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 252.306069][ T5818] device veth1_vlan entered promiscuous mode [ 252.359406][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.371359][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.379200][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.406511][ T5984] team0: Port device team_slave_0 added [ 252.439551][ T5984] team0: Port device team_slave_1 added [ 252.547676][ T5984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.560191][ T5984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.640076][ T5984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.688736][ T5984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.700209][ T5984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.700426][ T3567] Bluetooth: hci5: command tx timeout [ 252.756643][ T5984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.795382][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.880421][ T5818] device veth0_macvtap entered promiscuous mode [ 252.896789][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.921052][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.966249][ T5984] device hsr_slave_0 entered promiscuous mode [ 252.981079][ T5984] device hsr_slave_1 entered promiscuous mode [ 253.002926][ T5984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.020397][ T5984] Cannot create hsr debugfs directory [ 253.033078][ T5818] device veth1_macvtap entered promiscuous mode [ 253.056966][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.073808][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.156741][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.177909][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.200122][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.232109][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.250396][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.279852][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.299425][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.311493][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.321645][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.332248][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.343281][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.354911][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.367274][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.391859][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.412273][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.687491][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.708319][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.730064][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.304019][ T3567] Bluetooth: hci2: command tx timeout [ 254.487768][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.528459][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.573055][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.603973][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.647172][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.657197][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.672948][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.682868][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.696395][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.708177][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.737524][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.767636][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.780398][ T3552] Bluetooth: hci5: command tx timeout [ 254.801913][ T5818] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.839042][ T5818] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.860771][ T5818] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.869539][ T5818] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.911525][ T6021] chnl_net:caif_netlink_parms(): no params data found [ 255.134016][ T6049] device macvlan2 entered promiscuous mode [ 255.140643][ T6049] device virt_wifi0 entered promiscuous mode [ 255.163282][ T6049] team0: Port device macvlan2 added [ 255.277128][ T6021] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.295166][ T6021] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.321858][ T6021] device bridge_slave_0 entered promiscuous mode [ 255.330392][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.338609][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.369329][ T6021] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.381463][ T6021] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.393248][ T6021] device bridge_slave_1 entered promiscuous mode [ 255.403173][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.437333][ T6052] netlink: 8 bytes leftover after parsing attributes in process `syz.1.607'. [ 255.495203][ T5984] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.577064][ T3596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.589011][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.589062][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.597006][ T3596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.625407][ T6021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.664133][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.682385][ T6021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.762683][ T5984] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.886875][ T5984] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.948121][ T6060] loop3: detected capacity change from 0 to 512 [ 255.990211][ T6060] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 256.017599][ T6021] team0: Port device team_slave_0 added [ 256.105530][ T5984] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.113853][ T6060] EXT4-fs (loop3): 1 orphan inode deleted [ 256.144981][ T6021] team0: Port device team_slave_1 added [ 256.166642][ T6060] EXT4-fs (loop3): 1 truncate cleaned up [ 256.179372][ T6060] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 256.192147][ T6060] EXT4-fs (loop3): unmounting filesystem. [ 256.289673][ T6021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.331575][ T6021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.381006][ T3552] Bluetooth: hci2: command tx timeout [ 256.530611][ T6021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.660203][ T3600] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 256.700676][ T3601] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 256.814196][ T56] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.900319][ T3600] usb 2-1: Using ep0 maxpacket: 16 [ 256.938737][ T6021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.950157][ T3601] usb 4-1: Using ep0 maxpacket: 16 [ 256.970370][ T6021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.030523][ T3600] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 257.090138][ T3600] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 257.090486][ T3601] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 257.140341][ T3600] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 257.149445][ T3600] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.180422][ T6021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.265866][ T3600] usb 2-1: config 0 descriptor?? [ 257.280718][ T3601] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.310574][ T3601] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 257.318905][ T3601] usb 4-1: SerialNumber: syz [ 257.504642][ T56] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.691935][ T14] usb 4-1: USB disconnect, device number 7 [ 257.702516][ T56] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.745154][ T6021] device hsr_slave_0 entered promiscuous mode [ 257.756329][ T6021] device hsr_slave_1 entered promiscuous mode [ 257.763771][ T6021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.771855][ T6021] Cannot create hsr debugfs directory [ 257.797318][ T56] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.874524][ T6064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 257.883206][ T5984] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.910774][ T6064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 257.932339][ T5984] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.945416][ T5984] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 257.956931][ T3600] hid-generic 0003:0158:0100.0012: unknown main item tag 0x1 [ 257.965292][ T3600] hid-generic 0003:0158:0100.0012: unexpected long global item [ 257.973810][ T3600] hid-generic: probe of 0003:0158:0100.0012 failed with error -22 [ 258.031746][ T5984] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.176058][ T6064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.199445][ T6064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.216040][ T56] tipc: Left network mode [ 258.254422][ T153] usb 2-1: USB disconnect, device number 3 [ 258.460150][ T3552] Bluetooth: hci2: command tx timeout [ 259.039933][ T3567] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 259.056010][ T3567] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 259.340213][ T3567] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 259.409519][ T3567] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 259.420035][ T3567] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 259.429083][ T3567] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 259.858553][ T5984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.999146][ T6090] loop3: detected capacity change from 0 to 16 [ 260.051558][ T6090] erofs: (device loop3): mounted with root inode @ nid 36. [ 260.072801][ T6090] syz.3.614: attempt to access beyond end of device [ 260.072801][ T6090] loop3: rw=0, sector=8, nr_sectors = 16 limit=16 [ 260.097511][ T5984] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.105068][ T6090] syz.3.614: attempt to access beyond end of device [ 260.105068][ T6090] loop3: rw=0, sector=8, nr_sectors = 16 limit=16 [ 260.160832][ T6090] syz.3.614: attempt to access beyond end of device [ 260.160832][ T6090] loop3: rw=0, sector=8, nr_sectors = 16 limit=16 [ 260.185907][ T6090] syz.3.614: attempt to access beyond end of device [ 260.185907][ T6090] loop3: rw=0, sector=8, nr_sectors = 16 limit=16 [ 260.227717][ T6090] syz.3.614: attempt to access beyond end of device [ 260.227717][ T6090] loop3: rw=0, sector=8, nr_sectors = 16 limit=16 [ 260.244585][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.251680][ T6090] syz.3.614: attempt to access beyond end of device [ 260.251680][ T6090] loop3: rw=0, sector=8, nr_sectors = 16 limit=16 [ 260.269228][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.560197][ T3567] Bluetooth: hci2: command tx timeout [ 261.316214][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.330830][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.339484][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.346654][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.355907][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.364865][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.374442][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.381640][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.390328][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.500370][ T3552] Bluetooth: hci1: command tx timeout [ 261.611319][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.619641][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.631019][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.641254][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.655521][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.688505][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.102753][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.188567][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.584615][ T5984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.644246][ T5984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.680222][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.688511][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.711540][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.837415][ T6021] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.214023][ T6021] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.764737][ T3552] Bluetooth: hci1: command tx timeout [ 264.379441][ T6021] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 264.424742][ T6021] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 265.386147][ T6083] chnl_net:caif_netlink_parms(): no params data found [ 265.454173][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.461931][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.821075][ T3567] Bluetooth: hci1: command tx timeout [ 266.553206][ T5984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.861131][ T6083] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.868305][ T6083] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.891597][ T6083] device bridge_slave_0 entered promiscuous mode [ 266.954715][ T56] device hsr_slave_0 left promiscuous mode [ 266.971879][ T56] device hsr_slave_1 left promiscuous mode [ 266.985874][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.998996][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.018370][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.037758][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.046221][ T56] device bridge_slave_1 left promiscuous mode [ 267.053112][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.065316][ T56] device bridge_slave_0 left promiscuous mode [ 267.071884][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.084818][ T56] device hsr_slave_0 left promiscuous mode [ 267.092253][ T56] device hsr_slave_1 left promiscuous mode [ 267.098758][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.107929][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.123017][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.141712][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.155759][ T56] device bridge_slave_0 left promiscuous mode [ 267.162225][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.219383][ T56] device veth1_macvtap left promiscuous mode [ 267.227723][ T56] device veth0_macvtap left promiscuous mode [ 267.245858][ T56] device veth1_vlan left promiscuous mode [ 267.253742][ T56] device veth0_vlan left promiscuous mode [ 267.262923][ T56] device veth1_macvtap left promiscuous mode [ 267.268961][ T56] device veth0_macvtap left promiscuous mode [ 267.275742][ T56] device veth1_vlan left promiscuous mode [ 267.283436][ T56] device veth0_vlan left promiscuous mode [ 267.910150][ T3567] Bluetooth: hci1: command tx timeout [ 268.064700][ T56] team0 (unregistering): Port device team_slave_1 removed [ 268.108113][ T56] team0 (unregistering): Port device team_slave_0 removed [ 268.150577][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.192221][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.614313][ T56] bond0 (unregistering): Released all slaves [ 269.019799][ T56] team0 (unregistering): Port device team_slave_1 removed [ 269.062888][ T56] team0 (unregistering): Port device team_slave_0 removed [ 269.106303][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 269.148771][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 269.569797][ T56] bond0 (unregistering): Released all slaves [ 269.704763][ T6083] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.723271][ T6083] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.739228][ T6083] device bridge_slave_1 entered promiscuous mode [ 269.774568][ T6021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.843850][ T3552] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 269.856285][ T3552] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 269.859885][ T6083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.873295][ T3561] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 269.881985][ T3561] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 269.891872][ T3561] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 269.901767][ T3561] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 269.950376][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.958485][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.972272][ T6021] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.981591][ T6083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.162197][ T6083] team0: Port device team_slave_0 added [ 270.224334][ T6083] team0: Port device team_slave_1 added [ 270.946121][ T6083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.960148][ T6083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.016867][ T6083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.041328][ T6083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.048321][ T6083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.094441][ T6083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.127568][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.146417][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.155243][ T4547] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.162357][ T4547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.170564][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.179445][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.188084][ T4547] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.195223][ T4547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.738982][ T5984] device veth0_vlan entered promiscuous mode [ 271.876754][ T5984] device veth1_vlan entered promiscuous mode [ 272.014434][ T3567] Bluetooth: hci7: command tx timeout [ 272.092755][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.134083][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.143931][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.161025][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.169927][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.179783][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.188751][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.231256][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.316424][ T5984] device veth0_macvtap entered promiscuous mode [ 272.328460][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.337131][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.345470][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.355585][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.365717][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.374959][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.384296][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.393275][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.402274][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.410779][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.419535][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.440513][ T6021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.451736][ T6021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.465292][ T6083] device hsr_slave_0 entered promiscuous mode [ 272.479464][ T6083] device hsr_slave_1 entered promiscuous mode [ 272.493394][ T6083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.502957][ T6083] Cannot create hsr debugfs directory [ 272.508985][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.518279][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.527264][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.535892][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.563445][ T5984] device veth1_macvtap entered promiscuous mode [ 272.591499][ T4634] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 272.683677][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.704751][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.734395][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.749521][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.765220][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.782479][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.800475][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.811358][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.821791][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.832373][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.844353][ T5984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.867396][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.880957][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.978556][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.990230][ T4634] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 272.999389][ T4634] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.009597][ T4634] usb 2-1: config 0 descriptor?? [ 273.015594][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.050211][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.051527][ T4634] cp210x 2-1:0.0: cp210x converter detected [ 273.080442][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.090620][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.102159][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.112198][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.124794][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.134817][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.145429][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.157268][ T5984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.183538][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.192751][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.204707][ T5984] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.214703][ T5984] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.224066][ T5984] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.235828][ T5984] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.315145][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.330832][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.344711][ T6021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.426436][ T6083] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.491633][ T6172] chnl_net:caif_netlink_parms(): no params data found [ 273.502188][ T4634] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 273.516468][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.526911][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.542968][ T4634] usb 2-1: cp210x converter now attached to ttyUSB0 [ 273.615941][ T6083] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.736370][ T6021] device veth0_vlan entered promiscuous mode [ 273.758662][ T4176] usb 2-1: USB disconnect, device number 4 [ 273.772353][ T4176] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 273.791726][ T4176] cp210x 2-1:0.0: device disconnected [ 273.824837][ T6083] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.845501][ T5046] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.850884][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.864461][ T5046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.873160][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.891954][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.951666][ T6083] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.965212][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.981338][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.002298][ T6021] device veth1_vlan entered promiscuous mode [ 274.067737][ T3552] Bluetooth: hci7: command tx timeout [ 274.098031][ T6172] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.115771][ T6172] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.127917][ T6172] device bridge_slave_0 entered promiscuous mode [ 274.156623][ T5046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.161090][ T6172] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.180321][ T5046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.182691][ T6172] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.216882][ T6172] device bridge_slave_1 entered promiscuous mode [ 274.238812][ T6021] device veth0_macvtap entered promiscuous mode [ 274.249956][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.258464][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.277204][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.288862][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.328052][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.348752][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.443875][ T6021] device veth1_macvtap entered promiscuous mode [ 274.467779][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.489655][ T6172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.526641][ T6172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.616330][ T6172] team0: Port device team_slave_0 added [ 274.734838][ T6172] team0: Port device team_slave_1 added [ 274.771606][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.789815][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.812711][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.833290][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.850634][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.871949][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.893861][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.909195][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.931911][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.957495][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.970074][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.990381][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.012152][ T6021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.127626][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.138591][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.171068][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.187070][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.207292][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.238197][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.260540][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.300058][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.309929][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.331674][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.360503][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.389741][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.405892][ T6021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.442023][ T6021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.456438][ T6021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.466621][ T6083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.493428][ T6172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.507453][ T6172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.544045][ T6214] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 275.563825][ T6172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.588689][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.598753][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.632860][ T6083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.653345][ T6172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.662889][ T6172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.696812][ T6172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.713943][ T6021] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.725669][ T6021] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.738299][ T6021] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.748036][ T6021] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.888916][ T6083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.061002][ T4176] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 276.151803][ T3567] Bluetooth: hci7: command tx timeout [ 276.227248][ T6083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.360454][ T4176] usb 2-1: Using ep0 maxpacket: 16 [ 276.583420][ T4176] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.587852][ T6172] device hsr_slave_0 entered promiscuous mode [ 276.599249][ T4176] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.612158][ T4176] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 276.625440][ T4176] usb 2-1: New USB device found, idVendor=056a, idProduct=0022, bcdDevice= 0.00 [ 276.634832][ T4176] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.646680][ T4176] usb 2-1: config 0 descriptor?? [ 276.660392][ T6172] device hsr_slave_1 entered promiscuous mode [ 276.687332][ T6172] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.697949][ T6172] Cannot create hsr debugfs directory [ 276.943612][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.960514][ T41] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 276.970141][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.014533][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.036604][ T6083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.063031][ T3769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.074755][ T3769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.094075][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.104467][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.112775][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.138908][ T4176] wacom 0003:056A:0022.0013: unbalanced collection at end of report description [ 277.148937][ T4176] wacom 0003:056A:0022.0013: parse failed [ 277.154898][ T4176] wacom: probe of 0003:056A:0022.0013 failed with error -22 [ 277.167903][ T6083] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.286684][ T6172] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.327135][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.336553][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.346726][ T4633] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.353905][ T4633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.362503][ T41] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 277.378320][ T3600] usb 2-1: USB disconnect, device number 5 [ 277.381073][ T41] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.418123][ T41] usb 5-1: config 0 descriptor?? [ 277.449446][ T6172] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.479669][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.488646][ T41] cp210x 5-1:0.0: cp210x converter detected [ 277.496028][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.505985][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.517957][ T4634] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.525110][ T4634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.533607][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.574537][ T6172] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.616113][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.635439][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.648620][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.657606][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.667075][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.708723][ T6172] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.749211][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.758016][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.770385][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.778859][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.788701][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.799205][ T6083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.920773][ T41] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 277.964406][ T41] usb 5-1: cp210x converter now attached to ttyUSB0 [ 278.032583][ T6228] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 278.168737][ T4630] usb 5-1: USB disconnect, device number 6 [ 278.191753][ T4630] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 278.220347][ T3567] Bluetooth: hci7: command tx timeout [ 278.233512][ T4630] cp210x 5-1:0.0: device disconnected [ 278.513478][ T6083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.522877][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.531503][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.562715][ T11] device hsr_slave_0 left promiscuous mode [ 278.567769][ T6236] loop2: detected capacity change from 0 to 256 [ 278.576231][ T11] device hsr_slave_1 left promiscuous mode [ 278.585857][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.592161][ T6236] FAT-fs (loop2): Unrecognized mount option "#! [ 278.592161][ T6236] " or missing value [ 278.603627][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.616034][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.656599][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.677198][ T11] device bridge_slave_0 left promiscuous mode [ 278.686958][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.804541][ T11] device veth1_macvtap left promiscuous mode [ 278.820218][ T11] device veth0_macvtap left promiscuous mode [ 278.826535][ T11] device veth1_vlan left promiscuous mode [ 278.839724][ T11] device veth0_vlan left promiscuous mode [ 280.375694][ T11] team0 (unregistering): Port device team_slave_1 removed [ 280.416909][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 280.463857][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 280.571211][ T153] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 280.620776][ T11] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 280.748200][ T6262] loop4: detected capacity change from 0 to 64 [ 280.798159][ T6262] hfs: request for non-existent node 293 in B*Tree [ 280.810088][ T153] usb 3-1: Using ep0 maxpacket: 16 [ 280.812459][ T6262] hfs: request for non-existent node 293 in B*Tree [ 280.824533][ T6262] hfs: get root inode failed [ 280.930585][ T153] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.934936][ T6262] loop4: detected capacity change from 0 to 2048 [ 280.951075][ T153] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.973799][ T153] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 280.984875][ T6262] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 280.988626][ T153] usb 3-1: New USB device found, idVendor=056a, idProduct=0022, bcdDevice= 0.00 [ 281.007027][ T153] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.034070][ T153] usb 3-1: config 0 descriptor?? [ 281.038227][ T6262] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 281.159531][ T11] bond0 (unregistering): Released all slaves [ 281.286969][ T6172] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.303701][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.313918][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.332588][ T6247] netlink: 'syz.1.648': attribute type 6 has an invalid length. [ 281.342161][ T6172] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.399132][ T6172] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.433877][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.451056][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.465673][ T6172] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.488943][ T6083] device veth0_vlan entered promiscuous mode [ 281.496986][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.516975][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.528199][ T153] wacom 0003:056A:0022.0014: unbalanced collection at end of report description [ 281.548537][ T153] wacom 0003:056A:0022.0014: parse failed [ 281.557465][ T153] wacom: probe of 0003:056A:0022.0014 failed with error -22 [ 281.560306][ T4633] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 281.581423][ T6083] device veth1_vlan entered promiscuous mode [ 281.674569][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.684108][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.692856][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.702286][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.714598][ T6083] device veth0_macvtap entered promiscuous mode [ 281.759959][ T4298] usb 3-1: USB disconnect, device number 8 [ 281.774447][ T6083] device veth1_macvtap entered promiscuous mode [ 281.811547][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.823325][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.837558][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.848264][ T4633] usb 5-1: Using ep0 maxpacket: 32 [ 281.854455][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.864614][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.878573][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.888721][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.888884][ T4630] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 281.907559][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.917447][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.928401][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.938505][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.949383][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.964030][ T6083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.981645][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.989961][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.998723][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.010274][ T4633] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.030478][ T4633] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.049481][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.058039][ T4633] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 282.083322][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.093573][ T4633] usb 5-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 282.111037][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.112062][ T4633] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.130097][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.147803][ T4633] usb 5-1: config 0 descriptor?? [ 282.160125][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.178233][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.201580][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.218235][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.239601][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.259929][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.289074][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.310111][ T6083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.321225][ T6083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.330385][ T4630] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.333397][ T6083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.351277][ T4630] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.364591][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.377520][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.396331][ T4630] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 282.417439][ T4630] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.421958][ T6083] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.440157][ T6083] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.449535][ T6083] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.452747][ T4630] usb 2-1: config 0 descriptor?? [ 282.464900][ T6083] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.484540][ T6172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.558775][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.570935][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.607129][ T6172] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.666172][ T4633] wacom 0003:056A:0116.0015: hidraw0: USB HID v0.00 Device [HID 056a:0116] on usb-dummy_hcd.4-1/input0 [ 282.716750][ T3769] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.742421][ T3769] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.753524][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.762831][ T6273] overlayfs: overlapping lowerdir path [ 282.771822][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.786036][ T4633] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.793254][ T4633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.803817][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.812811][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.822115][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.830925][ T4633] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.838128][ T4633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.846353][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.881914][ T3769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.890900][ T3769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.899455][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.919477][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.940710][ T4633] usb 5-1: USB disconnect, device number 7 [ 282.970407][ T6172] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.004272][ T6172] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.019395][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.031511][ T4630] lg-g15 0003:046D:C222.0016: unknown main item tag 0x0 [ 283.044021][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.060401][ T4630] lg-g15 0003:046D:C222.0016: unbalanced collection at end of report description [ 283.087163][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.116837][ T4630] lg-g15: probe of 0003:046D:C222.0016 failed with error -22 [ 283.126091][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.161536][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.183495][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.211160][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.225831][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.251745][ T4176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.272909][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.282171][ T4547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.299343][ T4630] usb 2-1: USB disconnect, device number 6 [ 283.383642][ T6278] loop2: detected capacity change from 0 to 512 [ 283.414813][ T6278] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 283.524387][ T6278] EXT4-fs (loop2): 1 orphan inode deleted [ 283.597410][ T6278] EXT4-fs (loop2): 1 truncate cleaned up [ 283.632214][ T6278] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 283.801785][ T6278] EXT4-fs (loop2): unmounting filesystem. [ 284.453787][ T6289] loop4: detected capacity change from 0 to 16 [ 284.473793][ T6289] erofs: (device loop4): mounted with root inode @ nid 36. [ 284.554725][ T6293] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 284.682224][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.721050][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.774345][ T6172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.830280][ T4176] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 284.873673][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.901179][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.014964][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.032739][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.080308][ T4176] usb 3-1: Using ep0 maxpacket: 16 [ 285.124438][ T6172] device veth0_vlan entered promiscuous mode [ 285.158186][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.181154][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.230579][ T4176] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 285.257970][ T6172] device veth1_vlan entered promiscuous mode [ 285.380614][ T4176] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.450392][ T4176] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 285.482874][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.504615][ T4176] usb 3-1: SerialNumber: syz [ 285.532769][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.545480][ T6310] overlayfs: overlapping lowerdir path [ 285.591323][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.662248][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.756915][ T6172] device veth0_macvtap entered promiscuous mode [ 285.810101][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.852316][ T41] usb 3-1: USB disconnect, device number 9 [ 285.861183][ T6172] device veth1_macvtap entered promiscuous mode [ 285.992216][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.010382][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.029440][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.040190][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.050274][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.061136][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.071033][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.098100][ T6314] netlink: 24 bytes leftover after parsing attributes in process `syz.0.670'. [ 286.102599][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.140276][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.160053][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.180067][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.200113][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.230200][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.249722][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.272595][ T6172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.293778][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.311854][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.322148][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.335068][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.345339][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.356490][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.366737][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.392807][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.403823][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.415006][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.425533][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.436560][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.488191][ T6172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.515757][ T6172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.544859][ T6172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.553403][ T6313] netlink: 4 bytes leftover after parsing attributes in process `syz.0.670'. [ 286.573557][ T6315] netlink: 12 bytes leftover after parsing attributes in process `syz.0.670'. [ 286.590161][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.599105][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.662292][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.702722][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.736376][ T6172] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.793829][ T6172] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.816184][ T6172] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.835883][ T6172] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.860776][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.869679][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.872500][ T6334] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 287.878168][ T4176] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 287.947199][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.979426][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.004608][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.057152][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.266747][ T6343] loop4: detected capacity change from 0 to 2048 [ 288.293882][ T6343] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 288.323897][ T4176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.357243][ T4176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.382983][ T3552] Bluetooth: hci4: command 0x0406 tx timeout [ 288.396674][ T4176] usb 1-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 288.410126][ T4176] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.420530][ T4176] usb 1-1: config 0 descriptor?? [ 288.427115][ T6347] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 288.466481][ T6340] loop2: detected capacity change from 0 to 256 [ 288.491210][ T6340] FAT-fs (loop2): Unrecognized mount option "#! [ 288.491210][ T6340] " or missing value [ 288.762138][ T6355] netlink: 4 bytes leftover after parsing attributes in process `syz.3.683'. [ 288.817075][ T6355] netlink: 24 bytes leftover after parsing attributes in process `syz.3.683'. [ 288.842203][ T6355] netlink: 12 bytes leftover after parsing attributes in process `syz.3.683'. [ 288.923612][ T4176] lg-g15 0003:046D:C222.0017: unknown main item tag 0x0 [ 288.940769][ T4176] lg-g15 0003:046D:C222.0017: unbalanced collection at end of report description [ 288.952679][ T4176] lg-g15: probe of 0003:046D:C222.0017 failed with error -22 [ 289.756212][ T6363] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 289.816202][ T41] usb 1-1: USB disconnect, device number 8 [ 290.443853][ T6381] loop4: detected capacity change from 0 to 2048 [ 290.470875][ T6385] netlink: 4 bytes leftover after parsing attributes in process `syz.1.697'. [ 290.485439][ T6381] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 290.525448][ T6387] netlink: 24 bytes leftover after parsing attributes in process `syz.1.697'. [ 290.544702][ T6387] netlink: 12 bytes leftover after parsing attributes in process `syz.1.697'. [ 290.572868][ T6389] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 290.728900][ T6386] device  entered promiscuous mode [ 290.848325][ T6398] input: syz0 as /devices/virtual/input/input22 [ 291.219765][ T6404] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 292.948917][ T6428] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 293.312261][ T4176] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 293.764775][ T4176] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.778046][ T4176] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.789511][ T4176] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 293.799049][ T4176] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.821385][ T4176] usb 2-1: config 0 descriptor?? [ 294.303368][ T4176] lg-g15 0003:046D:C222.0018: unknown main item tag 0x0 [ 294.321235][ T4176] lg-g15 0003:046D:C222.0018: unbalanced collection at end of report description [ 294.340704][ T4176] lg-g15: probe of 0003:046D:C222.0018 failed with error -22 [ 294.554841][ T153] usb 2-1: USB disconnect, device number 7 [ 295.040160][ T153] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 295.290252][ T153] usb 1-1: Using ep0 maxpacket: 32 [ 295.410963][ T153] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 295.430050][ T153] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 295.456862][ T153] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 295.518259][ T6476] device  entered promiscuous mode [ 295.601106][ T6481] loop4: detected capacity change from 0 to 256 [ 295.629669][ T6481] FAT-fs (loop4): Unrecognized mount option "#! [ 295.629669][ T6481] " or missing value [ 295.638597][ T153] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.659126][ T153] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.668943][ T153] usb 1-1: Product: syz [ 295.679806][ T153] usb 1-1: Manufacturer: syz [ 295.687115][ T153] usb 1-1: SerialNumber: syz [ 295.751376][ T153] cdc_ncm 1-1:1.0: skipping garbage [ 295.756653][ T153] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 295.774997][ T153] cdc_ncm 1-1:1.0: bind() failure [ 295.991828][ T4545] usb 1-1: USB disconnect, device number 9 [ 296.241025][ T6487] loop4: detected capacity change from 0 to 256 [ 296.344410][ T6487] FAT-fs (loop4): Directory bread(block 64) failed [ 296.356352][ T6487] FAT-fs (loop4): Directory bread(block 65) failed [ 296.366329][ T6487] FAT-fs (loop4): Directory bread(block 66) failed [ 296.379309][ T6487] FAT-fs (loop4): Directory bread(block 67) failed [ 296.389796][ T6487] FAT-fs (loop4): Directory bread(block 68) failed [ 296.410065][ T6487] FAT-fs (loop4): Directory bread(block 69) failed [ 296.416772][ T6487] FAT-fs (loop4): Directory bread(block 70) failed [ 296.425384][ T6487] FAT-fs (loop4): Directory bread(block 71) failed [ 296.432471][ T6487] FAT-fs (loop4): Directory bread(block 72) failed [ 296.439106][ T6487] FAT-fs (loop4): Directory bread(block 73) failed [ 296.734371][ T6493] netlink: 24 bytes leftover after parsing attributes in process `syz.0.737'. [ 297.980121][ T6491] netlink: 4 bytes leftover after parsing attributes in process `syz.0.737'. [ 297.989770][ T6493] netlink: 12 bytes leftover after parsing attributes in process `syz.0.737'. [ 298.516394][ T6513] futex_wake_op: syz.4.742 tries to shift op by 144; fix this program [ 298.600440][ T41] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 298.695721][ T6524] ALSA: mixer_oss: invalid OSS volume 'D£ n*@\%΂`.%å½p€lÄ/¡á²“Î' [ 298.850307][ T2964] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 298.882698][ T6530] loop2: detected capacity change from 0 to 512 [ 298.939705][ T6530] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 298.989248][ T6530] EXT4-fs error (device loop2): __ext4_fill_super:5399: inode #2: comm syz.2.751: casefold flag without casefold feature [ 299.010086][ T41] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.081536][ T6530] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0002] [ 299.102964][ T6530] System zones: 0-2, 18-18, 34-35 [ 299.127353][ T6530] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 299.207466][ T41] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.210544][ T2964] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.217898][ T41] usb 1-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 299.249612][ T41] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.260900][ T2964] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 299.280458][ T41] usb 1-1: config 0 descriptor?? [ 300.031827][ T2964] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 300.039135][ T41] lg-g15 0003:046D:C222.0019: unknown main item tag 0x0 [ 300.041022][ T2964] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.058324][ T2964] usb 5-1: config 0 descriptor?? [ 300.120965][ T41] lg-g15 0003:046D:C222.0019: unbalanced collection at end of report description [ 300.145201][ T41] lg-g15: probe of 0003:046D:C222.0019 failed with error -22 [ 300.307134][ T4630] usb 1-1: USB disconnect, device number 10 [ 300.382982][ T6021] EXT4-fs (loop2): unmounting filesystem. [ 300.428382][ T6550] device  entered promiscuous mode [ 301.780453][ T2964] usbhid 5-1:0.0: can't add hid device: -71 [ 301.804778][ T2964] usbhid: probe of 5-1:0.0 failed with error -71 [ 301.844477][ T2964] usb 5-1: USB disconnect, device number 8 [ 301.956314][ T6567] ALSA: mixer_oss: invalid OSS volume 'D£ n*@\%΂`.%å½p€lÄ/¡á²“Î' [ 304.136319][ T26] audit: type=1326 audit(1721902507.680:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f4d75f19 code=0x7ffc0000 [ 304.628041][ T26] audit: type=1326 audit(1721902507.680:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f4d75f19 code=0x7ffc0000 [ 304.709031][ T26] audit: type=1326 audit(1721902507.710:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f16f4d75f19 code=0x7ffc0000 [ 304.754687][ T26] audit: type=1326 audit(1721902507.710:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f16f4d75f53 code=0x7ffc0000 [ 304.802582][ T26] audit: type=1326 audit(1721902507.730:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f16f4d74a9f code=0x7ffc0000 [ 304.825846][ T26] audit: type=1326 audit(1721902508.310:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f16f4d75fa7 code=0x7ffc0000 [ 304.849130][ T26] audit: type=1326 audit(1721902508.310:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f16f4d74950 code=0x7ffc0000 [ 304.896586][ T26] audit: type=1326 audit(1721902508.310:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f16f4d75b1b code=0x7ffc0000 [ 304.958331][ T26] audit: type=1326 audit(1721902508.310:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f16f4d75b1b code=0x7ffc0000 [ 304.980699][ T26] audit: type=1326 audit(1721902508.310:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6568 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f16f4da7f05 code=0x7ffc0000 [ 305.360174][ T3600] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 305.610186][ T3600] usb 5-1: Using ep0 maxpacket: 32 [ 305.730350][ T3600] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.742391][ T3600] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.752693][ T3600] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 305.765981][ T3600] usb 5-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 305.776068][ T3600] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.795654][ T3600] usb 5-1: config 0 descriptor?? [ 306.289501][ T3600] wacom 0003:056A:0116.001A: hidraw0: USB HID v0.00 Device [HID 056a:0116] on usb-dummy_hcd.4-1/input0 [ 306.505273][ T3600] usb 5-1: USB disconnect, device number 9 [ 306.598456][ T6580] netlink: 'syz.1.765': attribute type 7 has an invalid length. [ 307.381419][ T153] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 307.394954][ T6606] loop4: detected capacity change from 0 to 256 [ 307.516487][ T6606] exFAT-fs (loop4): IO charset cp93FÉH™ack=00000000008000000000230 not found [ 307.767289][ T41] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 307.793523][ T6459] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 308.111096][ T153] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.369458][ T153] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.604874][ T153] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 308.660800][ T153] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.691426][ T6620] ALSA: mixer_oss: invalid OSS volume 'D£ n*@\%΂`.%å½p€lÄ/¡á²“Î' [ 308.716528][ T153] usb 4-1: config 0 descriptor?? [ 309.261352][ T41] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 309.375735][ T41] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.430143][ T3567] Bluetooth: hci5: command tx timeout [ 309.553102][ T41] usb 1-1: config 0 descriptor?? [ 309.825581][ T6633] loop4: detected capacity change from 0 to 512 [ 309.861696][ T6633] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 309.901646][ T41] cp210x 1-1:0.0: cp210x converter detected [ 309.909394][ T6633] EXT4-fs error (device loop4): __ext4_fill_super:5399: inode #2: comm syz.4.786: casefold flag without casefold feature [ 309.931189][ T6633] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0002] [ 309.942841][ T6633] System zones: 0-2, 18-18, 34-35 [ 309.949105][ T6633] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 309.971077][ T153] lg-g15 0003:046D:C222.001B: unknown main item tag 0x0 [ 309.978105][ T153] lg-g15 0003:046D:C222.001B: unbalanced collection at end of report description [ 310.019946][ T153] lg-g15: probe of 0003:046D:C222.001B failed with error -22 [ 310.057013][ T153] usb 4-1: USB disconnect, device number 8 [ 310.120371][ T14] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 310.310482][ T5984] EXT4-fs (loop4): unmounting filesystem. [ 310.330176][ T41] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 310.360093][ T14] usb 3-1: Using ep0 maxpacket: 32 [ 310.384257][ T41] usb 1-1: cp210x converter now attached to ttyUSB0 [ 310.480418][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.519365][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.533136][ T14] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 310.547211][ T14] usb 3-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 310.557483][ T14] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.569750][ T14] usb 3-1: config 0 descriptor?? [ 310.588739][ T41] usb 1-1: USB disconnect, device number 11 [ 310.618177][ T41] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 310.652760][ T41] cp210x 1-1:0.0: device disconnected [ 310.869146][ T153] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 311.827349][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 311.827368][ T26] audit: type=1326 audit(1721902515.470:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4e9d75f19 code=0x7ffc0000 [ 311.883283][ T14] wacom 0003:056A:0116.001C: hidraw0: USB HID v0.00 Device [HID 056a:0116] on usb-dummy_hcd.2-1/input0 [ 311.966001][ T26] audit: type=1326 audit(1721902515.470:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4e9d75f19 code=0x7ffc0000 [ 311.994428][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.4.796'. [ 312.035046][ T2964] usb 3-1: USB disconnect, device number 10 [ 312.060380][ T153] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 312.087074][ T153] usb 2-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 312.104103][ T26] audit: type=1326 audit(1721902515.480:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc4e9d75f19 code=0x7ffc0000 [ 312.120196][ T153] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 312.182576][ T153] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.338276][ T26] audit: type=1326 audit(1721902515.480:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc4e9d75f53 code=0x7ffc0000 [ 312.376736][ T26] audit: type=1326 audit(1721902515.490:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc4e9d74a9f code=0x7ffc0000 [ 312.401049][ T26] audit: type=1326 audit(1721902515.490:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc4e9d75fa7 code=0x7ffc0000 [ 313.154501][ T2964] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 313.227996][ T26] audit: type=1326 audit(1721902515.500:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc4e9d74950 code=0x7ffc0000 [ 313.272455][ T6680] loop2: detected capacity change from 0 to 512 [ 313.278838][ T26] audit: type=1326 audit(1721902515.500:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc4e9d75b1b code=0x7ffc0000 [ 313.305037][ T6680] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 313.317205][ T6680] EXT4-fs error (device loop2): __ext4_fill_super:5399: inode #2: comm syz.2.802: casefold flag without casefold feature [ 313.330483][ T26] audit: type=1326 audit(1721902515.500:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc4e9d75b1b code=0x7ffc0000 [ 313.364222][ T6680] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0002] [ 313.407729][ T6680] System zones: 0-2, 18-18, 34-35 [ 313.409116][ T26] audit: type=1326 audit(1721902515.500:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6650 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc4e9da7f05 code=0x7ffc0000 [ 313.419609][ T6680] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 313.530452][ T2964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.568988][ T2964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.599838][ T2964] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 313.617989][ T2964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.631075][ T2964] usb 4-1: config 0 descriptor?? [ 313.767538][ T6692] loop4: detected capacity change from 0 to 128 [ 313.774046][ T153] usb 2-1: string descriptor 0 read error: -71 [ 313.799028][ T153] usb 2-1: USB disconnect, device number 8 [ 313.830228][ T6021] EXT4-fs (loop2): unmounting filesystem. [ 314.037856][ T6699] loop2: detected capacity change from 0 to 1024 [ 314.050894][ T6699] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 314.066175][ T6699] EXT4-fs (loop2): orphan cleanup on readonly fs [ 314.073270][ T6699] EXT4-fs error (device loop2): ext4_free_blocks:6213: comm syz.2.810: Freeing blocks not in datazone - block = 0, count = 4096 [ 314.093254][ T6699] EXT4-fs (loop2): 1 orphan inode deleted [ 314.099339][ T6699] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 314.143246][ T2964] lg-g15 0003:046D:C222.001D: unknown main item tag 0x0 [ 314.150833][ T2964] lg-g15 0003:046D:C222.001D: unbalanced collection at end of report description [ 314.161853][ T2964] lg-g15: probe of 0003:046D:C222.001D failed with error -22 [ 314.161981][ T6021] EXT4-fs (loop2): unmounting filesystem. [ 314.210553][ T4630] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 314.286342][ T6702] netlink: 8 bytes leftover after parsing attributes in process `syz.2.811'. [ 314.359376][ T41] usb 4-1: USB disconnect, device number 9 [ 314.813535][ T4630] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 314.855852][ T4630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.554979][ T4630] usb 1-1: config 0 descriptor?? [ 315.574182][ T6717] loop4: detected capacity change from 0 to 512 [ 315.587283][ T6717] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 315.611489][ T4630] cp210x 1-1:0.0: cp210x converter detected [ 315.683319][ T6717] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 315.738979][ T6717] EXT4-fs (loop4): 1 truncate cleaned up [ 315.759010][ T6717] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 315.860183][ T6717] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2926: inode #15: comm syz.4.816: corrupted xattr block 19 [ 315.897023][ T6717] EXT4-fs warning (device loop4): ext4_evict_inode:299: xattr delete (err -117) [ 316.036043][ T6734] loop2: detected capacity change from 0 to 128 [ 316.060577][ T4630] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 316.104578][ T4630] usb 1-1: cp210x converter now attached to ttyUSB0 [ 317.026364][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.063452][ T4176] usb 1-1: USB disconnect, device number 12 [ 317.095344][ T4176] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 317.106090][ T4176] cp210x 1-1:0.0: device disconnected [ 317.186238][ T6740] netlink: 8 bytes leftover after parsing attributes in process `syz.1.824'. [ 317.291232][ T6744] loop2: detected capacity change from 0 to 16 [ 317.303274][ T5984] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 317.325029][ T6744] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 317.383158][ T5984] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 317.784991][ T6710] EXT4-fs (loop4): unmounting filesystem. [ 317.976341][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 317.976379][ T26] audit: type=1326 audit(1721902522.410:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6750 comm="syz.2.830" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0fc6975f19 code=0x0 [ 318.720890][ T6763] loop2: detected capacity change from 0 to 512 [ 318.785271][ T6763] loop2: detected capacity change from 0 to 128 [ 318.823342][ T6763] UDF-fs: bad mount option "00000000000000000003" or missing value [ 319.130855][ T3552] Bluetooth: hci6: command tx timeout [ 320.054091][ T3596] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.069187][ T6780] loop2: detected capacity change from 0 to 512 [ 320.138090][ T6780] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 320.254758][ T6780] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 320.257318][ T3596] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.360716][ T6780] EXT4-fs (loop2): 1 truncate cleaned up [ 320.366433][ T6780] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 320.558771][ T6780] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2926: inode #15: comm syz.2.839: corrupted xattr block 19 [ 321.390094][ T6780] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 321.410252][ T3596] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.657008][ T3596] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.740260][ T3567] Bluetooth: hci7: command tx timeout [ 321.860069][ T14] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 321.922198][ T3567] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 321.932978][ T3567] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 321.950809][ T3567] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 322.050746][ T3567] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 322.058809][ T3567] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 322.070467][ T3567] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 322.310720][ T6021] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 322.330623][ T14] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 322.339704][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.390894][ T6021] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 322.422584][ T14] usb 2-1: config 0 descriptor?? [ 322.461946][ T14] cp210x 2-1:0.0: cp210x converter detected [ 322.837903][ T6615] EXT4-fs (loop2): unmounting filesystem. [ 322.942211][ T14] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 322.982641][ T14] usb 2-1: cp210x converter now attached to ttyUSB0 [ 323.196775][ T3602] usb 2-1: USB disconnect, device number 9 [ 323.253701][ T3602] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 324.033346][ T26] audit: type=1326 audit(1721902527.840:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f4d75f19 code=0x7ffc0000 [ 324.040473][ T3602] cp210x 2-1:0.0: device disconnected [ 324.102618][ T26] audit: type=1326 audit(1721902527.840:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f4d75f19 code=0x7ffc0000 [ 324.138638][ T26] audit: type=1326 audit(1721902527.840:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f16f4d75f19 code=0x7ffc0000 [ 324.169572][ T26] audit: type=1326 audit(1721902527.840:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f16f4d75f53 code=0x7ffc0000 [ 324.254970][ T26] audit: type=1326 audit(1721902527.850:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f16f4d74a9f code=0x7ffc0000 [ 324.300207][ T3552] Bluetooth: hci5: command tx timeout [ 324.359901][ T26] audit: type=1326 audit(1721902527.850:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f16f4d75fa7 code=0x7ffc0000 [ 324.432040][ T26] audit: type=1326 audit(1721902527.850:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f16f4d74950 code=0x7ffc0000 [ 324.997678][ T26] audit: type=1326 audit(1721902527.850:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f16f4d75b1b code=0x7ffc0000 [ 325.562581][ T26] audit: type=1326 audit(1721902527.850:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f16f4d75b1b code=0x7ffc0000 [ 325.620527][ T26] audit: type=1326 audit(1721902527.850:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6810 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f16f4da7f05 code=0x7ffc0000 [ 325.797608][ T6801] chnl_net:caif_netlink_parms(): no params data found [ 326.130099][ T4298] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 326.406338][ T3552] Bluetooth: hci5: command tx timeout [ 327.261113][ T27] INFO: task syz.0.332:5015 blocked for more than 143 seconds. [ 327.269348][ T27] Not tainted 6.1.101-syzkaller-00106-gc18e82d3ee44 #0 [ 327.291257][ T3552] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 327.302557][ T3552] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 327.302732][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 327.331962][ T3552] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 327.339850][ T3552] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 327.348578][ T3552] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 327.356296][ T3552] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 327.370306][ T4298] usb 4-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 327.391675][ T4298] usb 4-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 327.450010][ T27] task:syz.0.332 state:D stack:24920 pid:5015 ppid:4211 flags:0x00004004 [ 327.500830][ T27] Call Trace: [ 327.504169][ T27] [ 327.507127][ T27] __schedule+0x143f/0x4570 [ 327.511809][ T27] ? release_firmware_map_entry+0x186/0x186 [ 327.517744][ T27] ? blk_check_plugged+0x250/0x250 [ 327.520125][ T4298] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 327.523050][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 327.538103][ T27] ? blk_check_plugged+0x250/0x250 [ 327.543283][ T27] ? print_irqtrace_events+0x210/0x210 [ 327.549410][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 327.554647][ T27] schedule+0xbf/0x180 [ 327.558745][ T27] io_schedule+0x88/0x100 [ 327.564532][ T27] folio_wait_bit_common+0x878/0x1290 [ 327.569943][ T27] ? folio_wait_bit+0x20/0x20 [ 327.580194][ T27] ? migration_entry_wait_on_locked+0x1160/0x1160 [ 327.586667][ T27] ? erofs_map_blocks+0x14d0/0x14d0 [ 327.592037][ T27] ? bio_add_page+0x3a4/0x750 [ 327.596766][ T27] z_erofs_runqueue+0x993/0x1ca0 [ 327.601848][ T27] ? z_erofs_do_read_page+0x3bd0/0x3bd0 [ 327.610110][ T27] ? __lock_acquire+0x1f80/0x1f80 [ 327.610125][ T4298] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.623757][ T27] ? z_erofs_pcluster_readmore+0x41a/0x450 [ 327.630189][ T27] z_erofs_readahead+0xc26/0x1030 [ 327.635386][ T27] ? z_erofs_read_folio+0x760/0x760 [ 327.640743][ T27] ? __lock_acquire+0x1f80/0x1f80 [ 327.645825][ T27] ? blk_start_plug+0x95/0x110 [ 327.660974][ T27] read_pages+0x17f/0x830 [ 327.665369][ T27] ? folio_add_lru+0x34d/0xd70 [ 327.682369][ T27] ? folio_add_lru+0x34d/0xd70 [ 327.687189][ T27] ? page_cache_ra_unbounded+0x7b0/0x7b0 [ 327.700079][ T27] ? __lock_acquire+0x125b/0x1f80 [ 327.705250][ T27] ? __filemap_add_folio+0x1ba0/0x1ba0 [ 327.719736][ T27] page_cache_ra_unbounded+0x68b/0x7b0 [ 327.725339][ T27] force_page_cache_ra+0x2a3/0x300 [ 327.740129][ T27] generic_fadvise+0x553/0x7b0 [ 327.744950][ T27] ? dump_task+0x620/0x620 [ 327.749386][ T27] ? __fget_files+0x28/0x4a0 [ 327.754784][ T27] ? __fdget+0x182/0x210 [ 327.759078][ T27] __x64_sys_fadvise64+0x138/0x180 [ 327.764318][ T27] do_syscall_64+0x3b/0xb0 [ 327.768769][ T27] ? clear_bhb_loop+0x45/0xa0 [ 327.773514][ T27] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 327.779432][ T27] RIP: 0033:0x7f6137975f19 [ 327.784616][ T27] RSP: 002b:00007f61386e9048 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 327.793973][ T27] RAX: ffffffffffffffda RBX: 00007f6137b06038 RCX: 00007f6137975f19 [ 327.802020][ T27] RDX: 0000000000000000 RSI: 0000000000e0ffff RDI: 0000000000000005 [ 327.810064][ T27] RBP: 00007f61379e4e68 R08: 0000000000000000 R09: 0000000000000000 [ 327.818071][ T27] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 327.826134][ T27] R13: 000000000000006e R14: 00007f6137b06038 R15: 00007fff7524a938 [ 327.834205][ T27] [ 327.861552][ T27] [ 327.861552][ T27] Showing all locks held in the system: [ 327.869438][ T27] 2 locks held by kworker/u4:0/9: [ 327.901285][ T27] #0: ffff8880b983aa18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xa8/0x140 [ 327.911355][ T27] #1: ffff8880b9827788 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x43d/0x770 [ 327.922894][ T27] 1 lock held by rcu_tasks_kthre/12: [ 327.928188][ T27] #0: ffffffff8d12af10 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 327.948419][ T27] 1 lock held by rcu_tasks_trace/13: [ 327.955263][ T27] #0: ffffffff8d12b710 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 327.968139][ T27] 3 locks held by kworker/0:1/14: [ 327.973427][ T27] #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.006106][ T27] #1: ffffc90000137d20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.039647][ T27] #2: ffffffff8e29ae28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 [ 328.070191][ T27] 1 lock held by khungtaskd/27: [ 328.075351][ T27] #0: ffffffff8d12ad40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 328.105344][ T27] 2 locks held by kworker/u4:3/51: [ 328.114668][ T27] #0: ffff8880b983aa18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xa8/0x140 [ 328.124808][ T27] #1: ffff8880b9927788 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x43d/0x770 [ 328.138214][ T27] 2 locks held by kworker/1:2/1148: [ 328.144184][ T27] #0: ffff888012472138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.154699][ T27] #1: ffffc90005007d20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.167351][ T27] 2 locks held by dhcpcd/3216: [ 328.172209][ T27] #0: ffffffff8e2813e8 (vlan_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x521/0x770 [ 328.181603][ T27] #1: ffffffff8e29ae28 (rtnl_mutex){+.+.}-{3:3}, at: vlan_ioctl_handler+0x114/0x980 [ 328.191351][ T27] 2 locks held by getty/3305: [ 328.196044][ T27] #0: ffff88814b8dd098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 328.205865][ T27] #1: ffffc900031262f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 [ 328.216039][ T27] 4 locks held by kworker/u4:5/3596: [ 328.221788][ T27] #0: ffff888012616938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.232182][ T27] #1: ffffc9000436fd20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.243771][ T27] #2: ffffffff8e28ead0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf1/0xb60 [ 328.253239][ T27] #3: ffffffff8e29ae28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_delete_nets+0xc9/0x330 [ 328.262991][ T27] 3 locks held by kworker/1:8/4176: [ 328.268661][ T27] #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.279132][ T27] #1: ffffc90003587d20 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.288877][ T27] #2: ffffffff8d130338 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x360/0x930 [ 328.299810][ T27] 5 locks held by kworker/0:9/4298: [ 328.305709][ T27] #0: ffff8880186a3938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.316547][ T27] #1: ffffc9000352fd20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 328.327893][ T27] #2: ffff888144f64190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x5730 [ 328.336888][ T27] #3: ffff88801fbe5190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8a/0x570 [ 328.346197][ T27] #4: ffff888144b8eb68 (hcd->bandwidth_mutex){+.+.}-{3:3}, at: usb_set_configuration+0x54f/0x2020 [ 328.358053][ T27] 4 locks held by udevd/4904: [ 328.362808][ T27] #0: ffff88807364b790 (&p->lock){+.+.}-{3:3}, at: seq_read_iter+0xae/0xd10 [ 328.372919][ T27] #1: ffff888027bb4c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_seq_start+0x4f/0x3a0 [ 328.382501][ T27] #2: ffff888017ff3578 (kn->active#5){++++}-{0:0}, at: kernfs_seq_start+0x6e/0x3a0 [ 328.392054][ T27] #3: ffff88801fbe5190 (&dev->mutex){....}-{3:3}, at: uevent_show+0x176/0x330 [ 328.401127][ T27] 1 lock held by syz.0.332/5015: [ 328.406074][ T27] #0: ffff88805b111df0 (mapping.invalidate_lock#6){.+.+}-{3:3}, at: page_cache_ra_unbounded+0xed/0x7b0 [ 328.417298][ T27] 1 lock held by syz.1.372/5173: [ 328.422302][ T27] #0: ffff88805b112348 (mapping.invalidate_lock#6){.+.+}-{3:3}, at: page_cache_ra_unbounded+0xed/0x7b0 [ 328.433580][ T27] 3 locks held by kworker/u4:17/5627: [ 328.438960][ T27] #0: ffff8880b983aa18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xa8/0x140 [ 328.448943][ T27] #1: ffff8880b9827788 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x3a3/0x770 [ 328.460665][ T3552] Bluetooth: hci5: command tx timeout [ 328.462312][ T27] #2: ffff8880b9827788 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_change+0xf9/0x270 [ 328.478771][ T27] 3 locks held by syz-executor/6083: [ 328.484385][ T27] #0: ffff8880598710b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1ff/0x500 [ 328.494477][ T27] #1: ffff888059870078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 328.504489][ T27] #2: ffffffff8e3f1f88 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x2a0 [ 328.514860][ T27] 1 lock held by syz.3.614/6090: [ 328.519828][ T27] #0: ffff88805b112df8 (mapping.invalidate_lock#6){.+.+}-{3:3}, at: page_cache_ra_unbounded+0xed/0x7b0 [ 328.531718][ T27] 2 locks held by syz.1.827/6752: [ 328.536769][ T27] #0: ffff8880278790b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1ff/0x500 [ 328.547027][ T27] #1: ffff888027878078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 328.557490][ T27] 1 lock held by syz-executor/6801: [ 328.563065][ T27] #0: ffffffff8e29ae28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 [ 328.574293][ T27] 4 locks held by syz.3.853/6836: [ 328.579347][ T27] #0: ffff8880196d10b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1ff/0x500 [ 328.589538][ T27] #1: ffff8880196d0078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 328.599395][ T27] #2: ffffffff8e3f1f88 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x2a0 [ 328.609617][ T27] #3: ffffffff8d130338 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x360/0x930 [ 328.621095][ T27] 1 lock held by syz-executor/6853: [ 328.626561][ T27] #0: ffffffff8e29ae28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 [ 328.637107][ T27] [ 328.639460][ T27] ============================================= [ 328.639460][ T27] [ 328.651198][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.651812][ T27] NMI backtrace for cpu 1 [ 328.662609][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 6.1.101-syzkaller-00106-gc18e82d3ee44 #0 [ 328.668467][ T6801] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.672230][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 328.672244][ T27] Call Trace: [ 328.672251][ T27] [ 328.672258][ T27] dump_stack_lvl+0x1e3/0x2cb [ 328.672296][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 328.672346][ T27] ? panic+0x764/0x764 [ 328.692680][ T6801] device bridge_slave_0 entered promiscuous mode [ 328.692708][ T27] ? vprintk_emit+0x622/0x740 [ 328.720880][ T27] ? printk_sprint+0x490/0x490 [ 328.725678][ T27] ? nmi_cpu_backtrace+0x252/0x560 [ 328.730825][ T27] nmi_cpu_backtrace+0x4e1/0x560 [ 328.735824][ T27] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 328.742013][ T27] ? _printk+0xd1/0x111 [ 328.746192][ T27] ? panic+0x764/0x764 [ 328.750277][ T27] ? __wake_up_klogd+0xcc/0x100 [ 328.755134][ T27] ? panic+0x764/0x764 [ 328.759212][ T27] ? nmi_trigger_cpumask_backtrace+0xe2/0x3f0 [ 328.765294][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 328.771373][ T27] nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 [ 328.777388][ T27] watchdog+0xf88/0xfd0 [ 328.781562][ T27] ? watchdog+0x1f8/0xfd0 [ 328.785918][ T27] kthread+0x28d/0x320 [ 328.789995][ T27] ? hungtask_pm_notify+0x50/0x50 [ 328.795034][ T27] ? kthread_blkcg+0xd0/0xd0 [ 328.799624][ T27] ret_from_fork+0x1f/0x30 [ 328.804061][ T27] [ 328.808021][ T27] Sending NMI from CPU 1 to CPUs 0: [ 328.813459][ C0] NMI backtrace for cpu 0 [ 328.813471][ C0] CPU: 0 PID: 3217 Comm: dhcpcd Not tainted 6.1.101-syzkaller-00106-gc18e82d3ee44 #0 [ 328.813489][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 328.813499][ C0] RIP: 0010:tomoyo_profile+0x35/0x50 [ 328.813528][ C0] Code: 99 fd 89 d8 49 8d 1c c6 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 48 89 df e8 de af f0 fd 48 8b 0b <48> 85 c9 48 c7 c0 20 48 e9 91 48 0f 45 c1 5b 41 5e c3 66 0f 1f 84 [ 328.813543][ C0] RSP: 0018:ffffc900035af5b0 EFLAGS: 00000246 [ 328.813558][ C0] RAX: 1ffffffff23d2bcc RBX: ffffffff91e95e60 RCX: ffff8880156ead80 [ 328.813572][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff91e95e60 [ 328.813583][ C0] RBP: 0000000000000001 R08: ffffffff83f4af1c R09: ffffc900035af680 [ 328.813595][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900035af680 [ 328.813606][ C0] R13: 0000000000000000 R14: ffffffff91e95e60 R15: 0000000000000001 [ 328.813618][ C0] FS: 00007f357c482740(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 328.813633][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.813645][ C0] CR2: 000055b379a0ace0 CR3: 0000000022f7d000 CR4: 00000000003506f0 [ 328.813660][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 328.813670][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 328.813680][ C0] Call Trace: [ 328.813685][ C0] [ 328.813691][ C0] ? nmi_cpu_backtrace+0x3de/0x560 [ 328.813719][ C0] ? read_lock_is_recursive+0x10/0x10 [ 328.813746][ C0] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 328.813774][ C0] ? nmi_handle+0x25/0x440 [ 328.813808][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 328.813834][ C0] ? nmi_handle+0x12e/0x440 [ 328.813859][ C0] ? nmi_handle+0x25/0x440 [ 328.813885][ C0] ? tomoyo_profile+0x35/0x50 [ 328.813908][ C0] ? default_do_nmi+0x62/0x150 [ 328.813926][ C0] ? exc_nmi+0xa8/0x100 [ 328.813941][ C0] ? end_repeat_nmi+0x16/0x31 [ 328.813970][ C0] ? tomoyo_init_request_info+0xcc/0x350 [ 328.813994][ C0] ? tomoyo_profile+0x35/0x50 [ 328.814018][ C0] ? tomoyo_profile+0x35/0x50 [ 328.814042][ C0] ? tomoyo_profile+0x35/0x50 [ 328.814066][ C0] [ 328.814071][ C0] [ 328.814076][ C0] tomoyo_init_request_info+0x103/0x350 [ 328.814100][ C0] tomoyo_check_open_permission+0x229/0x4c0 [ 328.814120][ C0] ? tomoyo_check_open_permission+0x1f2/0x4c0 [ 328.814138][ C0] ? tomoyo_check_path_number_acl+0x270/0x270 [ 328.814176][ C0] ? do_raw_spin_unlock+0x137/0x8a0 [ 328.814192][ C0] ? tomoyo_file_open+0xe6/0x170 [ 328.814219][ C0] security_file_open+0x5f/0xa0 [ 328.814238][ C0] do_dentry_open+0x308/0x10f0 [ 328.814267][ C0] ? memcpy+0x3c/0x60 [ 328.814288][ C0] path_openat+0x2644/0x2e60 [ 328.814325][ C0] ? do_filp_open+0x480/0x480 [ 328.814356][ C0] do_filp_open+0x230/0x480 [ 328.814377][ C0] ? vfs_tmpfile+0x4a0/0x4a0 [ 328.814410][ C0] ? _raw_spin_unlock+0x24/0x40 [ 328.814430][ C0] ? alloc_fd+0x5a0/0x640 [ 328.814451][ C0] do_sys_openat2+0x13b/0x4f0 [ 328.814479][ C0] ? do_sys_open+0x220/0x220 [ 328.814510][ C0] __x64_sys_openat+0x243/0x290 [ 328.814536][ C0] ? __ia32_sys_open+0x270/0x270 [ 328.814563][ C0] ? syscall_enter_from_user_mode+0x2e/0x230 [ 328.814583][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 328.814603][ C0] ? syscall_enter_from_user_mode+0x2e/0x230 [ 328.814643][ C0] do_syscall_64+0x3b/0xb0 [ 328.814668][ C0] ? clear_bhb_loop+0x45/0xa0 [ 328.814694][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 328.814718][ C0] RIP: 0033:0x7f357c54c9a4 [ 328.814731][ C0] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 328.814746][ C0] RSP: 002b:00007fff0627ce00 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 328.814763][ C0] RAX: ffffffffffffffda RBX: 00000000000100a0 RCX: 00007f357c54c9a4 [ 328.814775][ C0] RDX: 0000000000000000 RSI: 00007fff0628d098 RDI: 00000000ffffff9c [ 328.814786][ C0] RBP: 00007fff0628d098 R08: 0000000000000000 R09: 00007fff0628d008 [ 328.814798][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 328.814809][ C0] R13: 00007fff0627cf18 R14: 00007fff0627cf18 R15: 0000000000000000 [ 328.814829][ C0] [ 329.367089][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 329.373988][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 6.1.101-syzkaller-00106-gc18e82d3ee44 #0 [ 329.383630][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 329.393699][ T27] Call Trace: [ 329.396999][ T27] [ 329.399951][ T27] dump_stack_lvl+0x1e3/0x2cb [ 329.404660][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 329.410149][ T27] ? panic+0x764/0x764 [ 329.414242][ T27] ? vscnprintf+0x59/0x80 [ 329.418600][ T27] panic+0x318/0x764 [ 329.422516][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 329.428697][ T27] ? memcpy_page_flushcache+0xfc/0xfc [ 329.434096][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 329.440283][ T27] ? nmi_trigger_cpumask_backtrace+0x33a/0x3f0 [ 329.446465][ T27] ? nmi_trigger_cpumask_backtrace+0x33f/0x3f0 [ 329.452686][ T27] watchdog+0xfc7/0xfd0 [ 329.456869][ T27] ? watchdog+0x1f8/0xfd0 [ 329.461223][ T27] kthread+0x28d/0x320 [ 329.465305][ T27] ? hungtask_pm_notify+0x50/0x50 [ 329.470354][ T27] ? kthread_blkcg+0xd0/0xd0 [ 329.474980][ T27] ret_from_fork+0x1f/0x30 [ 329.479416][ T27] [ 329.482801][ T27] Kernel Offset: disabled [ 329.487124][ T27] Rebooting in 86400 seconds..