last executing test programs: 14.419866351s ago: executing program 1 (id=272): landlock_restrict_self(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x4) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000005c00), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000005c40)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000005d00)={0x0, 0x0, &(0x7f0000005cc0)={&(0x7f0000005c80)={0x1c, r2, 0x711, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000084}, 0x10) 10.971789544s ago: executing program 1 (id=280): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0xffffffff00000002, 0x6, 0x2, @scatter={0x1, 0xcc, &(0x7f0000000580)=[{&(0x7f0000000340)=""/221, 0xdd}]}, &(0x7f0000000040)="ff33501ef663", 0x0, 0x6, 0x10032, 0x1000, 0x0}) 10.805582696s ago: executing program 1 (id=282): syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b100090581"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/185) 8.413950652s ago: executing program 3 (id=289): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8, 0x80800) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) signalfd4(r0, &(0x7f0000000140)={[0x72]}, 0x8, 0x0) 8.311253394s ago: executing program 1 (id=291): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x1f5) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_QUOTAON(r1, 0xffffffff80000201, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) syz_io_uring_setup(0x53f, &(0x7f0000000440)={0x0, 0x807734, 0x400, 0x8, 0xfe}, &(0x7f00000000c0), 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c02600004100070100000000ff000000017c00000400fc80a72601"], 0x26c0}}, 0x4c000) r5 = syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc0405668, &(0x7f0000000940)={0xa, 0x100, 0x3, {0x8000, 0x1000, 0x4, 0x2}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x8, 0x5, 0x478, 0xec, 0x2c4, 0xffffffff, 0x2c4, 0x0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x4000000, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'veth0_to_bond\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@dev}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private2, @gre_key, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_to_hsr\x00', 'wg0\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @local, [], [], 'pimreg\x00', 'lo\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@private1, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x80, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x44, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x10}]}}}, {0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x104}}, 0x0) r7 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@rose, @null, @null, @default, @rose, @default, @bcast]}, &(0x7f0000000240)=0x48, 0x800) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000280)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 7.767125092s ago: executing program 3 (id=293): r0 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x2, 0xd59f80, 0x19ef, 0x6, 0x19ef, 0x3, 0x4, 0x27ff, 0x2800, 0x2, 0xbb6, 0x12, 0x8, {0x8, 0xffffbfff}, 0x50, 0x9}}) 7.168071171s ago: executing program 1 (id=294): timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = getpid() syz_pidfd_open(r0, 0x0) 6.951049474s ago: executing program 3 (id=296): r0 = syz_open_dev$sndpcmc(&(0x7f0000000a00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000100)={0x4, [[0x6265, 0x9, 0x6, 0x0, 0x0, 0x9, 0x80, 0x4b79f124], [0x800, 0x401, 0x7aa, 0x0, 0x0, 0x1, 0x0, 0x800], [0x1, 0x1000000, 0xfffffffe, 0x0, 0x0, 0x800, 0x4033, 0x5]], '\x00', [{0x2, 0xc278}, {0x4000, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x0, 0x1}, {0x71ba6e68, 0xfffffffc}, {}, {0x40, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x2}, {0x0, 0x2700}, {0x1, 0x700}, {0x0, 0x1}], '\x00', 0x6b0}) socket(0x2b, 0x1, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x7, 0x48200) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[], 0xec}}, 0x4) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000840)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f0000000400)={0x24, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0x0, 0x0, "8100e1c8e80b598c36ff000800"}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x500, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x3) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002bbd7000fef7df2525000000080003", @ANYRES32=0x0, @ANYBLOB="0a0006000802110000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f0000000240)=""/90) close_range(r5, 0xffffffffffffffff, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="930c9f"], 0x0, 0x0}) 6.861430556s ago: executing program 2 (id=297): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x4) 6.676243378s ago: executing program 4 (id=298): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000400100004012200a3e200000100", @ANYRES32=0x0], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000580), 0x2000cc0, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/30, &(0x7f0000000380), &(0x7f0000000280), 0x1, r0}, 0x38) 6.417454583s ago: executing program 0 (id=300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000e00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 6.122135367s ago: executing program 0 (id=301): socket$netlink(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_CLEAR_ACCEPT_LIST={{}, 0xe}}}, 0x7) 5.891217001s ago: executing program 0 (id=302): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value}, 0x94) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x4, 0x20, 0xe, 0x6, 0x100, &(0x7f00000000c0)="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"}) 5.865440731s ago: executing program 4 (id=303): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x80010000}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 5.842682272s ago: executing program 2 (id=304): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x208b, 0x501c6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000880) 5.555161046s ago: executing program 0 (id=305): sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) unshare(0x400) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv2(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8cd94b934ec872d5, 0x8031, 0xffffffffffffffff, 0x0) 5.554745486s ago: executing program 2 (id=306): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101440, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x0, 0x1, "0062ba7d82000000000000000000f7ffffff00"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x7ff}, 0x0, &(0x7f00000003c0)={0x3ff, 0x20000, 0x0, 0x4000000000000000, 0x0, 0x0, 0x4, 0xfffffffffffffff9}, 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2001}) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) 5.070147723s ago: executing program 4 (id=307): socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$video(&(0x7f0000000400), 0x7f, 0x503000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540), 0x80, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={0xffffffffffffffff, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac00", "90be8b38559265406c09306003d8002000", [0x0, 0x2]}}) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd2b, 0x1000000, {0x60, 0x0, 0x0, r7, {0x0, 0xd}, {0xffff, 0xffff}, {0xc, 0xfff5}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_PLIMIT={0x8, 0x1, 0x8}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x9}, @TCA_FQ_CE_THRESHOLD={0x8, 0xc, 0x7}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x44051}, 0x4004) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x4d, &(0x7f0000001880)={&(0x7f0000001800)={0x1c, r8, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24844}, 0x4000000) 4.659516649s ago: executing program 1 (id=308): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0xf5, 0x80000) read$snddsp(r0, 0x0, 0xfffffffffffffe4a) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x16, 0x4, &(0x7f0000001040)=ANY=[@ANYRESHEX=r4], &(0x7f00000011c0)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0xe, 0x0, &(0x7f0000000ac0)="c21e729275995250167bd449636b", 0x0, 0xa65, 0x0, 0x0, 0x1c, 0x0, &(0x7f0000000a40)="60ac45a91a626219827329f61b7da4a0a6c105143141fc0473d8f335", 0x0, 0x0, 0x8}, 0x4c) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1400000016000b63d25a80648c2594f90224fc60", 0x14}], 0x1}, 0x80) read$FUSE(r4, &(0x7f0000003440)={0x2020}, 0x2020) userfaultfd(0x80001) getpid() 2.995096815s ago: executing program 3 (id=309): fsopen(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd5b, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x24044001}, 0x8004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x48) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000003c0007010000000000000000010000000400fc800c00018008000600ffff0000080002800400728008000900"], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = fsopen(&(0x7f0000000100)='binder\x00', 0x0) openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/cgroups\x00', 0x0, 0x0) landlock_create_ruleset(&(0x7f00000000c0)={0x4302}, 0x18, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) fsmount(r7, 0x0, 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[], 0x7c}}, 0x2000) 2.949722145s ago: executing program 2 (id=310): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fccbdf250900000005000700020000000800010001000000050008"], 0x2c}, 0x1, 0x0, 0x0, 0x24084001}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 2.949376845s ago: executing program 4 (id=311): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf121400000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4048080) 830.878297ms ago: executing program 0 (id=312): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x3c, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffa7, 0x10008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket(0x10, 0x803, 0x8) pread64(r5, 0x0, 0x0, 0x3) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0d0008000700ac1414bb08000a00", @ANYRES32=r8], 0x5c}}, 0x40) 731.139139ms ago: executing program 2 (id=313): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x70bd2b, 0x35dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4082) 639.517041ms ago: executing program 3 (id=314): socket$inet_icmp(0x2, 0x2, 0x1) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000000000000000000c850000006d00000095"], &(0x7f0000001800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 558.445862ms ago: executing program 4 (id=315): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) personality(0x500006) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3000009, 0x13, r0, 0x0) 171.198288ms ago: executing program 3 (id=316): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x48e80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0xb4, 0x3, 0xeffffdff, 0x0, [{0x0, 0x80}, {0x19, 0x5, 0x3, '\x00', 0x10}, {0xfc, 0x4}, {0xfe, 0x0, 0x3, '\x00', 0x2}, {0x8, 0x0, 0x5, '\x00', 0x9}, {0x0, 0x7}, {0x0, 0x85, 0xbb}, {0x0, 0x6}, {0x0, 0x1, 0x0, '\x00', 0xff}, {0x8, 0x6, 0xfe, '\x00', 0x42}, {0x0, 0x2}, {0x0, 0x50}, {0x8b, 0x0, 0x4, '\x00', 0xb}, {0x1, 0x4e}, {0x2, 0x2, 0x4, '\x00', 0xfe}, {0x0, 0x80}, {0x1, 0x0, 0x4, '\x00', 0x4}, {0x0, 0x0, 0x0, '\x00', 0xdd}, {0xff, 0x3, 0x5, '\x00', 0x3}, {0x80, 0x0, 0x0, '\x00', 0x5}, {0x5, 0x4}, {0x0, 0x40, 0x0, '\x00', 0x70}, {0x1, 0x0, 0xfe, '\x00', 0xe}, {0x10, 0x83, 0xe}]}}) 170.727748ms ago: executing program 4 (id=317): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedf, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x2c57d7ea835ac17c}}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x600}, 0x0) 170.272408ms ago: executing program 2 (id=318): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 0s ago: executing program 0 (id=319): r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@cred={{0x18, 0x1, 0x2, {r0, 0xffffffffffffffff}}}], 0x18, 0x80}}], 0x1, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.26' (ED25519) to the list of known hosts. [ 73.949666][ T4240] cgroup: Unknown subsys name 'net' [ 74.080481][ T4240] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 75.613727][ T4240] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 77.224090][ T4261] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.232981][ T4261] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.240125][ T4268] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.243064][ T4268] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.248887][ T4261] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.256484][ T4268] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.262628][ T4261] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.271678][ T4268] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.277578][ T4261] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.284710][ T4268] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.291540][ T4261] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.299328][ T4268] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.305249][ T4261] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.319054][ T4261] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.321366][ T4268] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.328132][ T4261] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.334415][ T4268] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.341029][ T4261] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.347630][ T4268] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.362712][ T4268] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.362969][ T4269] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.371249][ T4268] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.377778][ T4269] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.384968][ T4268] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.391448][ T4269] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.398787][ T4268] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.405619][ T4269] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.413018][ T4268] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.427137][ T4255] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.482053][ T4259] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.835441][ T4252] chnl_net:caif_netlink_parms(): no params data found [ 77.971379][ T4257] chnl_net:caif_netlink_parms(): no params data found [ 78.086486][ T4258] chnl_net:caif_netlink_parms(): no params data found [ 78.116367][ T4252] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.126907][ T4252] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.136334][ T4252] device bridge_slave_0 entered promiscuous mode [ 78.179468][ T4257] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.187165][ T4257] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.195960][ T4257] device bridge_slave_0 entered promiscuous mode [ 78.205073][ T4252] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.212585][ T4252] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.221047][ T4252] device bridge_slave_1 entered promiscuous mode [ 78.235362][ T4254] chnl_net:caif_netlink_parms(): no params data found [ 78.250428][ T4262] chnl_net:caif_netlink_parms(): no params data found [ 78.260571][ T4257] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.267835][ T4257] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.275961][ T4257] device bridge_slave_1 entered promiscuous mode [ 78.356345][ T4252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.383858][ T4257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.395146][ T4252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.418820][ T4257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.509673][ T4252] team0: Port device team_slave_0 added [ 78.516205][ T4258] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.523945][ T4258] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.531846][ T4258] device bridge_slave_0 entered promiscuous mode [ 78.559642][ T4257] team0: Port device team_slave_0 added [ 78.567785][ T4252] team0: Port device team_slave_1 added [ 78.583383][ T4254] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.590688][ T4254] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.599148][ T4254] device bridge_slave_0 entered promiscuous mode [ 78.607387][ T4258] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.614798][ T4258] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.622804][ T4258] device bridge_slave_1 entered promiscuous mode [ 78.640967][ T4257] team0: Port device team_slave_1 added [ 78.658107][ T4254] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.665626][ T4254] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.674199][ T4254] device bridge_slave_1 entered promiscuous mode [ 78.689858][ T4262] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.697182][ T4262] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.706167][ T4262] device bridge_slave_0 entered promiscuous mode [ 78.722692][ T4252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.729910][ T4252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.756131][ T4252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.787786][ T4262] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.795123][ T4262] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.803020][ T4262] device bridge_slave_1 entered promiscuous mode [ 78.821030][ T4252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.828463][ T4252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.854635][ T4252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.885324][ T4258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.903009][ T4257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.910338][ T4257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.936738][ T4257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.957821][ T4254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.969580][ T4258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.987079][ T4257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.994220][ T4257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.020443][ T4257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.042975][ T4254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.062992][ T4262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.076067][ T4262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.157727][ T4258] team0: Port device team_slave_0 added [ 79.174748][ T4262] team0: Port device team_slave_0 added [ 79.185578][ T4252] device hsr_slave_0 entered promiscuous mode [ 79.192840][ T4252] device hsr_slave_1 entered promiscuous mode [ 79.203285][ T4257] device hsr_slave_0 entered promiscuous mode [ 79.210776][ T4257] device hsr_slave_1 entered promiscuous mode [ 79.217850][ T4257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.225955][ T4257] Cannot create hsr debugfs directory [ 79.234671][ T4254] team0: Port device team_slave_0 added [ 79.242252][ T4258] team0: Port device team_slave_1 added [ 79.259444][ T4262] team0: Port device team_slave_1 added [ 79.276844][ T4254] team0: Port device team_slave_1 added [ 79.337842][ T4258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.345385][ T4258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.371415][ T4258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.383164][ T4262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.390517][ T4262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.416909][ T4262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.433251][ T4262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.440302][ T4262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.466578][ T4262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.488175][ T4254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.495298][ T4254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.505136][ T4269] Bluetooth: hci0: command 0x0409 tx timeout [ 79.522101][ T4259] Bluetooth: hci4: command 0x0409 tx timeout [ 79.527831][ T4269] Bluetooth: hci2: command 0x0409 tx timeout [ 79.541447][ T4254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.553259][ T4258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.560882][ T4258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.587314][ T4259] Bluetooth: hci1: command 0x0409 tx timeout [ 79.587334][ T4269] Bluetooth: hci3: command 0x0409 tx timeout [ 79.589268][ T4258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.630295][ T4254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.637942][ T4254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.667346][ T4254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.740885][ T4258] device hsr_slave_0 entered promiscuous mode [ 79.748660][ T4258] device hsr_slave_1 entered promiscuous mode [ 79.756811][ T4258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.764907][ T4258] Cannot create hsr debugfs directory [ 79.833380][ T4262] device hsr_slave_0 entered promiscuous mode [ 79.840832][ T4262] device hsr_slave_1 entered promiscuous mode [ 79.848041][ T4262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.855795][ T4262] Cannot create hsr debugfs directory [ 79.918963][ T4254] device hsr_slave_0 entered promiscuous mode [ 79.926207][ T4254] device hsr_slave_1 entered promiscuous mode [ 79.933220][ T4254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.941399][ T4254] Cannot create hsr debugfs directory [ 80.220286][ T4252] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 80.232840][ T4252] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.244161][ T4252] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.261274][ T4252] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.317664][ T4257] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 80.327843][ T4257] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 80.347471][ T4257] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 80.364649][ T4257] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 80.424106][ T4262] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 80.436173][ T4262] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 80.452444][ T4262] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 80.471795][ T4262] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 80.569341][ T4254] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.579167][ T4254] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.590415][ T4254] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.605517][ T4254] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.653133][ T4252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.706579][ T4252] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.722282][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.732554][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.785019][ T4257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.799035][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.808920][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.819085][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.827431][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.850403][ T4258] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 80.859733][ T4258] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 80.872316][ T4258] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 80.881666][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.898909][ T4262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.912912][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.922260][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.936110][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.943353][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.952695][ T4258] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 80.976907][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.993064][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.002525][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.019429][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.027816][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.056001][ T4262] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.068158][ T4257] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.079034][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.110399][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.120117][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.129879][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.139555][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.148446][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.156782][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.165772][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.177414][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.186732][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.196081][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.205396][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.212533][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.220673][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.238264][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.246661][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.261831][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.271940][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.281129][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.288397][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.335113][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.346388][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.358900][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.370741][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.379636][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.386831][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.400430][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.427763][ T4254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.440115][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.450532][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.460250][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.469422][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.486688][ T4252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.518040][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.530120][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.547698][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.560322][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.572674][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.583046][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.591791][ T4259] Bluetooth: hci2: command 0x041b tx timeout [ 81.593757][ T4263] Bluetooth: hci4: command 0x041b tx timeout [ 81.605937][ T4259] Bluetooth: hci0: command 0x041b tx timeout [ 81.606943][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.647066][ T4257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.660860][ T4257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.669404][ T4269] Bluetooth: hci3: command 0x041b tx timeout [ 81.674225][ T4263] Bluetooth: hci1: command 0x041b tx timeout [ 81.709033][ T4258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.717164][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.726320][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.738990][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.749464][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.759865][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.768842][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.777579][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.786233][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.796516][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.806115][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.815248][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.825871][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.834772][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.846702][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.858378][ T4254] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.867950][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.891611][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.930114][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.983145][ T4258] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.992748][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.007223][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.035098][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.042817][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.078751][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.105817][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.136359][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.143854][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.166047][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.175957][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.214215][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.235521][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.254889][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.294526][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.304013][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.324377][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.333429][ T4312] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.340778][ T4312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.351201][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.360335][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.369721][ T4312] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.376927][ T4312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.389674][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.401068][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.411835][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.421360][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.434979][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.442656][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.451889][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.462274][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.482346][ T4252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.516528][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.529751][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.539287][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.552643][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.561282][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.574785][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.600048][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.611171][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.638553][ T4257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.659775][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.716904][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.731358][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.772090][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.782223][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.794766][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.804538][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.814330][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.824785][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.870743][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.880461][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.890283][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.898568][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.910689][ T4258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.936834][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.949010][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.961768][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.976949][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.992339][ T4252] device veth0_vlan entered promiscuous mode [ 83.008458][ T4262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.037355][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.066700][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.099128][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.126646][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.167359][ T4252] device veth1_vlan entered promiscuous mode [ 83.191288][ T4257] device veth0_vlan entered promiscuous mode [ 83.240174][ T4257] device veth1_vlan entered promiscuous mode [ 83.283844][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.301192][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.312709][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.330167][ T4252] device veth0_macvtap entered promiscuous mode [ 83.355955][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.375103][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.394037][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.402577][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.417175][ T4252] device veth1_macvtap entered promiscuous mode [ 83.439588][ T4254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.479385][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.495827][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.530385][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.549209][ T4257] device veth0_macvtap entered promiscuous mode [ 83.595463][ T4252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.611465][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.622193][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.633075][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.642962][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.651645][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.659800][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.668865][ T4259] Bluetooth: hci4: command 0x040f tx timeout [ 83.678959][ T4263] Bluetooth: hci0: command 0x040f tx timeout [ 83.678970][ T4269] Bluetooth: hci2: command 0x040f tx timeout [ 83.692211][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.705797][ T4257] device veth1_macvtap entered promiscuous mode [ 83.743139][ T4252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.751044][ T4259] Bluetooth: hci3: command 0x040f tx timeout [ 83.753537][ T4263] Bluetooth: hci1: command 0x040f tx timeout [ 83.776824][ T4258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.792415][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.801360][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.816694][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.837815][ T4252] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.849436][ T4252] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.859673][ T4252] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.868821][ T4252] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.883385][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.901338][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.935336][ T4257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.952750][ T4257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.975258][ T4257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.993906][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.003179][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.016951][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.026591][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.047355][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.058258][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.079227][ T4257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.091261][ T4257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.105175][ T4257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.119483][ T4257] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.128595][ T4257] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.138158][ T4257] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.149371][ T4257] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.161559][ T4254] device veth0_vlan entered promiscuous mode [ 84.179877][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.189405][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.248933][ T4258] device veth0_vlan entered promiscuous mode [ 84.259196][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.269095][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.278454][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.287670][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.297246][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.307930][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.327147][ T4254] device veth1_vlan entered promiscuous mode [ 84.402630][ T4258] device veth1_vlan entered promiscuous mode [ 84.441264][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.451642][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.460667][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.471393][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.480275][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.507831][ T4262] device veth0_vlan entered promiscuous mode [ 84.539709][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.575698][ T4262] device veth1_vlan entered promiscuous mode [ 84.583194][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.593143][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.593321][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.611140][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.621829][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.632213][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.646718][ T4254] device veth0_macvtap entered promiscuous mode [ 84.663295][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.673142][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.687911][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.698180][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.701321][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.715190][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.722775][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.731796][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.741385][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.751022][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.761978][ T4258] device veth0_macvtap entered promiscuous mode [ 84.779104][ T4258] device veth1_macvtap entered promiscuous mode [ 84.793228][ T4254] device veth1_macvtap entered promiscuous mode [ 84.845661][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.857523][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.867254][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.876818][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.885787][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.902391][ T4262] device veth0_macvtap entered promiscuous mode [ 84.932070][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.945818][ T4258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.957673][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.992461][ T4258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.010051][ T4258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.013832][ T4337] loop1: detected capacity change from 0 to 256 [ 85.020597][ T4258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.032699][ T4337] exfat: Deprecated parameter 'namecase' [ 85.044541][ T4337] exfat: Deprecated parameter 'utf8' [ 85.065143][ T4337] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 85.086003][ T4258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.096555][ T4262] device veth1_macvtap entered promiscuous mode [ 85.114153][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.125905][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.134485][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.142753][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.152639][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.176018][ T4258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.209228][ T4258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.221429][ T4258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.238477][ T4258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.265917][ T4258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.301303][ T4258] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.314584][ T4258] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.325290][ T4258] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.335671][ T4258] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.418316][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.442282][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.458087][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.469016][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.479995][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.491087][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.507682][ T4254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.547362][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.718786][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.745015][ T4263] Bluetooth: hci0: command 0x0419 tx timeout [ 85.752685][ T4263] Bluetooth: hci4: command 0x0419 tx timeout [ 85.760868][ T4263] Bluetooth: hci2: command 0x0419 tx timeout [ 85.807147][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.823774][ T4259] Bluetooth: hci3: command 0x0419 tx timeout [ 85.834705][ T4259] Bluetooth: hci1: command 0x0419 tx timeout [ 85.864669][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.961138][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.977725][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.995666][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.030413][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.047658][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.062107][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.074079][ T4254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.085072][ T4254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.102881][ T4254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.110656][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.119085][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 86.127515][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 86.135975][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 86.144371][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 86.331953][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 86.340431][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 86.349070][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 86.358626][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 86.366986][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 86.945739][ T14] cfg80211: failed to load regulatory.db [ 86.997957][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.046751][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.223632][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.286366][ T4254] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.316734][ T4254] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.361048][ T4352] loop1: detected capacity change from 0 to 256 [ 87.367557][ T4254] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.375956][ T4352] exfat: Deprecated parameter 'namecase' [ 87.382606][ T4352] exfat: Deprecated parameter 'utf8' [ 87.394046][ T4254] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.432831][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.457580][ T4355] loop3: detected capacity change from 0 to 256 [ 87.486947][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.486989][ T4352] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 87.518002][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.531171][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.546936][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.559057][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.578502][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.590488][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.609726][ T4262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.633056][ T4346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.652810][ T4346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.665135][ T4355] exfat: Deprecated parameter 'namecase' [ 87.670948][ T4355] exfat: Deprecated parameter 'utf8' [ 87.740050][ T4355] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 87.976124][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.994884][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.019153][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.064274][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.076324][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.086521][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.097234][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.107224][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.248353][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.353523][ T4262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.403575][ T4262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.435961][ T4262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.743799][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.784948][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.825964][ T4262] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.882065][ T4262] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.892293][ T4262] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.910102][ T4262] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.074009][ T4346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.107084][ T4346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.741926][ T4368] loop2: detected capacity change from 0 to 256 [ 89.771880][ T4368] exfat: Deprecated parameter 'namecase' [ 89.814164][ T4368] exfat: Deprecated parameter 'utf8' [ 89.867909][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.926011][ T4368] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 89.956179][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.000789][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.063341][ T4370] loop3: detected capacity change from 0 to 1024 [ 90.101101][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.185678][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.249753][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.338768][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.370338][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.623051][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.717078][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.552097][ T4387] loop0: detected capacity change from 0 to 1024 [ 92.567193][ T4374] sctp: failed to load transform for md5: -4 [ 92.652010][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 92.677095][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 92.685408][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 92.695158][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 92.712280][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 92.722397][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 92.744512][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 93.668359][ T4395] loop4: detected capacity change from 0 to 256 [ 93.725098][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 93.732815][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 93.747511][ T4382] hfsplus: b-tree write err: -5, ino 8 [ 93.794967][ T4395] exfat: Deprecated parameter 'namecase' [ 93.800853][ T4395] exfat: Deprecated parameter 'utf8' [ 93.853681][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 93.887612][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 93.920435][ T4395] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 93.948150][ T4398] loop1: detected capacity change from 0 to 256 [ 93.973596][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 94.019458][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 94.031112][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 94.041070][ T4398] exfat: Deprecated parameter 'namecase' [ 94.195152][ T4405] loop2: detected capacity change from 0 to 256 [ 94.211035][ T4405] exfat: Deprecated parameter 'namecase' [ 94.216967][ T4405] exfat: Deprecated parameter 'utf8' [ 94.224297][ T4398] exfat: Deprecated parameter 'utf8' [ 94.754403][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 94.766135][ T4405] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 94.887200][ T4398] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 94.946295][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 94.949518][ T27] audit: type=1804 audit(1750175627.817:2): pid=4403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.11" name="/newroot/1/file1/file1" dev="loop0" ino=20 res=1 errno=0 [ 94.990315][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 95.057782][ T4409] usb usb1: usbfs: process 4409 (syz.3.13) did not claim interface 0 before use [ 95.439687][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 95.707493][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 95.750018][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 95.771096][ T4415] loop3: detected capacity change from 0 to 1024 [ 95.778973][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 95.779987][ T4413] loop4: detected capacity change from 0 to 1024 [ 95.799242][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 96.219175][ T4415] ceph: No source [ 96.250736][ T4335] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 96.321138][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 96.532179][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 96.562418][ T4421] loop1: detected capacity change from 0 to 256 [ 96.576801][ T4421] exfat: Deprecated parameter 'namecase' [ 96.582744][ T4421] exfat: Deprecated parameter 'utf8' [ 96.897499][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 96.912691][ T4421] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 96.939020][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 96.972356][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 97.157924][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 97.209024][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 97.440160][ T4387] hfsplus: request for non-existent node 16777216 in B*Tree [ 97.467605][ T27] audit: type=1800 audit(1750175630.337:3): pid=4387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.11" name="file1" dev="loop0" ino=20 res=0 errno=0 [ 97.869153][ T4429] Zero length message leads to an empty skb [ 98.220443][ T27] audit: type=1800 audit(1750175631.087:4): pid=4403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.11" name="file1" dev="loop0" ino=20 res=0 errno=0 [ 98.591156][ T4434] loop4: detected capacity change from 0 to 1024 [ 99.284501][ T4438] loop2: detected capacity change from 0 to 256 [ 99.291896][ T4438] exfat: Deprecated parameter 'namecase' [ 99.311816][ T4438] exfat: Deprecated parameter 'utf8' [ 99.332165][ T4438] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 99.737302][ T4442] loop4: detected capacity change from 0 to 1024 [ 102.463958][ T4456] loop1: detected capacity change from 0 to 256 [ 102.471457][ T4456] exfat: Deprecated parameter 'namecase' [ 102.480985][ T4453] loop0: detected capacity change from 0 to 1024 [ 102.675277][ T4456] exfat: Deprecated parameter 'utf8' [ 104.512832][ T4456] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 104.777322][ T4379] hfsplus: b-tree write err: -5, ino 8 [ 106.226703][ T4475] loop0: detected capacity change from 0 to 256 [ 106.295053][ T4475] exfat: Deprecated parameter 'namecase' [ 106.357922][ T4477] loop2: detected capacity change from 0 to 1024 [ 106.376309][ T4475] exfat: Deprecated parameter 'utf8' [ 106.430352][ T4475] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 106.729238][ T4481] loop4: detected capacity change from 0 to 256 [ 106.764542][ T4481] exfat: Deprecated parameter 'namecase' [ 106.853800][ T4481] exfat: Deprecated parameter 'utf8' [ 106.877730][ T4481] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 106.962246][ T4485] loop3: detected capacity change from 0 to 1024 [ 108.691464][ T1119] hfsplus: b-tree write err: -5, ino 8 [ 111.651387][ T4516] loop2: detected capacity change from 0 to 256 [ 111.696484][ T4516] exfat: Deprecated parameter 'namecase' [ 111.730116][ T4516] exfat: Deprecated parameter 'utf8' [ 111.782747][ T4516] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 111.968583][ T4519] loop3: detected capacity change from 0 to 256 [ 112.076237][ T4519] exfat: Deprecated parameter 'namecase' [ 112.082078][ T4519] exfat: Deprecated parameter 'utf8' [ 112.555645][ T4525] usb usb1: usbfs: process 4525 (syz.0.44) did not claim interface 0 before use [ 113.082465][ T4519] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 114.043649][ T4532] IPVS: set_ctl: invalid protocol: 33 224.0.0.2:20001 [ 114.116825][ T4541] loop0: detected capacity change from 0 to 1024 [ 114.278868][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.313659][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.365659][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.419328][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.429668][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.438758][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.446496][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.466731][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.720739][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.728323][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.735807][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.743291][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.750789][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.758675][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.767814][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.776927][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.784384][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.791735][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.799192][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.806567][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.814005][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 114.821321][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.242626][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.350930][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.413491][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.480861][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.542764][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.568935][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.599830][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.642202][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.654590][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.661988][ T27] audit: type=1804 audit(1750175648.527:5): pid=4554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.46" name="/newroot/6/file1/file1" dev="loop0" ino=20 res=1 errno=0 [ 115.691019][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.708993][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.718756][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.742317][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.767982][ T4532] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.777869][ T27] audit: type=1800 audit(1750175648.647:6): pid=4532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.46" name="file1" dev="loop0" ino=20 res=0 errno=0 [ 115.810868][ T4554] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.832633][ T4554] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.843289][ T4554] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.851792][ T4554] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.861623][ T4554] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.880069][ T4554] hfsplus: request for non-existent node 16777216 in B*Tree [ 115.897008][ T27] audit: type=1800 audit(1750175648.757:7): pid=4554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.46" name="file1" dev="loop0" ino=20 res=0 errno=0 [ 115.916707][ T4300] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 116.122335][ T4300] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 116.151681][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.177834][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.197090][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.212621][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.234080][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.238770][ T4582] netlink: 182 bytes leftover after parsing attributes in process `syz.0.61'. [ 116.243203][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.243255][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.243282][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.254932][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.293628][ T4327] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 116.327646][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.339721][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.393910][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.414440][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.429843][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.441661][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.455368][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.483611][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.492623][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.513337][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.533772][ T4327] usb 4-1: Using ep0 maxpacket: 16 [ 116.546730][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.562508][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.563897][ T4327] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 116.586866][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.602309][ T4327] usb 4-1: config 0 interface 0 altsetting 1 has an invalid endpoint with address 0xFF, skipping [ 116.610955][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.624676][ T4327] usb 4-1: config 0 interface 0 has no altsetting 0 [ 116.630476][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.645509][ T4327] usb 4-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 116.663714][ T4327] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.679506][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.682445][ T4327] usb 4-1: Product: syz [ 116.688861][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.704368][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.708826][ T4327] usb 4-1: Manufacturer: syz [ 116.715967][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.717358][ T4300] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 116.737899][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 116.741624][ T4327] usb 4-1: SerialNumber: syz [ 116.749317][ T4298] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 116.761581][ T4300] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 1551, setting to 1024 [ 116.773064][ T4300] usb 3-1: config 0 interface 0 has no altsetting 0 [ 116.782874][ T4300] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 116.792418][ T4300] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 116.800961][ T4300] usb 3-1: Product: syz [ 116.805350][ T4300] usb 3-1: Manufacturer: syz [ 116.810021][ T4300] usb 3-1: SerialNumber: syz [ 116.832291][ T4300] usb 3-1: config 0 descriptor?? [ 116.832291][ T4327] usb 4-1: config 0 descriptor?? [ 116.835030][ T4566] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 116.850429][ T4576] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 116.868855][ T4300] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 116.953639][ T4298] usb 5-1: Using ep0 maxpacket: 8 [ 116.960801][ T4298] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 116.972670][ T4298] usb 5-1: config 179 has no interface number 0 [ 116.981535][ T4298] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 116.993213][ T4298] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 117.005093][ T4298] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 102, changing to 10 [ 117.016832][ T4298] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 24624, setting to 1024 [ 117.030002][ T4298] usb 5-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 117.043592][ T4298] usb 5-1: config 179 interface 65 has no altsetting 0 [ 117.050531][ T4298] usb 5-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 117.059736][ T4298] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.077550][ T4576] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 117.096293][ T7] usb 3-1: USB disconnect, device number 2 [ 117.104318][ T4298] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input5 [ 117.125044][ T7] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 117.302601][ T4298] usb 5-1: USB disconnect, device number 2 [ 117.302675][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 117.320241][ T4298] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 117.339678][ T4327] usb 4-1: USB disconnect, device number 2 [ 117.353643][ T4300] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 117.543659][ T4300] usb 1-1: Using ep0 maxpacket: 8 [ 117.551538][ T4300] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 117.559891][ T4300] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 117.570448][ T4300] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 117.580386][ T4300] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 117.590448][ T4300] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 117.603722][ T4300] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 117.612884][ T4300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.848065][ T4300] usb 1-1: GET_CAPABILITIES returned 0 [ 117.853922][ T4300] usbtmc 1-1:16.0: can't read capabilities [ 118.064011][ T4298] usb 1-1: USB disconnect, device number 2 [ 118.193592][ T4300] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 118.393593][ T4300] usb 3-1: Using ep0 maxpacket: 16 [ 118.400693][ T4300] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 118.441977][ T4300] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 118.472856][ T4300] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 118.496250][ T4300] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.507267][ T4300] usb 3-1: config 0 descriptor?? [ 118.687442][ T4612] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 120.922521][ T4298] usb 3-1: USB disconnect, device number 3 [ 121.005328][ T4648] overlayfs: './file0' not a directory [ 121.363821][ T4299] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 121.565182][ T4299] usb 1-1: descriptor type invalid, skip [ 121.585190][ T4299] usb 1-1: not running at top speed; connect to a high speed hub [ 121.612663][ T4299] usb 1-1: config 6 has an invalid interface number: 213 but max is 2 [ 121.649239][ T4652] netlink: 32 bytes leftover after parsing attributes in process `syz.2.84'. [ 121.661249][ T4299] usb 1-1: config 6 contains an unexpected descriptor of type 0x2, skipping [ 121.721703][ T4299] usb 1-1: config 6 has an invalid descriptor of length 1, skipping remainder of the config [ 121.782580][ T4299] usb 1-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 121.849047][ T4299] usb 1-1: config 6 has no interface number 0 [ 121.900913][ T4299] usb 1-1: config 6 interface 213 altsetting 44 has 0 endpoint descriptors, different from the interface descriptor's value: 11 [ 122.050359][ T4299] usb 1-1: config 6 interface 213 has no altsetting 0 [ 122.105028][ T4299] usb 1-1: New USB device found, idVendor=12d1, idProduct=9518, bcdDevice=c3.24 [ 122.123730][ T4299] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.132301][ T4299] usb 1-1: Product: syz [ 122.136756][ T4299] usb 1-1: Manufacturer: syz [ 122.141834][ T4299] usb 1-1: SerialNumber: syz [ 122.441780][ T4665] Bluetooth: MGMT ver 1.22 [ 123.569444][ T4673] capability: warning: `syz.4.89' uses deprecated v2 capabilities in a way that may be insecure [ 124.101495][ T4299] option 1-1:6.213: GSM modem (1-port) converter detected [ 124.175695][ T4299] usb 1-1: USB disconnect, device number 3 [ 124.191356][ T4299] option 1-1:6.213: device disconnected [ 124.915305][ T4259] Bluetooth: hci1: ACL packet too small [ 125.089855][ T4689] process 'syz.4.92' launched './file0' with NULL argv: empty string added [ 126.041860][ T4700] netlink: 3 bytes leftover after parsing attributes in process `syz.3.97'. [ 126.095492][ T4702] input: syz1 as /devices/virtual/input/input6 [ 127.718165][ T4712] netdevsim netdevsim0: Direct firmware load for . [ 127.718165][ T4712] failed with error -2 [ 127.750810][ T4712] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 127.750810][ T4712] [ 129.690732][ T4636] Set syz1 is full, maxelem 65536 reached [ 131.414131][ T4770] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 131.433869][ T4770] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 131.523623][ T4299] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 131.764838][ T4299] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 131.794618][ T4299] usb 5-1: config 0 has no interface number 0 [ 131.820355][ T4299] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 131.886259][ T4775] netlink: 8 bytes leftover after parsing attributes in process `syz.2.122'. [ 131.903860][ T4299] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 131.919522][ T951] kernel write not supported for file /dsp (pid: 951 comm: kworker/0:2) [ 131.925004][ T4299] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 131.954127][ T4299] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.015445][ T4299] usb 5-1: config 0 descriptor?? [ 132.043913][ T4768] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 132.080631][ T4299] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 132.326735][ T951] usb 5-1: USB disconnect, device number 3 [ 132.332714][ C0] iowarrior 5-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 132.883971][ T4789] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 133.027455][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.034746][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.176431][ T4793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.214716][ T4793] device batadv_slave_0 entered promiscuous mode [ 134.496290][ T4798] loop6: detected capacity change from 0 to 524287999 [ 134.538835][ T4796] sched: RT throttling activated [ 135.248291][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.257687][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.331504][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.340784][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.451726][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.461225][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.470296][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.479546][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.498518][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.507852][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.574869][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.584148][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.617602][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.626901][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.635151][ T4798] ldm_validate_partition_table(): Disk read failed. [ 135.673660][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.682871][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.691588][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.701224][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.712293][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 135.721711][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 135.739426][ T4798] Dev loop6: unable to read RDB block 0 [ 135.773804][ T4798] loop6: unable to read partition table [ 135.779833][ T4798] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 136.088937][ T4822] netlink: 'syz.4.138': attribute type 10 has an invalid length. [ 136.230965][ T4822] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 136.263534][ T4824] (unnamed net_device) (uninitialized): (slave batadv0): Device is not bonding slave [ 136.292573][ T4824] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv0) [ 136.364096][ T4831] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 136.371164][ T4831] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 136.462021][ T4831] vhci_hcd vhci_hcd.0: Device attached [ 136.555268][ T4832] vhci_hcd: connection closed [ 136.557551][ T4365] vhci_hcd: stop threads [ 136.586907][ T4365] vhci_hcd: release socket [ 136.633534][ T4365] vhci_hcd: disconnect device [ 136.653976][ T4298] vhci_hcd: vhci_device speed not set [ 137.039620][ T4853] mmap: syz.1.151 (4853) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 137.621453][ T4864] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 137.695889][ T4864] kvm: pic: non byte read [ 137.701507][ T4864] kvm: pic: level sensitive irq not supported [ 137.703027][ T4864] kvm: pic: non byte read [ 138.226781][ T4878] tipc: Failed to remove unknown binding: 66,1,1/0:3506457411/3506457413 [ 138.267424][ T4878] tipc: Failed to remove unknown binding: 66,1,1/0:3506457411/3506457413 [ 138.284444][ T4879] netlink: 36 bytes leftover after parsing attributes in process `syz.3.160'. [ 138.503996][ T4879] netlink: 36 bytes leftover after parsing attributes in process `syz.3.160'. [ 138.538980][ T4886] tmpfs: Unknown parameter 'usrquota' [ 138.545090][ T4327] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 138.573638][ T4298] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 138.748730][ T4327] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 138.856764][ T4327] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 138.982184][ T4327] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 139.095571][ T4327] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.354610][ T4878] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 139.513702][ T4298] usb 1-1: Using ep0 maxpacket: 32 [ 139.524298][ T4298] usb 1-1: New USB device found, idVendor=1ba6, idProduct=0001, bcdDevice=49.88 [ 139.544317][ T4298] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.560472][ T4298] usb 1-1: Product: syz [ 139.565986][ T4298] usb 1-1: Manufacturer: syz [ 139.579361][ T4298] usb 1-1: SerialNumber: syz [ 139.601053][ T4298] usb 1-1: config 0 descriptor?? [ 141.799736][ T4298] as10x_usb: device has been detected [ 142.790368][ T14] usb 2-1: USB disconnect, device number 2 [ 143.114421][ T4298] dvbdev: DVB: registering new adapter (Abilis Systems DVB-Titan) [ 143.146763][ T4298] usb 1-1: DVB: registering adapter 1 frontend 0 (Abilis Systems DVB-Titan)... [ 143.175549][ T4298] as10x_usb: error during firmware upload part1 [ 143.182750][ T4298] Registered device Abilis Systems DVB-Titan [ 144.055148][ T4298] usb 1-1: USB disconnect, device number 4 [ 144.217782][ T4298] Unregistered device Abilis Systems DVB-Titan [ 144.224793][ T4298] as10x_usb: device has been disconnected [ 144.433707][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 144.499267][ T4916] 9pnet_virtio: no channels available for device syz [ 144.628363][ T26] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 144.644800][ T27] audit: type=1326 audit(1750175677.507:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4919 comm="syz.4.173" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2d4878e929 code=0x0 [ 144.677185][ T26] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 144.686487][ T26] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 144.722924][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.739572][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.747955][ T26] usb 4-1: Product: syz [ 144.752634][ T26] usb 4-1: Manufacturer: syz [ 144.761163][ T26] usb 4-1: SerialNumber: syz [ 144.780775][ T26] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 144.788152][ T26] cdc_ncm 4-1:1.0: bind() failure [ 144.987115][ T4259] Bluetooth: hci2: unknown advertising packet type: 0x30 [ 144.987919][ T26] usb 4-1: USB disconnect, device number 3 [ 146.270308][ T27] audit: type=1326 audit(1750175679.137:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.346569][ T27] audit: type=1326 audit(1750175679.137:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.448640][ T27] audit: type=1326 audit(1750175679.167:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.518060][ T27] audit: type=1326 audit(1750175679.167:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.597708][ T27] audit: type=1326 audit(1750175679.167:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.681541][ T27] audit: type=1326 audit(1750175679.167:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.722842][ T27] audit: type=1326 audit(1750175679.167:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.775132][ T27] audit: type=1326 audit(1750175679.167:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 146.852963][ T27] audit: type=1326 audit(1750175679.167:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4960 comm="syz.1.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f10cf78e929 code=0x7ffc0000 [ 149.084102][ T4993] device wireguard0 entered promiscuous mode [ 149.850448][ T5009] device netdevsim0 entered promiscuous mode [ 149.893712][ T5009] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 150.673528][ T4327] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 150.905237][ T4327] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 151.193680][ T5026] tmpfs: Unknown parameter 'quot”–l [ 151.193680][ T5026] Ra³ÆÈ9“´g­»tpHû}b¹.ç:4úÎY¦¶™ [ 151.193680][ T5026] o–{Íeú¢«é¨£9}Ùܼâ&þ­ôl:•' [ 151.884041][ T5027] overlayfs: unrecognized mount option "uuid=null" or missing value [ 152.273644][ T4327] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 152.315063][ T4327] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 152.350763][ T4327] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.433234][ T5018] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 153.115397][ T4300] usb 4-1: USB disconnect, device number 4 [ 153.467743][ T5038] netlink: 36 bytes leftover after parsing attributes in process `syz.4.206'. [ 153.730527][ T5044] tipc: Failed to remove unknown binding: 66,1,1/0:1348320333/1348320335 [ 153.756925][ T5044] tipc: Failed to remove unknown binding: 66,1,1/0:1348320333/1348320335 [ 154.083619][ T4253] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 154.296618][ T4253] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 154.330583][ T4253] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 154.382081][ T4253] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 154.431034][ T4253] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.466037][ T5044] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 157.680832][ T4253] usb 3-1: USB disconnect, device number 4 [ 157.756577][ T5059] netlink: 28 bytes leftover after parsing attributes in process `syz.0.213'. [ 158.275409][ T5071] ======================================================= [ 158.275409][ T5071] WARNING: The mand mount option has been deprecated and [ 158.275409][ T5071] and is ignored by this kernel. Remove the mand [ 158.275409][ T5071] option from the mount to silence this warning. [ 158.275409][ T5071] ======================================================= [ 158.310325][ C1] vkms_vblank_simulate: vblank timer overrun [ 159.152662][ T5071] 9pnet_virtio: no channels available for device syz [ 159.490802][ T5089] tipc: Started in network mode [ 159.508594][ T5089] tipc: Node identity 4, cluster identity 4711 [ 159.530035][ T5089] tipc: Node number set to 4 [ 159.693666][ T5096] syz.0.227 uses obsolete (PF_INET,SOCK_PACKET) [ 160.834686][ T5103] loop6: detected capacity change from 0 to 524287999 [ 161.312331][ C0] blk_print_req_error: 7 callbacks suppressed [ 161.312352][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 161.327760][ C0] buffer_io_error: 7 callbacks suppressed [ 161.327775][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 161.710630][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 161.719894][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 161.805688][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 161.814991][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 161.869774][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 161.879262][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 162.114195][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 162.123489][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 162.136158][ T5115] netlink: 8 bytes leftover after parsing attributes in process `syz.2.232'. [ 162.973733][ T5116] 9pnet_virtio: no channels available for device syz [ 163.697319][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 163.706591][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 163.935657][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 163.945209][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 163.953325][ T5103] ldm_validate_partition_table(): Disk read failed. [ 163.993865][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 164.003356][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 164.210658][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 164.220073][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 164.229554][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 164.238785][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 164.305618][ T5128] 9pnet_virtio: no channels available for device syz [ 164.316285][ T5103] Dev loop6: unable to read RDB block 0 [ 164.353394][ T5103] loop6: unable to read partition table [ 164.359904][ T5103] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 164.517378][ T5129] input: syz1 as /devices/virtual/input/input7 [ 166.433760][ T5146] fuse: Unknown parameter 'use00000000000000000000' [ 166.713653][ T5145] fuse: Bad value for 'fd' [ 167.745528][ T5154] can0: slcan on ptm0. [ 168.053550][ T4253] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 168.263583][ T4253] usb 2-1: Using ep0 maxpacket: 8 [ 168.272085][ T4253] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.333522][ T4253] usb 2-1: config 0 has no interfaces? [ 168.339178][ T4253] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.347432][ T4304] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 168.383633][ T4253] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.430084][ T4253] usb 2-1: config 0 descriptor?? [ 168.575772][ T4304] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 168.617331][ T4304] usb 3-1: config 27 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 168.657925][ T4253] usb 2-1: USB disconnect, device number 3 [ 168.686042][ T4304] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 168.718291][ T4304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.916176][ T4304] snd-usb-audio: probe of 3-1:27.0 failed with error -2 [ 169.133020][ T5151] can0 (unregistered): slcan off ptm0. [ 169.968268][ T5074] usb 3-1: USB disconnect, device number 5 [ 169.977832][ T4596] udevd[4596]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 170.116782][ T5191] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 170.123636][ T5191] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 170.170067][ T5191] vhci_hcd vhci_hcd.0: Device attached [ 170.274989][ T5192] vhci_hcd: connection closed [ 170.275496][ T4367] vhci_hcd: stop threads [ 170.310271][ T4367] vhci_hcd: release socket [ 170.331038][ T4367] vhci_hcd: disconnect device [ 170.383673][ T4253] vhci_hcd: vhci_device speed not set [ 170.987776][ T5214] 9pnet_virtio: no channels available for device syz [ 171.019506][ T5216] netlink: 'syz.2.258': attribute type 29 has an invalid length. [ 173.844020][ T5250] input: syz1 as /devices/virtual/input/input8 [ 174.301442][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.311118][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.168210][ T5258] tmpfs: Unknown parameter 'usrquota' [ 176.319187][ T4253] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 176.516656][ T4253] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 176.534088][ T4253] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 176.549823][ T4253] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 176.561163][ T4253] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.590827][ T5260] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 176.787973][ T5230] device batadv_slave_0 left promiscuous mode [ 176.852040][ T4253] usb 5-1: USB disconnect, device number 4 [ 176.865970][ T5230] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.214117][ T5230] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.231084][ T5230] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.278397][ T5230] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.291413][ T5230] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.329309][ T5230] device netdevsim0 left promiscuous mode [ 178.633571][ T5248] netlink: 28 bytes leftover after parsing attributes in process `syz.0.266'. [ 178.677810][ T5267] lo speed is unknown, defaulting to 1000 [ 178.743805][ T5267] lo speed is unknown, defaulting to 1000 [ 178.751738][ T5267] lo speed is unknown, defaulting to 1000 [ 178.802165][ T5267] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 178.873331][ T5267] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 179.104727][ T5267] lo speed is unknown, defaulting to 1000 [ 179.503848][ T5277] tmpfs: Unknown parameter 'quot”–l [ 179.503848][ T5277] Ra³ÆÈ9“´g­»tpHû}b¹.ç:4úÎY¦¶™ [ 179.503848][ T5277] o–{Íeú¢«é¨£9}Ùܼâ&þ­ôl:•' [ 180.403776][ T5277] overlayfs: unrecognized mount option "uuid=null" or missing value [ 180.537770][ T5267] lo speed is unknown, defaulting to 1000 [ 180.777122][ T5267] lo speed is unknown, defaulting to 1000 [ 180.834551][ T5267] lo speed is unknown, defaulting to 1000 [ 180.841951][ T5267] lo speed is unknown, defaulting to 1000 [ 182.445328][ T4300] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 182.678620][ T4300] usb 1-1: Using ep0 maxpacket: 8 [ 182.729483][ T5309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.740694][ T5309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.756035][ T14] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 182.763834][ T4300] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 182.799155][ T5309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.828493][ T4300] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 182.927503][ T4300] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 182.927743][ T4300] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 182.928389][ T4300] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 182.928421][ T4300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.288358][ T5309] device bridge_slave_0 left promiscuous mode [ 183.322650][ T5309] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.473165][ T4300] usb 1-1: usb_control_msg returned -32 [ 183.473246][ T4300] usbtmc 1-1:16.0: can't read capabilities [ 183.886653][ T5309] device bridge_slave_1 left promiscuous mode [ 183.892987][ T5309] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.925987][ T14] usb 2-1: config index 0 descriptor too short (expected 23569, got 27) [ 183.943549][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.984982][ T14] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 184.015422][ T14] usb 2-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 184.033541][ T14] usb 2-1: Manufacturer: syz [ 184.064258][ T14] usb 2-1: config 0 descriptor?? [ 184.126064][ T5309] bond0: (slave bond_slave_0): Releasing backup interface [ 184.200084][ T5309] bond0: (slave bond_slave_1): Releasing backup interface [ 184.352981][ T5309] team0: Port device team_slave_0 removed [ 184.403574][ T14] rc_core: IR keymap rc-hauppauge not found [ 184.411721][ T14] Registered IR keymap rc-empty [ 184.421599][ T5309] team0: Port device team_slave_1 removed [ 184.443043][ T14] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 184.459932][ T5309] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.500086][ T5309] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.510839][ T14] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input9 [ 184.573100][ T14] usb 2-1: USB disconnect, device number 4 [ 184.602590][ T5309] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.617028][ T5309] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.667164][ T5309] bond0: (slave wlan1): Releasing backup interface [ 184.718960][ T4253] usb 1-1: USB disconnect, device number 5 [ 185.080755][ T5343] tmpfs: Unknown parameter 'usrquota' [ 186.818096][ T4253] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 186.983514][ T4253] usb 4-1: device descriptor read/64, error -71 [ 187.253652][ T4253] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 187.423890][ T4253] usb 4-1: device descriptor read/64, error -71 [ 187.546669][ T4253] usb usb4-port1: attempt power cycle [ 187.963708][ T4253] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 188.025231][ T4253] usb 4-1: device descriptor read/8, error -71 [ 188.293614][ T4253] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 188.456227][ T4253] usb 4-1: device descriptor read/8, error -71 [ 188.594246][ T4253] usb usb4-port1: unable to enumerate USB device [ 191.463552][ T5404] netlink: 'syz.3.309': attribute type 1 has an invalid length. [ 192.293873][ T4259] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 192.302773][ T4259] Bluetooth: hci1: Injecting HCI hardware error event [ 192.312711][ T4263] Bluetooth: hci1: hardware error 0x00 [ 192.707607][ T5412] netlink: 'syz.0.312': attribute type 1 has an invalid length. [ 192.813962][ T5412] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.991720][ T5412] bond1: (slave gretap1): making interface the new active one [ 193.047915][ T5412] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 193.093749][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 193.281455][ T5427] ------------[ cut here ]------------ [ 193.287174][ T5427] WARNING: CPU: 0 PID: 5427 at arch/x86/kvm/x86.c:11214 kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.297685][ T5427] Modules linked in: [ 193.301664][ T5427] CPU: 0 PID: 5427 Comm: syz.3.316 Not tainted 6.1.141-syzkaller #0 [ 193.310244][ T5427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 193.320683][ T5427] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.327249][ T5427] Code: e8 c7 85 c2 00 e9 4e ef ff ff 44 89 f9 80 e1 07 38 c1 0f 8c db e5 ff ff 4c 89 ff e8 8c 85 c2 00 e9 ce e5 ff ff e8 f2 0c 71 00 <0f> 0b e9 da fc ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c ae eb [ 193.347123][ T5427] RSP: 0018:ffffc90003f6fc48 EFLAGS: 00010287 [ 193.353267][ T5427] RAX: ffffffff810fc97e RBX: ffff88807542a7c0 RCX: 0000000000080000 [ 193.361461][ T5427] RDX: ffffc9000cba9000 RSI: 00000000000003d0 RDI: 00000000000003d1 [ 193.369647][ T5427] RBP: ffff88807dda3000 R08: dffffc0000000000 R09: fffffbfff211706d [ 193.377737][ T5427] R10: fffffbfff211706d R11: 1ffffffff211706c R12: ffff88807542aaac [ 193.385922][ T5427] R13: ffff88807542a898 R14: dffffc0000000000 R15: 0000000000000000 [ 193.394099][ T5427] FS: 00007ff6d31ff6c0(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 193.403136][ T5427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.409907][ T5427] CR2: 00007fcd1dee56c0 CR3: 000000007d8d8000 CR4: 00000000003526f0 [ 193.417988][ T5427] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 193.426064][ T5427] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 193.434156][ T5427] Call Trace: [ 193.437477][ T5427] [ 193.440706][ T5427] ? mutex_lock_nested+0x10/0x10 [ 193.445932][ T5427] ? kvm_arch_vcpu_ioctl_run+0x139/0x2390 [ 193.451811][ T5427] kvm_vcpu_ioctl+0x887/0xb80 [ 193.456599][ T5427] ? xa_release+0x50/0x50 [ 193.461000][ T5427] ? __fget_files+0x28/0x4d0 [ 193.465720][ T5427] ? bpf_lsm_file_ioctl+0x5/0x10 [ 193.470721][ T5427] ? security_file_ioctl+0x7c/0xa0 [ 193.475947][ T5427] ? xa_release+0x50/0x50 [ 193.480350][ T5427] __se_sys_ioctl+0xfa/0x170 [ 193.485048][ T5427] do_syscall_64+0x4c/0xa0 [ 193.489524][ T5427] ? clear_bhb_loop+0x60/0xb0 [ 193.494284][ T5427] ? clear_bhb_loop+0x60/0xb0 [ 193.499014][ T5427] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 193.505022][ T5427] RIP: 0033:0x7ff6d338e929 [ 193.509510][ T5427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.529274][ T5427] RSP: 002b:00007ff6d31ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.537942][ T5427] RAX: ffffffffffffffda RBX: 00007ff6d35b5fa0 RCX: 00007ff6d338e929 [ 193.546160][ T5427] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 193.554322][ T5427] RBP: 00007ff6d3410b39 R08: 0000000000000000 R09: 0000000000000000 [ 193.562453][ T5427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.570565][ T5427] R13: 0000000000000000 R14: 00007ff6d35b5fa0 R15: 00007fffc5a0b3a8 [ 193.578848][ T5427] [ 193.581937][ T5427] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 193.589267][ T5427] CPU: 0 PID: 5427 Comm: syz.3.316 Not tainted 6.1.141-syzkaller #0 [ 193.597307][ T5427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 193.607507][ T5427] Call Trace: [ 193.610837][ T5427] [ 193.613823][ T5427] dump_stack_lvl+0x168/0x22e [ 193.618571][ T5427] ? memcpy+0x3c/0x60 [ 193.622607][ T5427] ? show_regs_print_info+0x12/0x12 [ 193.627873][ T5427] ? load_image+0x3b0/0x3b0 [ 193.632449][ T5427] panic+0x2c9/0x710 [ 193.636397][ T5427] ? bpf_jit_dump+0xd0/0xd0 [ 193.640982][ T5427] __warn+0x2f8/0x4f0 [ 193.645005][ T5427] ? kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.651143][ T5427] ? kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.657103][ T5427] report_bug+0x2ba/0x4f0 [ 193.661679][ T5427] ? kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.667673][ T5427] handle_bug+0x3a/0x70 [ 193.671899][ T5427] exc_invalid_op+0x16/0x40 [ 193.676447][ T5427] asm_exc_invalid_op+0x16/0x20 [ 193.681317][ T5427] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.687848][ T5427] Code: e8 c7 85 c2 00 e9 4e ef ff ff 44 89 f9 80 e1 07 38 c1 0f 8c db e5 ff ff 4c 89 ff e8 8c 85 c2 00 e9 ce e5 ff ff e8 f2 0c 71 00 <0f> 0b e9 da fc ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c ae eb [ 193.707572][ T5427] RSP: 0018:ffffc90003f6fc48 EFLAGS: 00010287 [ 193.713674][ T5427] RAX: ffffffff810fc97e RBX: ffff88807542a7c0 RCX: 0000000000080000 [ 193.721656][ T5427] RDX: ffffc9000cba9000 RSI: 00000000000003d0 RDI: 00000000000003d1 [ 193.729678][ T5427] RBP: ffff88807dda3000 R08: dffffc0000000000 R09: fffffbfff211706d [ 193.737711][ T5427] R10: fffffbfff211706d R11: 1ffffffff211706c R12: ffff88807542aaac [ 193.746085][ T5427] R13: ffff88807542a898 R14: dffffc0000000000 R15: 0000000000000000 [ 193.754091][ T5427] ? kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.759943][ T5427] ? kvm_arch_vcpu_ioctl_run+0x1e9e/0x2390 [ 193.765922][ T5427] ? mutex_lock_nested+0x10/0x10 [ 193.770910][ T5427] ? kvm_arch_vcpu_ioctl_run+0x139/0x2390 [ 193.776662][ T5427] kvm_vcpu_ioctl+0x887/0xb80 [ 193.781544][ T5427] ? xa_release+0x50/0x50 [ 193.785913][ T5427] ? __fget_files+0x28/0x4d0 [ 193.790539][ T5427] ? bpf_lsm_file_ioctl+0x5/0x10 [ 193.795501][ T5427] ? security_file_ioctl+0x7c/0xa0 [ 193.800728][ T5427] ? xa_release+0x50/0x50 [ 193.805083][ T5427] __se_sys_ioctl+0xfa/0x170 [ 193.809720][ T5427] do_syscall_64+0x4c/0xa0 [ 193.814179][ T5427] ? clear_bhb_loop+0x60/0xb0 [ 193.818892][ T5427] ? clear_bhb_loop+0x60/0xb0 [ 193.823616][ T5427] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 193.829585][ T5427] RIP: 0033:0x7ff6d338e929 [ 193.834025][ T5427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.853839][ T5427] RSP: 002b:00007ff6d31ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.866107][ T5427] RAX: ffffffffffffffda RBX: 00007ff6d35b5fa0 RCX: 00007ff6d338e929 [ 193.874127][ T5427] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 193.882111][ T5427] RBP: 00007ff6d3410b39 R08: 0000000000000000 R09: 0000000000000000 [ 193.890616][ T5427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.898596][ T5427] R13: 0000000000000000 R14: 00007ff6d35b5fa0 R15: 00007fffc5a0b3a8 [ 193.906594][ T5427] [ 193.909931][ T5427] Kernel Offset: disabled [ 193.914365][ T5427] Rebooting in 86400 seconds..