last executing test programs: 3.044502481s ago: executing program 2 (id=271): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x20, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x7c, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}]}]}, 0xc0}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0xe000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f000000c000/0x2000)=nil, 0x0}, 0x68) 2.915085003s ago: executing program 2 (id=272): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0xc0089364, 0x0) 2.785640555s ago: executing program 2 (id=274): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0x4, r0, 0x1}) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) 2.671906515s ago: executing program 2 (id=275): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd9, 0x72, 0xa4, 0x40, 0x20b7, 0x1540, 0xb75a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000200)=ANY=[@ANYBLOB="1a010300000000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000240)={0x0, 0x1a, 0x8, "4f8ed0534ebbe39a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.949639871s ago: executing program 1 (id=278): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b5000000000085100000020000008500000005000000950000000000000095008500"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 1.885702147s ago: executing program 4 (id=280): bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000), 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300)='@', 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000340)={r0, &(0x7f0000000400), 0x20000000}, 0x20) 1.818000773s ago: executing program 1 (id=281): pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200), 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 1.789863706s ago: executing program 4 (id=282): r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) socket$kcm(0x2, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) 1.679333846s ago: executing program 4 (id=284): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0x7ff}, {0x6, 0x0, 0x2}]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.381138214s ago: executing program 0 (id=286): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x11, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) 1.229497107s ago: executing program 0 (id=289): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9d}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 1.213106009s ago: executing program 3 (id=290): syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file1\x00', 0x80, &(0x7f0000000c00)=ANY=[@ANYBLOB="747970653d629bfeaa2c63726561746f723d791f90f02c666f7263652c6465636f6d706f73652c666f7263652c6e6c733d69736f383835392d392c0005196698ab8a8f66e6f039ad645a62"], 0x1, 0x6e4, &(0x7f0000000240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0xdd52d6c}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) 1.075624701s ago: executing program 3 (id=291): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x24, r1, 0x1, 0x0, 0x0, {{0x6c}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x24}}, 0x0) 1.047293984s ago: executing program 0 (id=292): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @multicast, 'veth1_to_bond\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5452, &(0x7f0000000040)={0x18, 0x0, {0x4, @remote, 'bridge_slave_1\x00'}}) 973.82376ms ago: executing program 3 (id=293): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001040)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000a00)="ca79b703614f33587d405b4bfd3a02e0e79377e698800c96b5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d43eb62214832fe1c0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c7365679", 0x75}], 0x2, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000740)=""/222, 0xde}, {&(0x7f00000000c0)=""/88, 0x58}], 0x3}}], 0x2, 0x0, 0x0) 943.222034ms ago: executing program 0 (id=294): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) r1 = dup(r0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000040)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000080)={&(0x7f0000000300)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, &(0x7f0000000240)={0x0}) 892.825748ms ago: executing program 3 (id=295): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df00000000000000000009f600"}) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) write$char_usb(r2, &(0x7f00000000c0)="7151171e5b6dd2a7bfcdbfd2fdc2ee76133be46f84b9084b48401ec6ae3d5720a14a299922f3a7d675c85e92c353bb9f86998434c08b83bf04b7146418bcb8c76b", 0x41) 887.900988ms ago: executing program 1 (id=296): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r2, r1, 0x1, 0x0, @val=@netfilter}, 0x40) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f00000002c0)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 822.213924ms ago: executing program 0 (id=297): syz_mount_image$jfs(&(0x7f00000003c0), &(0x7f0000000540)='./file0\x00', 0x2000000, &(0x7f0000000840)=ANY=[], 0x1, 0x6291, &(0x7f000000c200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = open(&(0x7f0000000e80)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 788.493338ms ago: executing program 1 (id=298): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) unshare(0x2000400) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) 772.638099ms ago: executing program 4 (id=299): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x10, &(0x7f0000000080)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 715.190804ms ago: executing program 4 (id=300): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 678.611398ms ago: executing program 3 (id=301): creat(&(0x7f0000000100)='./bus\x00', 0x23) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='nonumtail=0,iocharset=cp950,umask=00000000000000000000000,uni_xlate=1,uni_xlate=1,shortname=win95,utf8=0,shortname=win95,utf8=1,uid=', @ANYRESHEX, @ANYBLOB="2c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c696f636861727365743d6d616363726f617469616e2c696f636861727365743d63703433372c757365667265652c726f6469722c7569643e74353a7bd912f41b207e4bc4478b479f5a21373fd412d72f65702b57308921a665e19ef4cc41aac5e7c09d211fd4c1fbf43833c769c6b16297c14d0d92df4f0371acd1b184d6", @ANYRES16, @ANYRESHEX=0x0], 0x6, 0x2c0, &(0x7f0000000940)="$eJzs3T9rJGUYAPBndjezqxabwkoEB7SwOi7X2myQHBxupWyhFnp4dyDZRUgg4B8cU9naWPoJBMHOL2HjJ1CwFe1MERiZ2Rl3s+4fV7NGvd+vyZN33uf9lzcJKebJ289Ojh9k8ej8ox+i10uiNYhBXCSxH61ofBJXDD4LAOC/7KIo4pdiapu8JCJ6u1sWALBDW//+/3rnSwIAduy119945XA4PHo1y3pxd/Lp2aj8y778OH1++CjejXE8jNvRj8uI4nfT+G5RFHknK+3HC5P8bFRmTt76th7/8KeIKv8g+rFfNV3Nvzc8OqjSszQimvy8XMeT9fyDMv9O9OPpJfPfGx7dmeZnc/PnMUrjxefn1n8r+vHdO/FejONBtYhZ/scHWfZy8fmvH75ZLq/MT/KzUbfqN1O0F8+uu/svDwAAAAAAAAAAAAAAAAAAAAAA/1O36to53ajq95RNdf2d9mX5yV5kjfn6PnlTHyhpBpqrD5RGUeRFfNHU17mdZVlRd5zld+KZTnRuZtcAAAAAAAAAAAAAAAAAAADw73L6/gfH98fjhyfXEjTVAJrX+v/qOIO5ludifefubK5WHa4ZOdpNnyRi1TKS8ljKTVzTsWwKnli15i+/2nbA3uY+e+vOZxp04u/tq7ldx/eT5WfYjaal11ySb+b7pFEF3/+8aa501aNiyfW7WDlOWgatxUf9q53bm/eePlUF+Zo+kaz7vnjpx+nJ1S3J4i7S6lSXpu/VwVz6wt3Y6j7/8WdFoloHAAAAAAAAAAAAAAAAAADs1Oyl3yUPz9emtoruzpYFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+o2f//3yLI6+Q/0TmNk9Mb3iIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACPgd8CAAD//1pUXmc=") fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 616.304003ms ago: executing program 4 (id=302): r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x4, @remote, 0x34}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000003c00)=0x90) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 580.545207ms ago: executing program 1 (id=303): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x1000, 0x0, 0x1, r3, 0x5}) 427.15817ms ago: executing program 3 (id=304): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001200)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 384.974775ms ago: executing program 1 (id=305): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 120.750268ms ago: executing program 2 (id=306): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="bd3119fab037020de607352a978727cdd46a7ad7671829c16bb1339d3f711b7c5da66f48a8b5842dad66eedf75899eb65d733423ca5651013e1db97f5d192e302ac583ccd19e1e8a3e7812af51f0eea31c5e05cec737cc11a38936d67d4c7cd78351177f51dab5ebe8523e54dd8db33ab6214499c610051df74b67669c9b554b25c70c3238ffaa908675df728ef76e7ae5ee938e025ed07603ec4cc86ee67be10ef6087e7ff0017b358ebee016f08b756cfd2645ccdf335d8b62b630939ba724776a5f2caa487586527f2066b2845e52758b6da2ce07de99165195af70ea9659005901a0f28e90b49a0803ab10698ade4c07337535c2600c45b8c497ab6863ad984815f375df57e5940e5322d90d66c84937e9b7f2356a6e16a026b2393670d370759a4567a87fd2a4d0d5857b9e2559a5a0a857b845f0e1495e8d9b574b0f4d1a55ec8d93c148a50c5c4228c653be69a7d728fa497ee129ec4e7b821ce041be389d37efd40b81a9704e5182b9cdca1f2d3312351e9edaa8ac96088c465a953e0ec3e8f26aa17ea3e1913b4d147141d1aef80b3ed959d14fad4ead4de92e10f0faca7acdce7c712ab95a11ff4c72798565f0794d7bc50f5082b52b34a1de7c5609e31e1fcc05fc7dbd73973b5dfc92896f57f5b76fd9df5067eb273f0960560df3dfd00ba068e28812244f700d76da4197bb332245f00112b73659c63dfb854eb8eed1a9881e5c49399b2c6932b540d3464d470cabb65a62fe8119c6543923bb11bfd61db06f5455d202681199fc176e67c4714335e8f479725a37a9dea710b98e3583539fb99a076b773ecf636293b98cc5ce8302e739016b20a70e80d1227c9ac1d2d9324c8bc8312179130a44ad1528b2759f08fecded5aa3eb91f3d54928c59d7bbaeba2cc870e9b767e16e510f2b142e7b249bba2bdc19b10996643a26b9631c4dddcf7e310c7bffeff3dd7d22c4e009842059b8e14b3ef308e4bc849fcd77d6fcb2731b1f7a3c00908c1551932784e7ce430d123f4c8249a34d6b347b8507b8a2eb71a6965c5475eb63678da3cfc876dd26971dfe5755eedbe578858e938a039b312466b37a076166fb7c971f14bde339d88bc7ce7acf0cbc005d9dab73da57af154203cace21ee8cc4ab28c98467e61a5258f096aa768b2d8fb2f5618c7686464d2c69d8e817506471369865cc0c1aab81600c5e0c0300eea38c6102c02a2b9436259ccce10be43801ce79a6bb38479c40e9cbba16958d3b24a7a171e8bc3f8dc4788d072bd2f29672f182eeec86ef53400db8416e69b36cdc925322b479ed07a749161af1a03c3d7ed25ac4a43bf2c0e5bbe21cf5e43421adf7f960aca86f06d4e8744fe630571ea5c16e7772fe9b28e6a02d95d8eab4c5062569327f66140e786ae7504850472aea61884f6b05bba6387886a17b4739447e54669d50676543c4eda9b9840865e3930d00ebed9b1eeb4782297edecccaab84e34207ad569fd00a28539395b432b29bc98634a0e335ceacb3370a498095ef22ca0c080781689020e07171b8ff6d9bf4fd671eed3fa8aaa54d4d854c4da3b434398b73e4b916a32d7724aff7bec9941a07999567a49ae64f9bcbcca4f298497b940a2", 0x47f, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 81.696522ms ago: executing program 0 (id=307): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000280)={[{@user_xattr}]}, 0x9, 0x537, &(0x7f0000000fc0)="$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") lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000900, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, r0, 0x0) 0s ago: executing program 2 (id=308): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000840)=0x4, 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x18, 0x7, 0x0, {0x0, @tcp_ip6_spec={@dev={0xfe, 0x80, '\x00', 0x17}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e23, 0x4e24, 0x7}, {0x0, @broadcast}, @esp_ip4_spec={@empty, @loopback, 0x1, 0xff}, {0x0, @remote, 0x0, 0x0, [0x0, 0x200]}}}}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.199' (ED25519) to the list of known hosts. [ 57.726500][ T3628] cgroup: Unknown subsys name 'net' [ 57.860858][ T3628] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 59.411173][ T3628] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 61.017632][ T3641] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.026599][ T3639] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.034037][ T3639] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.043406][ T3639] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.050645][ T3639] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.062587][ T3639] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.103742][ T3639] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.111156][ T3639] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.113617][ T3652] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.121066][ T3654] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.127191][ T3652] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.134723][ T3654] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.140479][ T3652] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 61.147496][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.153824][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.161387][ T3654] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.168106][ T3652] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.182299][ T3652] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 61.182508][ T3654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 61.189867][ T3652] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.203681][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.211493][ T3652] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 61.219069][ T3652] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.226191][ T3652] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.235077][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.250492][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 61.258872][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.260261][ T3654] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.288169][ T3654] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 61.295689][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.648374][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 61.773490][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 61.827468][ T3651] chnl_net:caif_netlink_parms(): no params data found [ 61.837497][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 61.911841][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.920946][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.929870][ T3638] device bridge_slave_0 entered promiscuous mode [ 61.941533][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.949091][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.957262][ T3638] device bridge_slave_1 entered promiscuous mode [ 61.983102][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 62.060370][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.067689][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.079513][ T3649] device bridge_slave_0 entered promiscuous mode [ 62.095397][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.121481][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.128762][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.137518][ T3649] device bridge_slave_1 entered promiscuous mode [ 62.150077][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.168040][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.175339][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.183170][ T3642] device bridge_slave_0 entered promiscuous mode [ 62.211897][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.219259][ T3651] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.227550][ T3651] device bridge_slave_0 entered promiscuous mode [ 62.236097][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.243224][ T3651] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.251415][ T3651] device bridge_slave_1 entered promiscuous mode [ 62.258530][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.265780][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.273643][ T3642] device bridge_slave_1 entered promiscuous mode [ 62.321405][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.334205][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.355475][ T3638] team0: Port device team_slave_0 added [ 62.394169][ T3638] team0: Port device team_slave_1 added [ 62.400111][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.407371][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.415637][ T3646] device bridge_slave_0 entered promiscuous mode [ 62.425020][ T3651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.436090][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.473211][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.480697][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.488883][ T3646] device bridge_slave_1 entered promiscuous mode [ 62.497923][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.509218][ T3651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.520754][ T3649] team0: Port device team_slave_0 added [ 62.527461][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.535302][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.561610][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.599209][ T3649] team0: Port device team_slave_1 added [ 62.611432][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.618483][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.644826][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.695620][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.706896][ T3642] team0: Port device team_slave_0 added [ 62.715229][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.726617][ T3651] team0: Port device team_slave_0 added [ 62.751981][ T3642] team0: Port device team_slave_1 added [ 62.760200][ T3651] team0: Port device team_slave_1 added [ 62.776513][ T3646] team0: Port device team_slave_0 added [ 62.791503][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.798563][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.824806][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.837527][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.844675][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.871192][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.902478][ T3646] team0: Port device team_slave_1 added [ 62.949708][ T3638] device hsr_slave_0 entered promiscuous mode [ 62.956808][ T3638] device hsr_slave_1 entered promiscuous mode [ 62.976076][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.983049][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.009390][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.020957][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.028041][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.054777][ T3651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.082066][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.089175][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.115719][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.128516][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.135671][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.161681][ T3651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.182275][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.189342][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.215566][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.230136][ T3649] device hsr_slave_0 entered promiscuous mode [ 63.237536][ T3649] device hsr_slave_1 entered promiscuous mode [ 63.244986][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.252772][ T3649] Cannot create hsr debugfs directory [ 63.271182][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.278657][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.278829][ T3654] Bluetooth: hci3: command tx timeout [ 63.304651][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.317067][ T3643] Bluetooth: hci0: command tx timeout [ 63.344529][ T3643] Bluetooth: hci1: command tx timeout [ 63.350164][ T3643] Bluetooth: hci4: command tx timeout [ 63.355983][ T3655] Bluetooth: hci2: command tx timeout [ 63.409808][ T3651] device hsr_slave_0 entered promiscuous mode [ 63.416869][ T3651] device hsr_slave_1 entered promiscuous mode [ 63.423589][ T3651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.431593][ T3651] Cannot create hsr debugfs directory [ 63.450840][ T3642] device hsr_slave_0 entered promiscuous mode [ 63.458084][ T3642] device hsr_slave_1 entered promiscuous mode [ 63.464970][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.472554][ T3642] Cannot create hsr debugfs directory [ 63.553134][ T3646] device hsr_slave_0 entered promiscuous mode [ 63.560400][ T3646] device hsr_slave_1 entered promiscuous mode [ 63.567202][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.574862][ T3646] Cannot create hsr debugfs directory [ 63.868635][ T3638] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.882944][ T3638] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.904938][ T3638] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.922371][ T3649] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.934314][ T3638] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.943693][ T3649] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.955497][ T3649] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.979586][ T3649] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.043421][ T3651] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.083826][ T3651] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.097362][ T3651] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.124322][ T3651] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.182647][ T3642] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.195336][ T3642] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.205831][ T3642] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.239214][ T3642] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.261347][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.301591][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.325744][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.335185][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.360608][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.370981][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.380241][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.391184][ T3646] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.402667][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.422379][ T3646] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.432715][ T3646] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.450140][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.460437][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.469625][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.477051][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.486184][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.500579][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.509356][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.516504][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.535086][ T3646] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.554233][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.562622][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.571609][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.581466][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.590477][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.597643][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.607465][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.616535][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.625090][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.632254][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.641282][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.679047][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.688073][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.730508][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.739567][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.751383][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.760922][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.770990][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.779732][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.789213][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.800596][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.809556][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.818203][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.827271][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.843618][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.853084][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.890552][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.900777][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.917042][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.925870][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.935040][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.951831][ T3651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.972502][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.986099][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.998528][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.018214][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.031014][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.046959][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.063257][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.073080][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.084625][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.092650][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.107752][ T3651] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.147949][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.165626][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.182664][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.193121][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.200297][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.215352][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.231941][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.240935][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.248114][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.257349][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.267898][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.280800][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.301209][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.311387][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.326844][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.334048][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.344609][ T3643] Bluetooth: hci0: command tx timeout [ 65.350055][ T3655] Bluetooth: hci3: command tx timeout [ 65.351212][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.368711][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.377927][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.385122][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.393616][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.413354][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.425320][ T3654] Bluetooth: hci1: command tx timeout [ 65.425340][ T3655] Bluetooth: hci4: command tx timeout [ 65.430732][ T3654] Bluetooth: hci2: command tx timeout [ 65.470259][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.480431][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.488776][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.498586][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.511904][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.521864][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.531562][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.540848][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.549910][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.559965][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.569066][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.578106][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.603214][ T3651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.616854][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.639169][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.660095][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.669194][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.678729][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.687981][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.697009][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.704132][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.711990][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.720519][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.730649][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.738507][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.747237][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.756132][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.765235][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.772341][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.780411][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.790013][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.799967][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.849108][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.860322][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.870948][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.881185][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.892013][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.908316][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.920812][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.932412][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.941473][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.950743][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.977532][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.991608][ T3638] device veth0_vlan entered promiscuous mode [ 66.005961][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.013142][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.022364][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.032266][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.040304][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.049827][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.059967][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.070028][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.079850][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.089003][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.098927][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.107965][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.120782][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.133448][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.160401][ T3638] device veth1_vlan entered promiscuous mode [ 66.178888][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.189362][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.199165][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.247449][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.257436][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.277270][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.295523][ T3651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.305753][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.332083][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.362631][ T3638] device veth0_macvtap entered promiscuous mode [ 66.386738][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.397626][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.408449][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.417425][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.436973][ T3638] device veth1_macvtap entered promiscuous mode [ 66.451213][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.475622][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.490749][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.505032][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.539938][ T3649] device veth0_vlan entered promiscuous mode [ 66.592911][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.602651][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.611290][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.621340][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.633445][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.648036][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.666661][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.682684][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.698863][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.727523][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.740401][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.752765][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.765310][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.775671][ T3649] device veth1_vlan entered promiscuous mode [ 66.794185][ T3638] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.803052][ T3638] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.812279][ T3638] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.821651][ T3638] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.838332][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.853231][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.863502][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.886923][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.901118][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.910781][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.937176][ T3651] device veth0_vlan entered promiscuous mode [ 66.970698][ T3651] device veth1_vlan entered promiscuous mode [ 67.033773][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.061308][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.079998][ T3649] device veth0_macvtap entered promiscuous mode [ 67.109016][ T3651] device veth0_macvtap entered promiscuous mode [ 67.132567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.143195][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.152560][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.163357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.172090][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.182598][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.209411][ T3651] device veth1_macvtap entered promiscuous mode [ 67.222601][ T3649] device veth1_macvtap entered promiscuous mode [ 67.255718][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.266420][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.275330][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.283621][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.315034][ T3642] device veth0_vlan entered promiscuous mode [ 67.323990][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.333186][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.341963][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.351867][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.375396][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.383440][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.388990][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.410073][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.421900][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.429447][ T3654] Bluetooth: hci3: command tx timeout [ 67.429483][ T3654] Bluetooth: hci0: command tx timeout [ 67.452188][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.461865][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.470832][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.479711][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.488420][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.500713][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.510759][ T3643] Bluetooth: hci2: command tx timeout [ 67.511077][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.516214][ T3643] Bluetooth: hci4: command tx timeout [ 67.516247][ T3643] Bluetooth: hci1: command tx timeout [ 67.540766][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.552411][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.565740][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.575856][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.587714][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.598418][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.609636][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.622573][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.633608][ T3646] device veth0_vlan entered promiscuous mode [ 67.640809][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.650077][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.659112][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.668599][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.680873][ T3649] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.690024][ T3649] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.699321][ T3649] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.708217][ T3649] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.720581][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.736140][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.736837][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.758885][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.768909][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.779910][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.791883][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.807074][ T3646] device veth1_vlan entered promiscuous mode [ 67.822468][ T3642] device veth1_vlan entered promiscuous mode [ 67.836018][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.845323][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.853500][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.862507][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.871513][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.883840][ T3651] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.893960][ T3651] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.902860][ T3651] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.913662][ T3651] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.998183][ T3646] device veth0_macvtap entered promiscuous mode [ 68.016182][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.026547][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.052561][ T3646] device veth1_macvtap entered promiscuous mode [ 68.105618][ T3642] device veth0_macvtap entered promiscuous mode [ 68.129678][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.139492][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.150263][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.160008][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.169703][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.197461][ T3642] device veth1_macvtap entered promiscuous mode [ 68.238315][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.253671][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.263943][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.273816][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.282902][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.298715][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.310070][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.323609][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.333801][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.345491][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.358415][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.370614][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.382354][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.393311][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.404034][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.415248][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.420499][ T3719] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 68.425909][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.445094][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.462131][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.475498][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.484539][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.493117][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.513668][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.524593][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.536652][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.548168][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.559698][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.570448][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.581895][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.592690][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.604894][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.615209][ T3646] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.624032][ T3646] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.636227][ T3646] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.645725][ T3646] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.663049][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.674681][ T3719] usb 1-1: Using ep0 maxpacket: 32 [ 68.680716][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.689256][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.698932][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.712391][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.723531][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.734759][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.745824][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.755785][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.766397][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.776416][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.788565][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.799767][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.821755][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.830792][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.840429][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.859903][ T3642] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.869999][ T3642] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.878987][ T3642] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.887956][ T3642] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.901394][ T3682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.912581][ T3682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.937655][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.966720][ T3719] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 68.972147][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.988245][ T3719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.000270][ T3719] usb 1-1: Product: syz [ 69.005161][ T3719] usb 1-1: Manufacturer: syz [ 69.009828][ T3719] usb 1-1: SerialNumber: syz [ 69.011283][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.059033][ T3719] usb 1-1: config 0 descriptor?? [ 69.061179][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.167601][ T3720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.193768][ T3720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.216356][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.230817][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.242027][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.263565][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.304748][ T3682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.312807][ T3682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.337582][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.351387][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.368596][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.380146][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.464434][ T3721] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 69.505251][ T3654] Bluetooth: hci0: command tx timeout [ 69.510713][ T3654] Bluetooth: hci3: command tx timeout [ 69.564663][ T3719] airspy 1-1:0.0: Board ID: 00 [ 69.569664][ T3719] airspy 1-1:0.0: Firmware version: [ 69.584542][ T3654] Bluetooth: hci1: command tx timeout [ 69.590021][ T3654] Bluetooth: hci4: command tx timeout [ 69.591333][ T3643] Bluetooth: hci2: command tx timeout [ 69.714379][ T3721] usb 2-1: Using ep0 maxpacket: 16 [ 69.782665][ T3740] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 69.839333][ T3721] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.870777][ T3721] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.891142][ T3721] usb 2-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 69.902787][ T3742] loop4: detected capacity change from 0 to 256 [ 69.913531][ T3721] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.943189][ T3721] usb 2-1: config 0 descriptor?? [ 70.454255][ T3719] airspy 1-1:0.0: usb_control_msg() failed -71 request 0f [ 70.470617][ T3721] hid-steam 0003:28DE:1142.0001: unknown main item tag 0x0 [ 70.502999][ T3719] airspy 1-1:0.0: Registered as swradio16 [ 70.519800][ T3721] hid-steam 0003:28DE:1142.0001: unknown main item tag 0x0 [ 70.531021][ T3719] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 70.556948][ T3721] hid-steam 0003:28DE:1142.0001: unknown main item tag 0x0 [ 70.588047][ T3719] usb 1-1: USB disconnect, device number 2 [ 70.595625][ T3721] hid-steam 0003:28DE:1142.0001: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.1-1/input0 [ 70.737651][ T3053] usb 2-1: USB disconnect, device number 2 [ 70.802344][ T3762] loop4: detected capacity change from 0 to 512 [ 70.850041][ T3762] ======================================================= [ 70.850041][ T3762] WARNING: The mand mount option has been deprecated and [ 70.850041][ T3762] and is ignored by this kernel. Remove the mand [ 70.850041][ T3762] option from the mount to silence this warning. [ 70.850041][ T3762] ======================================================= [ 70.882548][ T3745] loop2: detected capacity change from 0 to 40427 [ 70.939848][ T3745] F2FS-fs (loop2): invalid crc value [ 70.971371][ T3762] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.20: bg 0: block 5: invalid block bitmap [ 70.988215][ T3745] F2FS-fs (loop2): Found nat_bits in checkpoint [ 70.996952][ T3762] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 71.045371][ T3762] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.20: invalid indirect mapped block 3 (level 2) [ 71.074532][ T3762] EXT4-fs (loop4): 1 orphan inode deleted [ 71.090708][ T3762] EXT4-fs (loop4): 1 truncate cleaned up [ 71.097230][ T3762] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 71.144985][ T3762] usb usb7: usbfs: process 3762 (syz.4.20) did not claim interface 0 before use [ 71.188647][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.190131][ T3745] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 71.195206][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.225443][ T3646] EXT4-fs (loop4): unmounting filesystem. [ 71.237447][ T3745] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 71.274816][ T3745] syz.2.12: attempt to access beyond end of device [ 71.274816][ T3745] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 71.645456][ T3781] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.193918][ T3796] process 'syz.3.32' launched './file0' with NULL argv: empty string added [ 72.435471][ T3805] netlink: 88 bytes leftover after parsing attributes in process `syz.3.36'. [ 72.496090][ T3805] netlink: 48 bytes leftover after parsing attributes in process `syz.3.36'. [ 72.548119][ T3807] loop2: detected capacity change from 0 to 1024 [ 72.577218][ T3807] EXT4-fs: Ignoring removed orlov option [ 72.583024][ T3807] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.671170][ T3807] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 72.853780][ T3642] EXT4-fs (loop2): unmounting filesystem. [ 73.127196][ T3824] Illegal XDP return value 4291497984 on prog (id 10) dev N/A, expect packet loss! [ 73.514680][ T3839] loop2: detected capacity change from 0 to 512 [ 73.598329][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 73.770411][ T3844] loop1: detected capacity change from 0 to 2048 [ 73.852913][ T3844] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 75.294445][ T3817] loop4: detected capacity change from 0 to 40427 [ 77.037519][ T26] audit: type=1326 audit(1727528530.961:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.129487][ T26] audit: type=1326 audit(1727528530.961:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.217886][ T26] audit: type=1326 audit(1727528530.961:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.335621][ T26] audit: type=1326 audit(1727528530.961:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.439909][ T26] audit: type=1326 audit(1727528530.961:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.534312][ T26] audit: type=1326 audit(1727528530.961:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.619743][ T26] audit: type=1326 audit(1727528530.961:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.649264][ T3892] loop3: detected capacity change from 0 to 4096 [ 77.678625][ T26] audit: type=1326 audit(1727528530.961:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.715337][ T26] audit: type=1326 audit(1727528530.961:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.717504][ T3892] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 77.751083][ T26] audit: type=1326 audit(1727528530.961:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3880 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=445 compat=0 ip=0x7f4620f7dff9 code=0x7ffc0000 [ 77.797983][ T3894] device macvlan0 entered promiscuous mode [ 77.812579][ T3894] device macvlan0 left promiscuous mode [ 77.853852][ T3892] ntfs3: loop3: Failed to load $Extend. [ 77.995921][ T3905] loop4: detected capacity change from 0 to 2048 [ 78.067894][ T3905] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.106655][ T3908] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 78.173403][ T3911] device netdevsim0 entered promiscuous mode [ 78.189773][ T3912] loop2: detected capacity change from 0 to 256 [ 78.197267][ T3911] device netdevsim0 left promiscuous mode [ 78.255064][ T3915] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.257404][ T3905] syz.4.81: attempt to access beyond end of device [ 78.257404][ T3905] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 78.307974][ T3632] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 78.323392][ T3912] sctp: [Deprecated]: syz.2.84 (pid 3912) Use of int in maxseg socket option. [ 78.323392][ T3912] Use struct sctp_assoc_value instead [ 78.456100][ T3905] syz.4.81: attempt to access beyond end of device [ 78.456100][ T3905] loop4: rw=0, sector=9437254, nr_sectors = 2 limit=2048 [ 78.494959][ T3905] NILFS (loop4): I/O error reading meta-data file (ino=6, block-offset=0) [ 78.530161][ T3905] syz.4.81: attempt to access beyond end of device [ 78.530161][ T3905] loop4: rw=0, sector=9437254, nr_sectors = 2 limit=2048 [ 78.576980][ T3905] NILFS (loop4): I/O error reading meta-data file (ino=6, block-offset=0) [ 78.634749][ T3918] loop3: detected capacity change from 0 to 8192 [ 78.683129][ T3918] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 78.698308][ T3918] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 78.708209][ T3918] REISERFS (device loop3): using ordered data mode [ 78.715196][ T3918] reiserfs: using flush barriers [ 78.724932][ T3918] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 78.787917][ T3918] REISERFS (device loop3): checking transaction log (loop3) [ 79.007317][ T3918] REISERFS (device loop3): Using tea hash to sort names [ 79.010155][ T3933] loop4: detected capacity change from 0 to 128 [ 79.040587][ T3918] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 79.059028][ T3933] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.113274][ T3933] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.318298][ T3942] loop1: detected capacity change from 0 to 128 [ 79.352632][ T3942] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 79.362819][ T11] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.872053][ T3961] netlink: 8 bytes leftover after parsing attributes in process `syz.3.100'. [ 80.218446][ T3966] loop1: detected capacity change from 0 to 4096 [ 80.342596][ T3976] loop2: detected capacity change from 0 to 1024 [ 80.477895][ T3980] device gretap0 entered promiscuous mode [ 80.501609][ T3980] device gretap0 left promiscuous mode [ 80.842301][ T3984] loop1: detected capacity change from 0 to 1024 [ 81.141804][ T59] hfsplus: b-tree write err: -5, ino 4 [ 81.222694][ T3997] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 81.228318][ T3996] syz.4.119[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.232980][ T3996] syz.4.119[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.333835][ T4003] loop4: detected capacity change from 0 to 1024 [ 81.372404][ T4003] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.414327][ T3684] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 81.415754][ T4003] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 81.442727][ T14] cfg80211: failed to load regulatory.db [ 81.501437][ T3646] EXT4-fs (loop4): unmounting filesystem. [ 81.785523][ T3684] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.818704][ T3684] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 81.902868][ T4022] loop0: detected capacity change from 0 to 2048 [ 81.924723][ T4022] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.014411][ T3684] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.031398][ T3684] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.049805][ T3684] usb 4-1: Product: syz [ 82.054447][ T3684] usb 4-1: Manufacturer: syz [ 82.060036][ T3684] usb 4-1: SerialNumber: syz [ 82.186677][ T4028] loop4: detected capacity change from 0 to 512 [ 82.286843][ T4028] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 82.325501][ T3992] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 82.341545][ T4028] ext4 filesystem being mounted at /25/bus supports timestamps until 2038 (0x7fffffff) [ 82.452900][ T3646] EXT4-fs (loop4): unmounting filesystem. [ 82.591388][ T4043] loop0: detected capacity change from 0 to 128 [ 82.604811][ T4041] loop4: detected capacity change from 0 to 2048 [ 82.617086][ T4043] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 82.637611][ T4043] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.652964][ T4041] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 82.688335][ T4041] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 83.018631][ T3992] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 83.069825][ T4055] ptrace attach of "./syz-executor exec"[3638] was attempted by ""[4055] [ 83.212750][ T4061] loop2: detected capacity change from 0 to 256 [ 83.294428][ T3684] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.300955][ T3684] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.354320][ T3684] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 83.400626][ T4063] loop0: detected capacity change from 0 to 4096 [ 83.450545][ T4063] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 83.518790][ T3684] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 83.590421][ T3684] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 83.624249][ T22] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 83.662170][ T3684] usb 4-1: USB disconnect, device number 2 [ 83.686234][ T3684] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 83.725586][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 83.813623][ T4078] loop4: detected capacity change from 0 to 1024 [ 83.921142][ T4082] loop0: detected capacity change from 0 to 512 [ 83.978918][ T4082] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.986707][ T4078] EXT4-fs (loop4): Test dummy encryption mode enabled [ 84.008921][ T4078] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 84.018576][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.031672][ T22] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 84.055322][ T22] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 84.064834][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.083204][ T22] usb 2-1: config 0 descriptor?? [ 84.096155][ T4082] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 84.133647][ T4082] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038 (0x7fffffff) [ 84.322875][ T4082] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 84.363025][ T4078] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 84.373885][ T4082] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 84.456517][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 84.532462][ T3646] EXT4-fs (loop4): unmounting filesystem. [ 84.588270][ T22] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 84.685799][ T22] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 84.719542][ T4076] loop2: detected capacity change from 0 to 32768 [ 84.839495][ T4076] XFS (loop2): Mounting V5 Filesystem [ 85.011225][ T4076] XFS (loop2): Ending clean mount [ 85.109343][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 85.109361][ T26] audit: type=1800 audit(1727528539.031:13): pid=4076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.152" name="bus" dev="loop2" ino=9289 res=0 errno=0 [ 85.275384][ T3642] XFS (loop2): Unmounting Filesystem [ 85.343882][ T22] usb 2-1: USB disconnect, device number 3 [ 85.637191][ T4127] loop0: detected capacity change from 0 to 8192 [ 85.851250][ T4118] loop4: detected capacity change from 0 to 32768 [ 85.897102][ T4118] XFS: ikeep mount option is deprecated. [ 85.933384][ T4118] XFS: noikeep mount option is deprecated. [ 86.002123][ T4138] loop2: detected capacity change from 0 to 512 [ 86.020461][ T4135] loop1: detected capacity change from 0 to 512 [ 86.038930][ T4118] XFS (loop4): Mounting V5 Filesystem [ 86.110264][ T4138] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.171: casefold flag without casefold feature [ 86.154601][ T4138] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.171: couldn't read orphan inode 15 (err -117) [ 86.195419][ T4125] loop3: detected capacity change from 0 to 32768 [ 86.235609][ T4138] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 86.237087][ T4135] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 86.265341][ T4118] XFS (loop4): Ending clean mount [ 86.265438][ T4135] ext4 filesystem being mounted at /32/bus supports timestamps until 2038 (0x7fffffff) [ 86.325023][ T4118] XFS (loop4): Quotacheck needed: Please wait. [ 86.332943][ T4125] XFS (loop3): Mounting V5 Filesystem [ 86.359366][ T3642] EXT4-fs (loop2): unmounting filesystem. [ 86.417753][ T4118] XFS (loop4): Quotacheck: Done. [ 86.472470][ T3649] EXT4-fs (loop1): unmounting filesystem. [ 86.533811][ T4125] XFS (loop3): Ending clean mount [ 86.700694][ T4164] loop1: detected capacity change from 0 to 1024 [ 86.721702][ T4164] EXT4-fs: Ignoring removed oldalloc option [ 86.744816][ T3646] XFS (loop4): Unmounting Filesystem [ 86.833291][ T3651] XFS (loop3): Unmounting Filesystem [ 86.858569][ T4164] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 87.171233][ T3649] EXT4-fs (loop1): unmounting filesystem. [ 87.553852][ T4160] loop0: detected capacity change from 0 to 40427 [ 87.604831][ T4160] F2FS-fs (loop0): invalid crc value [ 87.613911][ T4181] loop1: detected capacity change from 0 to 1024 [ 87.641928][ T4181] EXT4-fs: Ignoring removed orlov option [ 87.671897][ T4181] EXT4-fs (loop1): Test dummy encryption mode enabled [ 87.700144][ T4160] F2FS-fs (loop0): Found nat_bits in checkpoint [ 87.716869][ T4181] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 87.850576][ T4160] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 87.925172][ T4160] capability: warning: `syz.0.174' uses deprecated v2 capabilities in a way that may be insecure [ 87.992440][ T3638] syz-executor: attempt to access beyond end of device [ 87.992440][ T3638] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 88.023133][ T4171] loop2: detected capacity change from 0 to 32768 [ 88.055916][ T4171] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.179 (4171) [ 88.084560][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 88.108679][ T4171] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 88.141838][ T4171] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 88.159205][ T4171] BTRFS info (device loop2): using free space tree [ 88.466481][ T4203] loop4: detected capacity change from 0 to 4096 [ 88.478571][ T4171] BTRFS info (device loop2): enabling ssd optimizations [ 88.487994][ T4203] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 88.515161][ T22] usb 2-1: config 255 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 88.588797][ T22] usb 2-1: config 255 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 88.594429][ T4216] loop0: detected capacity change from 0 to 1024 [ 88.610418][ T4216] EXT4-fs: Ignoring removed orlov option [ 88.642436][ T22] usb 2-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 88.644270][ T4216] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.683747][ T22] usb 2-1: config 255 has no interfaces? [ 88.723622][ T4216] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 88.738281][ T22] usb 2-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 88.799070][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.835054][ T46] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 89.044049][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 89.135454][ T3642] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 89.169765][ T22] usb 2-1: string descriptor 0 read error: -71 [ 89.193885][ T22] usb 2-1: USB disconnect, device number 4 [ 89.746130][ T3649] EXT4-fs (loop1): unmounting filesystem. [ 90.288439][ T4270] input: syz0 as /devices/virtual/input/input5 [ 90.882640][ T4287] loop2: detected capacity change from 0 to 256 [ 90.897132][ T4285] loop4: detected capacity change from 0 to 1024 [ 90.907284][ T4287] exfat: Unknown parameter 'dm00000000000230' [ 90.944315][ T3684] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 90.964530][ T4285] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.015252][ T4285] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 91.194259][ T3684] usb 2-1: Using ep0 maxpacket: 16 [ 91.244189][ T3646] EXT4-fs (loop4): unmounting filesystem. [ 91.347464][ T4292] loop2: detected capacity change from 0 to 4096 [ 91.369086][ T4266] loop3: detected capacity change from 0 to 32768 [ 91.471293][ T4266] XFS (loop3): Mounting V5 Filesystem [ 91.480793][ T4300] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.514579][ T3684] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 91.539172][ T3684] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.547771][ T3684] usb 2-1: Product: syz [ 91.553388][ T3684] usb 2-1: Manufacturer: syz [ 91.559832][ T3684] usb 2-1: SerialNumber: syz [ 91.566320][ T3684] r8152-cfgselector 2-1: config 0 descriptor?? [ 91.611372][ T4292] NILFS (loop2): DAT doesn't have a block to manage vblocknr = 648518346341351424 [ 91.621553][ T4292] NILFS error (device loop2): nilfs_bmap_truncate: broken bmap (inode number=12) [ 91.640071][ T4292] Remounting filesystem read-only [ 91.645692][ T4292] NILFS (loop2): error -5 truncating bmap (ino=12) [ 91.670655][ T4266] XFS (loop3): Ending clean mount [ 91.688860][ T4266] XFS (loop3): Quotacheck needed: Please wait. [ 91.724386][ T3642] NILFS (loop2): disposed unprocessed dirty file(s) when detaching log writer [ 91.733727][ T3642] NILFS (loop2): discard dirty page: offset=0, ino=18 [ 91.749731][ T3642] NILFS (loop2): discard dirty block: blocknr=0, size=4096 [ 91.771053][ T3642] NILFS (loop2): discard dirty page: offset=0, ino=2 [ 91.780713][ T4266] XFS (loop3): Quotacheck: Done. [ 91.780717][ T3642] NILFS (loop2): discard dirty block: blocknr=14, size=4096 [ 91.794243][ T3719] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 91.802075][ T3642] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 91.834655][ T3642] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 91.842107][ T3642] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 91.849559][ T3642] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 91.858863][ T3642] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 91.867577][ T3642] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 91.884303][ T3642] NILFS (loop2): discard dirty page: offset=0, ino=19 [ 91.891117][ T3642] NILFS (loop2): discard dirty block: blocknr=0, size=4096 [ 91.916293][ T3642] NILFS (loop2): discard dirty page: offset=0, ino=3 [ 91.923076][ T3642] NILFS (loop2): discard dirty block: blocknr=28, size=4096 [ 91.932753][ T3642] NILFS (loop2): discard dirty page: offset=4096, ino=3 [ 91.940058][ T3651] XFS (loop3): Unmounting Filesystem [ 91.946742][ T3642] NILFS (loop2): discard dirty block: blocknr=29, size=4096 [ 91.960463][ T3642] NILFS (loop2): discard dirty page: offset=270336, ino=3 [ 91.991410][ T3642] NILFS (loop2): discard dirty block: blocknr=0, size=4096 [ 92.013629][ T3642] NILFS (loop2): discard dirty page: offset=401408, ino=3 [ 92.039703][ T3642] NILFS (loop2): discard dirty block: blocknr=0, size=4096 [ 92.134287][ T3684] r8152-cfgselector 2-1: Unknown version 0x0000 [ 92.140736][ T3684] r8152-cfgselector 2-1: bad CDC descriptors [ 92.154471][ T3719] usb 5-1: config 9 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 92.174395][ T3684] r8152-cfgselector 2-1: Unknown version 0x0000 [ 92.185596][ T3684] r8152-cfgselector 2-1: USB disconnect, device number 5 [ 92.360032][ T3719] usb 5-1: New USB device found, idVendor=050d, idProduct=0121, bcdDevice=af.04 [ 92.389469][ T3719] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.408652][ T3719] usb 5-1: Product: syz [ 92.412884][ T3719] usb 5-1: Manufacturer: syz [ 92.435730][ T3719] usb 5-1: SerialNumber: syz [ 93.205506][ T3684] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 93.555540][ T3719] pegasus: probe of 5-1:9.0 failed with error -71 [ 93.575143][ T3719] usb 5-1: USB disconnect, device number 2 [ 93.600638][ T3684] usb 2-1: config index 0 descriptor too short (expected 23569, got 27) [ 93.626555][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.744599][ T3684] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 93.761968][ T3684] usb 2-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 93.773529][ T3684] usb 2-1: Manufacturer: syz [ 93.800688][ T3684] usb 2-1: config 0 descriptor?? [ 93.903132][ T4317] loop3: detected capacity change from 0 to 32768 [ 93.924787][ T4319] loop2: detected capacity change from 0 to 40427 [ 93.960587][ T4317] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.222 (4317) [ 93.980852][ T4319] F2FS-fs (loop2): invalid crc value [ 94.002859][ T4317] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 94.013795][ T4317] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 94.024544][ T4317] BTRFS info (device loop3): setting nodatacow, compression disabled [ 94.036446][ T4319] F2FS-fs (loop2): Found nat_bits in checkpoint [ 94.044460][ T3684] rc_core: IR keymap rc-hauppauge not found [ 94.050312][ T4317] BTRFS info (device loop3): turning on flush-on-commit [ 94.057260][ T3684] Registered IR keymap rc-empty [ 94.072790][ T4317] BTRFS info (device loop3): enabling auto defrag [ 94.101556][ T3684] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 94.109844][ T4317] BTRFS info (device loop3): max_inline at 0 [ 94.129467][ T4317] BTRFS info (device loop3): using free space tree [ 94.138795][ T3684] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input6 [ 94.227000][ T4319] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 94.254142][ C1] igorplugusb 2-1:0.0: Error: urb status = -32 [ 94.305838][ T3719] usb 2-1: USB disconnect, device number 6 [ 94.403167][ T4317] BTRFS info (device loop3): enabling ssd optimizations [ 94.426212][ T3642] syz-executor: attempt to access beyond end of device [ 94.426212][ T3642] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 94.520870][ T26] audit: type=1800 audit(1727528548.441:14): pid=4317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.222" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 94.805179][ T4334] loop0: detected capacity change from 0 to 32768 [ 94.838832][ T3651] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 94.845527][ T4334] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz.0.228 (4334) [ 95.028474][ T3630] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by udevd (3630) [ 95.448972][ T3053] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 95.554309][ T4234] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 95.704197][ T3053] usb 3-1: Using ep0 maxpacket: 8 [ 95.794395][ T4234] usb 2-1: Using ep0 maxpacket: 32 [ 95.826634][ T3053] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 95.837028][ T3053] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 95.847658][ T3053] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 95.859745][ T3053] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 95.872930][ T3053] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 95.882335][ T3053] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.914284][ T4234] usb 2-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 95.923640][ T4234] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.935806][ T4234] usb 2-1: config 0 descriptor?? [ 95.964421][ T14] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 95.986561][ T4234] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 96.145691][ T3053] usb 3-1: GET_CAPABILITIES returned 0 [ 96.151317][ T3053] usbtmc 3-1:16.0: can't read capabilities [ 96.204273][ T14] usb 1-1: Using ep0 maxpacket: 32 [ 96.324340][ T14] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.335592][ T14] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.345790][ T14] usb 1-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 96.354940][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.368160][ T14] usb 1-1: config 0 descriptor?? [ 96.380654][ T26] audit: type=1800 audit(1727528550.301:15): pid=4361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.229" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 96.391491][ T3053] usb 3-1: USB disconnect, device number 2 [ 96.636440][ T4384] loop4: detected capacity change from 0 to 8192 [ 96.653972][ T4384] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 96.675035][ T4384] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 96.686458][ T4384] REISERFS (device loop4): using ordered data mode [ 96.693219][ T4384] reiserfs: using flush barriers [ 96.715553][ T4384] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 96.733220][ T4384] REISERFS (device loop4): checking transaction log (loop4) [ 96.748152][ T4384] REISERFS (device loop4): Using r5 hash to sort names [ 96.755372][ T4384] REISERFS (device loop4): using 3.5.x disk format [ 96.762209][ T4384] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 96.847737][ T14] ft260 0003:0403:6030.0003: unknown main item tag 0x0 [ 96.872347][ T14] ft260 0003:0403:6030.0003: hidraw0: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.0-1/input0 [ 97.080824][ T14] ft260 0003:0403:6030.0003: chip code: 5e81 abf2 [ 97.108406][ T3721] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 97.118073][ T4393] loop2: detected capacity change from 0 to 256 [ 97.119387][ T4389] loop4: detected capacity change from 0 to 4096 [ 97.140449][ T4393] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 97.177713][ T4389] ntfs: (device loop4): is_boot_sector_ntfs(): Invalid end of sector marker. [ 97.218182][ T4389] ntfs: volume version 3.1. [ 97.334343][ T4234] gspca_sunplus: reg_w_riv err -71 [ 97.339592][ T4234] sunplus: probe of 2-1:0.0 failed with error -71 [ 97.369941][ T4234] usb 2-1: USB disconnect, device number 7 [ 97.474418][ T3721] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.495664][ T3721] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 97.531807][ T3721] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.552350][ T3721] usb 4-1: config 0 descriptor?? [ 97.573892][ T4401] mmap: syz.4.247 (4401) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 97.743006][ T14] usb 1-1: USB disconnect, device number 3 [ 97.875695][ T4400] loop2: detected capacity change from 0 to 32768 [ 97.892130][ T4400] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.248 (4400) [ 97.972699][ T4400] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 97.983582][ T4400] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 97.992755][ T4400] BTRFS info (device loop2): using free space tree [ 98.028983][ T4400] BTRFS info (device loop2): enabling ssd optimizations [ 98.052237][ T3721] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 98.067710][ T4356] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 98.121763][ T3721] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0004/input/input7 [ 98.298818][ T3721] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 98.444593][ T4356] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 98.468665][ T4356] usb 5-1: config 1 has no interface number 0 [ 98.488897][ T4356] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.513597][ T4356] usb 5-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 98.530113][ T4356] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 98.572403][ T4426] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsŧ‘̼§6 [ 98.639667][ T3642] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 98.724427][ T4356] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.740795][ T4356] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.755499][ T4356] usb 5-1: Product: syz [ 98.759815][ T4356] usb 5-1: Manufacturer: syz [ 98.764530][ T4356] usb 5-1: SerialNumber: syz [ 98.825392][ T4428] loop0: detected capacity change from 0 to 1024 [ 98.940442][ T4429] usb 4-1: USB disconnect, device number 3 [ 99.023847][ T11] hfsplus: b-tree write err: -5, ino 4 [ 99.046988][ T4433] loop1: detected capacity change from 0 to 256 [ 99.155670][ T4436] loop0: detected capacity change from 0 to 512 [ 99.180700][ T4436] EXT4-fs: Ignoring removed bh option [ 99.202874][ T4436] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 99.292432][ T4441] netlink: 'syz.1.256': attribute type 1 has an invalid length. [ 99.306212][ T4436] EXT4-fs (loop0): 1 truncate cleaned up [ 99.312661][ T4441] netlink: 'syz.1.256': attribute type 4 has an invalid length. [ 99.324267][ T4436] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 99.326500][ T4441] netlink: 15334 bytes leftover after parsing attributes in process `syz.1.256'. [ 99.465751][ T4436] loop0: detected capacity change from 512 to 64 [ 99.471427][ T4444] loop2: detected capacity change from 0 to 8192 [ 99.509779][ T4445] syz.0.255: attempt to access beyond end of device [ 99.509779][ T4445] loop0: rw=2049, sector=72, nr_sectors = 6 limit=64 [ 99.542755][ T4445] EXT4-fs warning (device loop0): ext4_end_bio:347: I/O error 10 writing to inode 18 starting block 36) [ 99.556569][ T4445] Buffer I/O error on device loop0, logical block 36 [ 99.563771][ T4445] Buffer I/O error on device loop0, logical block 37 [ 99.570476][ T4445] Buffer I/O error on device loop0, logical block 38 [ 99.699932][ T4356] cdc_ncm 5-1:1.1: bind() failure [ 99.797089][ T4451] netlink: 4 bytes leftover after parsing attributes in process `syz.3.261'. [ 99.819000][ T4451] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.856103][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 99.884148][ T4451] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.911118][ T4451] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.916417][ T4429] usb 5-1: USB disconnect, device number 3 [ 99.929871][ T4356] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 99.939925][ T4451] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.998565][ T4456] loop0: detected capacity change from 0 to 2048 [ 100.054281][ T4456] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 100.064556][ T4456] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038 (0x7fffffff) [ 100.111550][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 100.204315][ T4356] usb 2-1: Using ep0 maxpacket: 8 [ 100.334696][ T4356] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 100.354801][ T4356] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 100.376052][ T4356] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 100.402143][ T4356] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 100.434122][ T4356] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 100.473896][ T4356] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.519549][ T4458] loop2: detected capacity change from 0 to 40427 [ 100.532333][ T4468] loop0: detected capacity change from 0 to 64 [ 100.558639][ T4458] F2FS-fs (loop2): invalid crc value [ 100.597634][ T4470] loop4: detected capacity change from 0 to 2048 [ 100.597752][ T4458] F2FS-fs (loop2): Found nat_bits in checkpoint [ 100.618231][ T4470] EXT4-fs warning (device loop4): ext4_multi_mount_protect:298: Invalid MMP block in superblock [ 100.673144][ T4468] hfs: bad catalog entry type 0 [ 100.732939][ T4458] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 100.761127][ T4458] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 100.769143][ T4356] usb 2-1: GET_CAPABILITIES returned 0 [ 100.780421][ T4356] usbtmc 2-1:16.0: can't read capabilities [ 100.833722][ T4458] syz.2.262: attempt to access beyond end of device [ 100.833722][ T4458] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 100.893288][ T4465] loop3: detected capacity change from 0 to 32768 [ 100.989723][ T4356] usb 2-1: USB disconnect, device number 8 [ 101.024209][ T14] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 101.264458][ T14] usb 5-1: Using ep0 maxpacket: 8 [ 101.384273][ T14] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 101.392863][ T14] usb 5-1: config 135 has an invalid descriptor of length 246, skipping remainder of the config [ 101.421962][ T14] usb 5-1: config 135 has no interface number 0 [ 101.432512][ T14] usb 5-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 101.455708][ T4479] loop0: detected capacity change from 0 to 32768 [ 101.472482][ T4479] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz.0.268 (4479) [ 101.492003][ T4479] BTRFS info (device loop0): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 101.514205][ T4479] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 101.522959][ T4479] BTRFS info (device loop0): force clearing of disk cache [ 101.537128][ T4479] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 101.557470][ T4479] BTRFS info (device loop0): use zstd compression, level 3 [ 101.575942][ T4479] BTRFS info (device loop0): using free space tree [ 101.616292][ T4486] loop3: detected capacity change from 0 to 4096 [ 101.624382][ T14] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 101.633494][ T14] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.653952][ T14] usb 5-1: Product: syz [ 101.658676][ T14] usb 5-1: Manufacturer: syz [ 101.663623][ T14] usb 5-1: SerialNumber: syz [ 101.671368][ T4486] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 101.703647][ T4486] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 101.736770][ T4486] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 101.761588][ T4486] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 101.774759][ T4486] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 101.774783][ T4479] BTRFS info (device loop0): enabling ssd optimizations [ 101.776465][ T4486] ntfs: volume version 3.1. [ 101.800270][ T4479] BTRFS info (device loop0): rebuilding free space tree [ 101.802809][ T4486] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 101.829356][ T4486] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 101.847692][ T4486] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 101.858864][ T4486] ntfs: (device loop3): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 101.870524][ T4486] ntfs: (device loop3): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 101.912081][ T3638] BTRFS info (device loop0): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 101.964431][ T14] usb 5-1: Found UVC 0.00 device syz (18ec:3288) [ 101.982119][ T14] usb 5-1: No valid video chain found. [ 101.998991][ T14] usb 5-1: USB disconnect, device number 4 [ 102.054137][ T4432] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 102.600601][ T4531] loop0: detected capacity change from 0 to 2048 [ 102.614984][ T4531] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 102.644619][ T4432] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 102.653748][ T4432] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.674290][ T4432] usb 3-1: Product: syz [ 102.678507][ T4432] usb 3-1: Manufacturer: syz [ 102.683133][ T4432] usb 3-1: SerialNumber: syz [ 102.701817][ T4432] usb 3-1: config 0 descriptor?? [ 102.770302][ T4542] loop0: detected capacity change from 0 to 512 [ 102.790799][ T4542] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 102.800191][ T4542] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038 (0x7fffffff) [ 102.838103][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 102.920937][ T4546] loop0: detected capacity change from 0 to 4096 [ 102.928666][ T4546] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 103.022406][ T3638] ntfs3: loop0: ntfs_sync_fs r=1a failed, -22. [ 103.040435][ T3638] ntfs3: loop0: ntfs_evict_inode r=1a failed, -22. [ 103.048199][ T3638] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.127867][ T4550] sctp: [Deprecated]: syz.0.286 (pid 4550) Use of struct sctp_assoc_value in delayed_ack socket option. [ 103.127867][ T4550] Use struct sctp_sack_info instead [ 103.214490][ T4432] usb 3-1: Firmware: major: 0, minor: 248, hardware type: ATUSB (0) [ 103.228745][ T4554] loop0: detected capacity change from 0 to 1024 [ 103.242933][ T4556] loop3: detected capacity change from 0 to 1024 [ 103.245681][ T4554] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.273657][ T4554] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 103.328770][ T9] hfsplus: b-tree write err: -5, ino 4 [ 103.357424][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 103.484293][ T4432] usb 3-1: Read permanent extended address 9a:e3:bb:4e:53:d0:8e:4f from device [ 103.755675][ T4432] usb 3-1: USB disconnect, device number 3 [ 103.860234][ T4581] loop3: detected capacity change from 0 to 256 [ 104.166881][ T4575] loop0: detected capacity change from 0 to 32768 [ 104.177616][ T4575] [ 104.177616][ T4575] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.177616][ T4575] [ 104.202138][ T4575] [ 104.202138][ T4575] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.202138][ T4575] [ 104.215245][ T4575] [ 104.215245][ T4575] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.215245][ T4575] [ 104.225969][ T4575] [ 104.225969][ T4575] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.225969][ T4575] [ 104.236855][ T4575] [ 104.236855][ T4575] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.236855][ T4575] [ 104.252917][ T133] [ 104.252917][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.252917][ T133] [ 104.262930][ T4575] non-latin1 character 0x3ff found in JFS file name [ 104.271137][ T4575] mount with iocharset=utf8 to access [ 104.280311][ T4575] non-latin1 character 0x3ff found in JFS file name [ 104.288018][ T4575] mount with iocharset=utf8 to access [ 104.321679][ T38] [ 104.321679][ T38] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.321679][ T38] [ 104.335649][ T38] [ 104.335649][ T38] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.335649][ T38] [ 104.338093][ T4234] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 104.348107][ T3638] [ 104.348107][ T3638] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.348107][ T3638] [ 104.370852][ T3638] [ 104.370852][ T3638] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 104.370852][ T3638] [ 104.399060][ T133] general protection fault, probably for non-canonical address 0xdffffc0000000006: 0000 [#1] PREEMPT SMP KASAN [ 104.410829][ T133] KASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037] [ 104.419439][ T133] CPU: 1 PID: 133 Comm: jfsCommit Not tainted 6.1.111-syzkaller #0 [ 104.427416][ T133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 104.437489][ T133] RIP: 0010:lmLogSync+0x12c/0xad0 [ 104.442534][ T133] Code: ad fe 49 8d 5f f0 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 b2 8e d8 fe 48 8b 1b 48 83 c3 30 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 95 8e d8 fe 48 8b 3b e8 8d 93 ad [ 104.462190][ T133] RSP: 0018:ffffc90002cffc20 EFLAGS: 00010206 [ 104.468277][ T133] RAX: 0000000000000006 RBX: 0000000000000030 RCX: c3e8a42e197f1600 [ 104.476271][ T133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 104.484268][ T133] RBP: ffffc90002cffd38 R08: ffffffff81b733c6 R09: ffffc90002cffb70 [ 104.492263][ T133] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888077427000 [ 104.500248][ T133] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff88807c61cc38 [ 104.508238][ T133] FS: 0000000000000000(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 104.517162][ T133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 104.523739][ T133] CR2: 0000001b2f512ff8 CR3: 000000007d3c8000 CR4: 00000000003506e0 [ 104.531792][ T133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 104.539771][ T133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 104.547760][ T133] Call Trace: [ 104.551037][ T133] [ 104.553961][ T133] ? __die_body+0x5e/0xa0 [ 104.558298][ T133] ? die_addr+0x95/0xc0 [ 104.562461][ T133] ? exc_general_protection+0x3ae/0x590 [ 104.568048][ T133] ? asm_exc_general_protection+0x22/0x30 [ 104.573770][ T133] ? filemap_fdatawrite_wbc+0xa6/0x180 [ 104.579331][ T133] ? lmLogSync+0x12c/0xad0 [ 104.583742][ T133] ? jfs_syncpt+0x22/0x90 [ 104.588067][ T133] ? lmWriteRecord+0x12e0/0x12e0 [ 104.593004][ T133] ? do_raw_spin_unlock+0x137/0x8a0 [ 104.598200][ T133] jfs_syncpt+0x79/0x90 [ 104.602351][ T133] txEnd+0x30b/0x560 [ 104.606242][ T133] jfs_lazycommit+0x610/0xb60 [ 104.610929][ T133] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 104.616826][ T133] ? lockdep_hardirqs_on+0x94/0x130 [ 104.622025][ T133] ? txFreelock+0x580/0x580 [ 104.626527][ T133] ? do_task_dead+0xd0/0xd0 [ 104.631034][ T133] ? _raw_spin_unlock+0x40/0x40 [ 104.635886][ T133] ? __kthread_parkme+0x168/0x1c0 [ 104.640916][ T133] kthread+0x28d/0x320 [ 104.645010][ T133] ? txFreelock+0x580/0x580 [ 104.649523][ T133] ? kthread_blkcg+0xd0/0xd0 [ 104.654118][ T133] ret_from_fork+0x1f/0x30 [ 104.658541][ T133] [ 104.661551][ T133] Modules linked in: [ 104.674117][ T133] ---[ end trace 0000000000000000 ]--- [ 104.679698][ T133] RIP: 0010:lmLogSync+0x12c/0xad0 [ 104.684972][ T133] Code: ad fe 49 8d 5f f0 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 b2 8e d8 fe 48 8b 1b 48 83 c3 30 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 95 8e d8 fe 48 8b 3b e8 8d 93 ad [ 104.705539][ T133] RSP: 0018:ffffc90002cffc20 EFLAGS: 00010206 [ 104.711639][ T133] RAX: 0000000000000006 RBX: 0000000000000030 RCX: c3e8a42e197f1600 [ 104.719641][ T133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 104.727640][ T133] RBP: ffffc90002cffd38 R08: ffffffff81b733c6 R09: ffffc90002cffb70 [ 104.735648][ T133] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888077427000 [ 104.743630][ T133] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff88807c61cc38 [ 104.751638][ T133] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 104.760988][ T133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 104.768137][ T133] CR2: 00007fe6cc10a338 CR3: 0000000028b4e000 CR4: 00000000003506f0 [ 104.777237][ T133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 104.785348][ T133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 104.793494][ T133] Kernel panic - not syncing: Fatal exception [ 104.799870][ T133] Kernel Offset: disabled [ 104.804197][ T133] Rebooting in 86400 seconds..