last executing test programs: 9.420635382s ago: executing program 0 (id=533): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x87c5) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000280)=""/31, 0x1f, 0x40000102, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 9.305345383s ago: executing program 0 (id=536): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_socket_connect_nvme_tcp() renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7b, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000003c00)=0x90) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) 8.257218759s ago: executing program 0 (id=538): setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) syz_io_uring_setup(0x6890, &(0x7f0000000440)={0x0, 0x0, 0x2}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000480)="b9ff03076844268cb89e14f088a847", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 8.256820989s ago: executing program 1 (id=539): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(0xffffffffffffffff, 0x4068aea3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x38) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x20}}, 0x0) 8.255508579s ago: executing program 4 (id=542): bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_create1(0x80000) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$802154_dgram(r3, &(0x7f0000000180)={0x27}, 0x14) 6.964324858s ago: executing program 4 (id=544): socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x2) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0xa, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=r0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f"], 0x6c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) socket(0x10, 0x3, 0x0) 6.938581261s ago: executing program 0 (id=545): r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) syz_mount_image$minix(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1008800, &(0x7f0000000100)=ANY=[], 0x1, 0x1f1, &(0x7f0000000600)="$eJzs201u00AYxvFn4jSJoUD5XCCkILGADUmaikqsWs7BKmrTqqoLCLNJhIS5AJyBc3AZDgALdqwIsmM3rT8aM61TSv+/jSfz5J1MmiYzsmwBuLQ29VBGRo3wwYPWyufbplRdo+qJAajcJD7+nthwraoA/CucX+meeAcQnM98ACzKjxfSN0nff77fkpPd1Yd5kOS1Zjb/KN2vx7lpyU3vL75Ij5N6cyVbX58ep/nV3PGfPEpef1nXdF03tKKbumUCmSjfPqy/Z7UHAgDgsjHqzMs7klOQhou3o+yuYGZJO1+zq/pMQzt73rA/J18rzJtR3tl67W2f8CoA8tRKff+LOdH3r1eY16N8NX7UspskgEr4o3FTnjd864/CRT5qjPcH3l81XKuqMg1T2cj5jUaqZ/JB0mHPpu3IEx3rcY/+ndt+23LOydma8f7ATM/SKP0cd+44tbAsL3pp8U43stGSpNN9KCawKl/+lP++TtfYUKknt3M+C+tGc0H//Mcb5/qzBGABuu8O3nT90fjp3sFgd7g7fNXv9Z6vP1tbXe93o5199+T9PYCLa7bo68jVQAAAAAAAAAAAAAAA4CK5o7vhIX3bLgAAAID/kG+k4CzuGaoX3EYWX1kMAAAAAAAAAAAAAAAAAADOzp8AAAD///TJAEg=") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) r4 = dup(r2) ftruncate(r4, 0x400f80) write$binfmt_script(r3, &(0x7f0000000100), 0xfcb8) ftruncate(r4, 0xc0000) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "44b542d28a94ca87", "efa756c6841bbc54ffb4629a9971f52c", "5aa68b2d", "a83176d4490f00"}, 0x28) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1014042, &(0x7f0000000340)=ANY=[@ANYBLOB='nobarrier,decompose,nls=cp932,uid=', @ANYRESHEX=0x0, @ANYBLOB=',nodecompose,umask=00000000000000000004044,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x6ef, &(0x7f00000003c0)="$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") 6.83619572s ago: executing program 3 (id=546): syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="009d0e609c62517a68813f6b578e2fd2b349823558145159a317949dcbd54be4c36b6f14857fbb1963983b808b676663bb5e55330899648c7f63eb159926f6b541adc762bfd60e00247eda5373d9d7c8084d4bc2aab5abcea10f3526dac0abdf5e6ff7d4bec8b703be45c710eadcc7d384775276a3ce3e043e0fa4b684f56e8a4a5c628e25393cf7883c90532fe96490a3cf734421991574c1bd33ae90f20fddb872101a0de2e9689df0fe1295d3946fdd6a9c91"], 0x1, 0x483, &(0x7f0000000580)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 6.82897299s ago: executing program 1 (id=556): gettid() r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0xff00000000000000, 0x307}, 0x0, r2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf2e, 0x4) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000006000000000000850000009b00000085000000a000000000000000000000d0c7bd8ff9f4e756ea00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70200000094e200001212000000000007000000000000009500000000000a6682f0a61b01e4c027d252f602901b7cbbd5b9097bb8334a5541cf9e345af317e35f2ad53d857708f974879196ac07622b10548ccd2028eaf7610ae297a58e413b22d81494fcb1dbd1e9cb784c590ddd3d400ac1949839f92232e7684f2305d906ee929a27a5dedf301650960d8ae1cf339f6bda65bf6594c2839dcea6e419c9b8b7d17b9e49f392c832ffa41c17b82700789b163bbc8507f171b46d2c569e75810e60a06b6f69ef41ca39a2e8c2f369545d761d74"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc5, &(0x7f00000001c0)=""/197, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @loopback, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x804a0013}) sendto$packet(r0, &(0x7f00000000c0)="3f0402e9b0e812002c001e0089e9aaa911d7c2290f0086dd1327c9167c64044a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdc9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r4, 0x4, 0x0, 0x6, @multicast}, 0x14) 6.622719449s ago: executing program 1 (id=547): syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3000080, &(0x7f0000000200)=ANY=[@ANYBLOB="71756965742c636f6465706167653d69736f383835392d31352c706172743d3078303030303030300000000000000000662c00a20000000700000000ede9debf530c3cc4d04b548919aca0c2937d4da1fc31dc42fc2e3e", @ANYRES8], 0x11, 0x2e0, &(0x7f0000000280)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x901006, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) ftruncate(r3, 0xc17a) 6.554005216s ago: executing program 2 (id=548): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x2b, 0x4, 0x0, 0x3, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x3c, 0xc0, 0x3, 0x0, [{@private=0xa010100}, {@multicast1, 0x5}, {@remote, 0x2}, {@broadcast}, {@empty, 0x1}, {@multicast1, 0xffd300}, {@private=0xa010100}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2}, {@private=0xa010101}, {@rand_addr=0x64010101}, {@multicast2}]}, @noop, @noop, @noop, @lsrr={0x83, 0xb, 0xdc, [@rand_addr=0x64010102, @multicast1]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x100000, 0xd4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 6.526629438s ago: executing program 4 (id=549): socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sigaltstack(0x0, 0x0) sigaltstack(0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x4a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x1000000}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140), 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r1) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000002540)=ANY=[@ANYBLOB="628e0000fc0196892090f9167ecc9402566d4146b6e1cc722ff9d93f", @ANYBLOB], 0x1c}}, 0x0) write(r1, &(0x7f0000000100)="1400000052004f7fb3e45f2024d2f1c9fb470000", 0x14) recvmmsg(r1, &(0x7f0000005c80), 0x1b, 0x10122, 0x0) 5.770608298s ago: executing program 3 (id=550): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14"], 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x2a, 0x4, 0x0, 0x0, 0xa8, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x4bbc, 0x0, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x1, [{@multicast1, 0x5}, {@remote}, {@dev, 0x65c}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2}, {@private=0xa010101}, {@rand_addr=0x64010101, 0x8}, {@broadcast, 0x52b1}]}, @noop, @noop, @noop, @lsrr={0x83, 0xb, 0xdc, [@private=0xa010102, @multicast1]}, @rr={0x7, 0x3}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 5.628449071s ago: executing program 2 (id=551): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000380)=@ipv6_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x8}]}, 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) msgctl$IPC_SET(0x0, 0x1, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="000386dd0a00100000004000000060ec97000fc88900fe8000400000000000000000000000aaff020000000000000000000000000001"], 0xffe) 5.539653099s ago: executing program 0 (id=552): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[], 0x38}}, 0x0) unshare(0x0) syz_usb_connect(0x0, 0x9a, &(0x7f0000000a40)=ANY=[@ANYBLOB="1201510223637c10080970004942010203010902880001000000000904d3000896d3810009050c00ff03022702090503000004000100020a0905010000040000000725010000000009050610000000cc0002100905060c00040009000725010007440b0725010140010109050d04"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000440)="5ff17db605ade75363a0530733408850aaf311cbe0", 0x7ffff000}, {&(0x7f0000000600)="8882d1dc72424e1fd8dd4b9a691db9a3f2d539b0ed59d1d1b67695f356653c71087b5fe7c96758a0f47f379517352fe067a0c327617260dcd520", 0x3a}, {&(0x7f0000002c40)='E', 0x1}], 0x3}}], 0x1, 0x0) 5.538799009s ago: executing program 4 (id=553): syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r5, r4, &(0x7f0000002080)=0x64, 0x23b) 4.759234911s ago: executing program 1 (id=554): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) shmget(0x0, 0x800000, 0x400, &(0x7f00007fe000/0x800000)=nil) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x0, 0x300]]}) 4.216324272s ago: executing program 3 (id=555): socket$inet_sctp(0x2, 0x5, 0x84) syz_emit_ethernet(0x10dc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00dffffbff0086dd607f00ef10a63c0020010000000000000000000000000000ff02000000000000000000000000000184b6c9"], 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) futex(&(0x7f000000cffc)=0xfffffffc, 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x9) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) shutdown(r0, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000001080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0xa1, 0x0) 3.833580727s ago: executing program 4 (id=557): syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mbind(&(0x7f00001fa000/0x2000)=nil, 0x2000, 0x4003, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d5d549a}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000000)={{0x80, 0x40}, 'port1\x00'}) get_mempolicy(&(0x7f0000000240), &(0x7f00000002c0), 0x4, &(0x7f000052f000/0x2000)=nil, 0x0) syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) 3.652421873s ago: executing program 2 (id=558): setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) syz_io_uring_setup(0x6890, &(0x7f0000000440)={0x0, 0x0, 0x2}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000047000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a876d839240d29c035055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7e8dc34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bb44b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334583239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bf4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc508afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd360000000000000000ae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c97a088a22e8b15c3e233db00002e30d46a0024d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c29c5c0ed5bcdf510c3c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ced92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f68fa8d7c2dfb28e1f05e46b0933c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d588afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda6900002a070886df42b27098773b45198b4a34ac97febd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d63521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07afef12ef060cd4403a099f32468f658000b4082d43e12186195cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea209b53b230ef0f2ab85cbdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bd3339403004b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab900000000000000000000d71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdbf24a0c5441ce046078492b53467cfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89cb349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb15f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c00c57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137df47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b558982016b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8b49e3d0168bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85a3009a5d30f479e293a3302e11350ea857b37e76ca3f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c8ffe0d508dcee3070e8b42ac38545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f98117919472b61b20026d7e646174b55d251f7f8ca5ccc22a5efb33b217eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4444e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24000000000000000000000000000000000000cd3211b3842b68a4eddca2eae28529e97a98d7ec3fd902df1ba8fc2ad2377e72d4e7aeacbbccef5614cd965511558f40720025c022bc9c213e407f6bc4b673c55aa8e729299a37fd6339acd906ac861ba56c9fa9b8b12b5e68a3cdadb906355e1f1d336a243172affe50d0fb36c3718a7498eed3d398f405a34d494414e87ef1ce1845510d43d00171d6b4b762f89564c22d542a119878709cd6822c3a3eb47a849b0737929fe9e1eecd1bff5a2b9880e2a6d8a3b3b7e88a673c96cda4455eff1c530db0e6598a2686aa09aeaf0f1aed95aeb8b0a2cc5ca31c0f56285cc05f7090a0e0583cf540d18cd8817e685c7b4ff176178ac1234f23e54445ec20b2689832d78409897a0307e89ebcd5f4ba042a3d10237a5a8a9a6eda36d2f337dc54537b80e8433341b135b4c5bb0173ffde46ccd260e1d4f2c51e8b07bb256f1317912cb1fc9e491e0bb9109e475cc795c23ad9f4f0042c5e9c655a4d865bc4a266e6a1d3d2b7ee53be9efb33a98933b5ba74ee3ac8d34b6af8c1fdbffade3abc80842b74354162f5b994ab5254cb068bc5e2ae242a1d37d0d49947c9317fa1a46c9e259ce0e1f9db992c53f7830a5e8f4fac6b187eb9f15ba61f730f86d7d7b63bbc7a1d9ff37e87a90a14e0655304da069f9009b62717649b6c6af94fcba713f8ee6fcce25aef44d009966614b61be9369ffc589a79051b0a0000000000000003ebd34c41afe268c33c9322c3a783772aec998f51a6e70fb932a8019e72ef5ab127bb30c79ebfd867441083546305fb39449c40a166ea389a6b77b7c87f66e8bf5806726b8fc50b943627314803a12c33312dce0a10f852da3e000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000480)="b9ff03076844268cb89e14f088a847", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 3.608509777s ago: executing program 3 (id=559): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) connect(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000dc0), r3) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e00)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 2.528306947s ago: executing program 3 (id=560): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)={0x1c, r4, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}, 0x1, 0x700}, 0x0) 1.718012171s ago: executing program 2 (id=561): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup(r2) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000200)=0xa0000) r3 = syz_open_dev$media(0x0, 0x3, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000500)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000300)={r4, &(0x7f0000000340)=[{}, {0x80000000}], &(0x7f0000000480)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000280)={r6, 0x0, &(0x7f0000000200)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000400)={{r5, r8}, {r7}}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000280)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000001340)={{@local}, @my=0x0, 0x0, 0x8}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r1, 0x7a9, &(0x7f0000000180)={{@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000007, 0x20000005}) close_range(r0, 0xffffffffffffffff, 0x0) 1.62177049s ago: executing program 0 (id=562): syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="009d0e609c62517a68813f6b578e2fd2b349823558145159a317949dcbd54be4c36b6f14857fbb1963983b808b676663bb5e55330899648c7f63eb159926f6b541adc762bfd60e00247eda5373d9d7c8084d4bc2aab5abcea10f3526dac0abdf5e6ff7d4bec8b703be45c710eadcc7d384775276a3ce3e043e0fa4b684f56e8a4a5c628e25393cf7883c90532fe96490a3cf734421991574c1bd33ae90f20fddb872101a0de2e9689df0fe1295d3946fdd6a9c91"], 0x1, 0x483, &(0x7f0000000580)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 1.594092053s ago: executing program 2 (id=563): openat$adsp1(0xffffffffffffff9c, 0x0, 0xa0201, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='omfs\x00', 0x0, 0x0) 742.893701ms ago: executing program 1 (id=564): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth1_to_bridge\x00', 0x0}) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={@private2, 0x0, r2}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x11, &(0x7f0000000100)=0xfffffffe, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @mcast1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0022}) socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x200002}) 655.425689ms ago: executing program 2 (id=565): syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x1f, &(0x7f0000000240)=@string={0x1f, 0x3, "d301000000000000002c7001470000120a07f925e147aca8795cc9f3d5"}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe8}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 568.172157ms ago: executing program 3 (id=566): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6b142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) add_key$fscrypt_v1(&(0x7f0000000800), 0x0, 0x0, 0x0, 0xfffffffffffffff9) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x1, 0x37f, &(0x7f0000000440)="$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") pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)='F', 0x1}], 0x1, 0x8000000, 0x0, 0x0) 468.398667ms ago: executing program 1 (id=567): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x2df) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), 0xc) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)='4', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)='5', 0x1}], 0x1}}], 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000200)=[{0x1d, 0x0, 0x1}, {}, {0xa}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x9}, {0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1}, {0x4}, {0x6, 0x0, 0x0, 0x6}]}) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x119) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000c80)="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", 0x34000, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=568): mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') chmod(&(0x7f0000000080)='./file1\x00', 0x0) linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000004c0)='./bus\x00', r1, &(0x7f0000000500)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): apacity change from 0 to 512 [ 55.745575][ T3742] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 55.783864][ T3728] loop0: detected capacity change from 0 to 32768 [ 55.842154][ T3742] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038 (0x7fffffff) [ 56.438411][ T3728] XFS (loop0): Mounting V5 Filesystem [ 56.547667][ T3748] Context (ID=0x0) not attached to queue pair (handle=0x4d6:0x0) [ 56.814799][ T3728] XFS (loop0): Ending clean mount [ 57.506627][ T3728] XFS (loop0): Quotacheck needed: Please wait. [ 57.602371][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 57.625751][ T3728] XFS (loop0): Quotacheck: Done. [ 57.643352][ T3785] loop3: detected capacity change from 0 to 128 [ 57.686505][ T3577] XFS (loop0): Unmounting Filesystem [ 57.819599][ T3792] loop1: detected capacity change from 0 to 1024 [ 57.833688][ T3785] netlink: 16 bytes leftover after parsing attributes in process `syz.3.38'. [ 57.863287][ T3785] netlink: 24 bytes leftover after parsing attributes in process `syz.3.38'. [ 57.882571][ T3785] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 57.954635][ T3792] hfsplus: extend alloc file! (8192,65536,366) [ 57.962153][ T3785] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.173234][ T3801] loop3: detected capacity change from 0 to 256 [ 58.274332][ T3802] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 58.332687][ T3801] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 58.354512][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 58.546518][ T3807] loop0: detected capacity change from 0 to 4096 [ 58.659265][ T3807] ======================================================= [ 58.659265][ T3807] WARNING: The mand mount option has been deprecated and [ 58.659265][ T3807] and is ignored by this kernel. Remove the mand [ 58.659265][ T3807] option from the mount to silence this warning. [ 58.659265][ T3807] ======================================================= [ 60.057936][ T3807] ntfs3: loop0: MFT: r=0, expect seq=1 instead of 0! [ 60.111425][ T3807] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 60.148171][ T3807] ntfs3: loop0: Failed to load $MFT. [ 60.336285][ T3807] team0 (unregistering): Port device team_slave_0 removed [ 60.371409][ T3807] team0 (unregistering): Port device team_slave_1 removed [ 60.385270][ T3822] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 60.503253][ T13] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 60.769798][ T13] usb 2-1: Using ep0 maxpacket: 8 [ 60.949800][ T13] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 61.056595][ T3841] process 'syz.0.55' launched './file1' with NULL argv: empty string added [ 61.143267][ T13] usb 2-1: config 0 has no interface number 0 [ 61.215632][ T13] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 61.243911][ T13] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 61.280801][ T13] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.346625][ T13] usb 2-1: config 0 descriptor?? [ 61.404600][ T13] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 61.527624][ T3849] loop2: detected capacity change from 0 to 4096 [ 61.569375][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #48!!! [ 61.598031][ T25] audit: type=1326 audit(1727109737.784:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 61.683248][ T25] audit: type=1326 audit(1727109737.824:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 61.743825][ T25] audit: type=1326 audit(1727109737.824:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 61.777301][ T3857] loop3: detected capacity change from 0 to 256 [ 61.799064][ T3858] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 61.810938][ T26] usb 2-1: USB disconnect, device number 2 [ 61.855542][ T26] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 61.870528][ T25] audit: type=1326 audit(1727109737.824:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 61.907451][ T3857] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 61.942290][ T25] audit: type=1326 audit(1727109737.824:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 61.972751][ T3838] loop4: detected capacity change from 0 to 32768 [ 62.022288][ T3831] device bridge_slave_1 left promiscuous mode [ 62.033596][ T3838] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.56 (3838) [ 62.048677][ T3831] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.101199][ T25] audit: type=1326 audit(1727109737.824:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 62.166517][ T3838] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 62.209016][ T3838] BTRFS info (device loop4): using free space tree [ 62.223297][ T25] audit: type=1326 audit(1727109737.824:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 62.238529][ T3838] BTRFS info (device loop4): has skinny extents [ 62.267017][ T3865] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 62.278842][ T3865] F2FS-fs (loop0): Unable to read 1th superblock [ 62.285674][ T3865] blk_update_request: I/O error, dev loop0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 62.296647][ T3865] F2FS-fs (loop0): Unable to read 2th superblock [ 62.323557][ T3865] loop0: detected capacity change from 0 to 64 [ 62.331886][ T25] audit: type=1326 audit(1727109737.824:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 62.354945][ T25] audit: type=1326 audit(1727109737.824:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 62.404340][ T25] audit: type=1326 audit(1727109737.834:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3854 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1fe42ef9 code=0x7ffc0000 [ 62.480875][ T3865] hfs: unable to load iocharset "macromania]n" [ 62.487451][ T3865] hfs: unable to parse mount options [ 62.499702][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 62.579914][ T3865] loop0: detected capacity change from 0 to 2048 [ 62.597870][ T3865] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 62.718684][ T26] usb 2-1: device descriptor read/64, error -71 [ 62.735386][ T3886] loop0: detected capacity change from 0 to 512 [ 62.798614][ T3838] BTRFS info (device loop4): enabling ssd optimizations [ 62.886640][ T3886] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 62.928859][ T3886] ext4 filesystem being mounted at /10/bus supports timestamps until 2038 (0x7fffffff) [ 63.008526][ T26] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 63.228631][ T26] usb 2-1: device descriptor read/64, error -71 [ 63.268613][ T21] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 63.380468][ T26] usb usb2-port1: attempt power cycle [ 63.648852][ T21] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 63.678550][ T21] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 63.779784][ T21] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 63.805285][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 63.858648][ T26] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 63.876381][ T21] usb 3-1: SerialNumber: syz [ 63.993853][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 64.148140][ T3897] netlink: 'syz.2.63': attribute type 12 has an invalid length. [ 64.168717][ T3897] netlink: 132 bytes leftover after parsing attributes in process `syz.2.63'. [ 64.196031][ T3897] netlink: 16 bytes leftover after parsing attributes in process `syz.2.63'. [ 64.257482][ T21] usb 3-1: 0:2 : does not exist [ 64.271736][ T21] usb 3-1: unit 56 not found! [ 64.283734][ T21] usb 3-1: unit 52 not found! [ 64.302812][ T26] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 64.312022][ T21] usb 3-1: unit 54 not found! [ 64.316727][ T21] usb 3-1: unit 55 not found! [ 64.322896][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.333807][ T21] usb 3-1: unit 48 not found! [ 64.341944][ T26] usb 2-1: Product: syz [ 64.346725][ T26] usb 2-1: Manufacturer: syz [ 64.351740][ T21] usb 3-1: unit 51 not found! [ 64.356444][ T21] usb 3-1: unit 57 not found! [ 64.361562][ T26] usb 2-1: SerialNumber: syz [ 64.366927][ T21] usb 3-1: unit 53 not found! [ 64.377679][ T26] usb 2-1: config 0 descriptor?? [ 64.382742][ T21] usb 3-1: unit 49 not found! [ 64.393451][ T21] usb 3-1: unit 3 not found! [ 64.436953][ T21] usb 3-1: USB disconnect, device number 2 [ 64.606051][ T3932] xt_HMARK: proto mask must be zero with L3 mode [ 64.762152][ T26] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 65.268812][ T21] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 65.535705][ T3945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.77'. [ 65.584686][ T3945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.77'. [ 65.797244][ T21] usb 3-1: config index 0 descriptor too short (expected 58733, got 36) [ 65.808599][ T21] usb 3-1: config 39 has too many interfaces: 126, using maximum allowed: 32 [ 65.819265][ T21] usb 3-1: config 39 has an invalid descriptor of length 0, skipping remainder of the config [ 65.830470][ T21] usb 3-1: config 39 has 0 interfaces, different from the descriptor's value: 126 [ 65.851729][ T3943] loop3: detected capacity change from 0 to 32768 [ 65.933815][ T21] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 65.965692][ T21] usb 3-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 65.976273][ T21] usb 3-1: Product: syz [ 66.011601][ T3943] XFS (loop3): Mounting V5 Filesystem [ 66.045655][ T3943] XFS (loop3): Ending clean mount [ 66.705924][ T21] usb 3-1: USB disconnect, device number 3 [ 66.916649][ T3618] XFS (loop3): Metadata CRC error detected at xfs_refcountbt_read_verify+0x39/0xc0, xfs_refcountbt block 0x28 [ 66.930812][ T3618] XFS (loop3): Unmount and run xfs_repair [ 66.937309][ T3618] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 66.946428][ T3618] 00000000: 52 ff ff ff 7f 00 00 00 ff ff ff ff ff ff ff ff R............... [ 66.970224][ T3618] 00000010: 00 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 .......(........ [ 66.997341][ T3618] 00000020: c4 96 e0 5e 54 0d 4c 72 b5 91 04 d7 9d 8b 4e eb ...^T.Lr......N. [ 67.016682][ T3618] 00000030: 00 00 00 00 bd e7 de 5d 00 00 00 00 00 00 00 00 .......]........ [ 67.040147][ T3618] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 67.057105][ T3618] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 67.092924][ T3618] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 67.116343][ T3618] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 67.137428][ T3970] XFS (loop3): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x28 len 8 error 74 [ 67.175124][ T3970] XFS (loop3): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1750/0x1df0 (fs/xfs/libxfs/xfs_defer.c:504). Shutting down filesystem. [ 67.199187][ T3970] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 67.277771][ T3567] XFS (loop3): Unmounting Filesystem [ 67.408698][ T26] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 67.444610][ T26] usb 2-1: USB disconnect, device number 5 [ 67.780040][ T21] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 67.823410][ T3987] team0: Port device macvlan2 added [ 67.931358][ T3993] loop3: detected capacity change from 0 to 256 [ 68.148088][ T3995] gfs2: not a GFS2 filesystem [ 68.183789][ T3993] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.629738][ T3987] netlink: 8 bytes leftover after parsing attributes in process `syz.4.87'. [ 68.798418][ T3993] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.985682][ T21] usb 1-1: Using ep0 maxpacket: 16 [ 69.439413][ T21] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 69.550930][ T21] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 69.814448][ T21] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 69.826430][ T21] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 69.856412][ T4010] loop1: detected capacity change from 0 to 2048 [ 70.137986][ T4010] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 70.204484][ T4026] capability: warning: `syz.4.94' uses 32-bit capabilities (legacy support in use) [ 70.253426][ T4010] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038 (0x7fffffff) [ 70.755154][ T21] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 70.755207][ T21] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.755226][ T21] usb 1-1: Product: syz [ 70.755240][ T21] usb 1-1: Manufacturer: syz [ 70.755253][ T21] usb 1-1: SerialNumber: syz [ 70.805793][ T4024] loop3: detected capacity change from 0 to 128 [ 70.874086][ T21] usb 1-1: can't set config #1, error -71 [ 70.881003][ T4025] syz.2.96 uses obsolete (PF_INET,SOCK_PACKET) [ 70.898637][ T21] usb 1-1: USB disconnect, device number 2 [ 70.931275][ T4024] FAT-fs (loop3): Unrecognized mount option "sXowexec" or missing value [ 71.164587][ T7] cfg80211: failed to load regulatory.db [ 71.171372][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.177953][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.296935][ T4034] netlink: 28 bytes leftover after parsing attributes in process `syz.0.99'. [ 71.778811][ T4040] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 71.807374][ T4040] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 71.821782][ T4040] bridge_slave_0: default FDB implementation only supports local addresses [ 71.837049][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 71.846019][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 71.854952][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 71.863967][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 72.791825][ T4054] loop3: detected capacity change from 0 to 256 [ 72.841154][ T4059] vhci_hcd: invalid port number 0 [ 72.853076][ T4059] binder: 4058:4059 ioctl c00c6211 0 returned -22 [ 72.889835][ T4054] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011a37, chksum : 0xd675b107, utbl_chksum : 0xe619d30d) [ 73.192502][ T4060] XFS (nullb0): Invalid superblock magic number [ 75.990983][ T4107] loop4: detected capacity change from 0 to 2048 [ 76.086314][ T4107] UDF-fs: bad mount option "u" or missing value [ 76.333018][ T4115] loop0: detected capacity change from 0 to 2048 [ 76.473343][ T4115] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 76.738748][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 76.760696][ T4125] netlink: 277 bytes leftover after parsing attributes in process `syz.2.122'. [ 76.956443][ T4130] netlink: 56 bytes leftover after parsing attributes in process `syz.1.123'. [ 77.109208][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.142256][ T4123] loop1: detected capacity change from 0 to 8192 [ 77.164591][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.228858][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 77.270815][ T4123] loop1: p1 < > p2 p3 [ 77.612201][ T7] usb 5-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.00 [ 77.623145][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.640768][ T7] usb 5-1: config 0 descriptor?? [ 77.781375][ T4139] capability: warning: `syz.0.127' uses deprecated v2 capabilities in a way that may be insecure [ 77.801098][ T4136] loop1: detected capacity change from 0 to 256 [ 77.831087][ T4139] loop0: detected capacity change from 0 to 512 [ 77.902418][ T3587] udevd[3587]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 77.914704][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 77.931924][ T3586] udevd[3586]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 77.966395][ T4139] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,nobarrier,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 78.003295][ T4139] ext4 filesystem being mounted at /26/bus supports timestamps until 2038 (0x7fffffff) [ 78.125855][ T7] hid-udraw 0003:20D6:CB17.0001: unknown main item tag 0x0 [ 78.156888][ T7] input: THQ uDraw Game Tablet for PS3 Joypad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:20D6:CB17.0001/input/input5 [ 78.183403][ T4146] loop2: detected capacity change from 0 to 16 [ 78.235203][ T4146] erofs: (device loop2): mounted with root inode @ nid 36. [ 78.274565][ T4143] loop1: detected capacity change from 0 to 512 [ 78.286071][ T7] input: THQ uDraw Game Tablet for PS3 Touchpad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:20D6:CB17.0001/input/input6 [ 78.315636][ T4146] attempt to access beyond end of device [ 78.315636][ T4146] loop2: rw=0, want=40, limit=16 [ 78.346932][ T7] input: THQ uDraw Game Tablet for PS3 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:20D6:CB17.0001/input/input7 [ 78.366809][ T4149] erofs: (device loop2): z_erofs_readahead: readahead error at page 3599 @ nid 36 [ 78.390552][ T4121] loop4: detected capacity change from 0 to 2048 [ 78.399653][ T4143] EXT4-fs (loop1): Unrecognized mount option "obj_type=" or missing value [ 78.400342][ T7] input: THQ uDraw Game Tablet for PS3 Accelerometer as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:20D6:CB17.0001/input/input8 [ 78.461275][ T4121] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 78.461275][ T4121] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 78.461275][ T4121] [ 78.502324][ T7] hid-udraw 0003:20D6:CB17.0001: hidraw0: USB HID v0.00 Device [HID 20d6:cb17] on usb-dummy_hcd.4-1/input0 [ 78.618852][ T4121] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 78.618852][ T4121] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 78.618852][ T4121] [ 78.823889][ T4121] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,noacl,nouser_xattr,minixdf,. Quota mode: none. [ 78.972609][ T4156] netlink: 8 bytes leftover after parsing attributes in process `syz.1.130'. [ 78.997646][ T3918] usb 5-1: USB disconnect, device number 2 [ 79.163282][ T4158] loop3: detected capacity change from 0 to 256 [ 79.229815][ T4158] FAT-fs (loop3): Unrecognized mount option "B1ºâqàÂéž³ÿÚ+d'‡#.ԒͯÈ?oè\ò„Ž [ 79.229815][ T4158] ÿÿ18446744073709551615" or missing value [ 79.248563][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 79.442004][ T4162] kvm [4161]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 79.509352][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 79.761387][ T4170] netlink: 4 bytes leftover after parsing attributes in process `syz.3.135'. [ 79.795275][ T7] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 79.809286][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.826531][ T7] usb 2-1: Product: syz [ 79.836455][ T7] usb 2-1: Manufacturer: syz [ 79.855213][ T7] usb 2-1: SerialNumber: syz [ 79.885764][ T7] usb 2-1: config 0 descriptor?? [ 80.822146][ T7] usb 2-1: Not enough endpoints found in device, aborting! [ 81.073889][ T7] usb 2-1: USB disconnect, device number 6 [ 82.056867][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz.0.142'. [ 82.376454][ T4202] loop4: detected capacity change from 0 to 64 [ 82.472014][ T4202] hfs: get root inode failed [ 83.847673][ T4226] device syzkaller1 entered promiscuous mode [ 83.847696][ T4206] loop1: detected capacity change from 0 to 32768 [ 83.904189][ T4206] gfs2: can't find protocol dlm [ 83.984450][ T4206] IPv6: Can't replace route, no match found [ 86.758783][ T4263] ÿÿÿÿÿÿ: renamed from vlan0 [ 86.822892][ T4267] loop1: detected capacity change from 0 to 1024 [ 86.888709][ T4267] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 86.898730][ T3918] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 86.920112][ T4269] device nlmon0 entered promiscuous mode [ 86.926045][ T4269] device vlan2 entered promiscuous mode [ 86.938328][ T4269] device nlmon0 left promiscuous mode [ 86.959956][ T4267] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsddf,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000007,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 87.137331][ T4275] loop0: detected capacity change from 0 to 1024 [ 87.258759][ T3918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.292612][ T4275] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000007,resgid=0x0000000000000000,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 87.328353][ T3918] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 87.378245][ T3918] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 87.493053][ T3918] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.517675][ T3918] usb 4-1: config 0 descriptor?? [ 88.511404][ T3918] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 88.615435][ T3918] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 88.639001][ T3918] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 88.906356][ T3918] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 89.309211][ T3918] usb 4-1: USB disconnect, device number 2 [ 90.828588][ T3618] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 90.849727][ T4292] chnl_net:caif_netlink_parms(): no params data found [ 90.993600][ T4292] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.020593][ T4292] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.028932][ T4292] device bridge_slave_0 entered promiscuous mode [ 91.045408][ T4292] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.060162][ T4292] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.068374][ T4292] device bridge_slave_1 entered promiscuous mode [ 91.128538][ T3618] usb 4-1: Using ep0 maxpacket: 8 [ 91.156164][ T4292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.200846][ T4292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.258621][ T3618] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 91.268387][ T3618] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 91.280943][ T3618] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 91.291363][ T3618] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 91.406753][ T3618] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 91.416092][ T3618] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.445567][ T4292] team0: Port device team_slave_0 added [ 92.221799][ T3919] Bluetooth: hci5: command 0x0409 tx timeout [ 92.285105][ T4292] team0: Port device team_slave_1 added [ 92.301959][ T4328] loop0: detected capacity change from 0 to 512 [ 92.312742][ T3618] usb 4-1: GET_CAPABILITIES returned 0 [ 92.321798][ T4292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.333014][ T4328] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 92.346180][ T4328] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 92.348630][ T4292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.384220][ T3618] usbtmc 4-1:16.0: can't read capabilities [ 92.404042][ T4292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.440779][ T4328] EXT4-fs (loop0): 1 truncate cleaned up [ 92.446539][ T4328] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 92.481557][ T4292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.490250][ T4292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.580913][ T4292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.581495][ T4328] EXT4-fs (loop0): pa ffff88807556cd20: logic 0, phys. 65, len 64 [ 92.600007][ T4328] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4896: group 0, free 26, pa_free 16 [ 92.612275][ T4328] EXT4-fs error (device loop0): mb_free_blocks:1865: group 0, inode 19: block 80:freeing already freed block (bit 79); block bitmap corrupt. [ 92.681345][ T4308] program syz.3.176 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.707455][ T21] usb 4-1: USB disconnect, device number 3 [ 92.746897][ T4292] device hsr_slave_0 entered promiscuous mode [ 92.765974][ T4292] device hsr_slave_1 entered promiscuous mode [ 92.787199][ T4292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.812226][ T4292] Cannot create hsr debugfs directory [ 93.079688][ T4292] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.319158][ T4292] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.373046][ T4346] loop0: detected capacity change from 0 to 2048 [ 93.444318][ T4292] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.497659][ T4355] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.526374][ T4346] attempt to access beyond end of device [ 93.526374][ T4346] loop0: rw=0, want=18441677524128759846, limit=2048 [ 93.597197][ T4292] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.838209][ T4363] hub 6-0:1.0: USB hub found [ 93.846393][ T4363] hub 6-0:1.0: 1 port detected [ 93.918911][ T4292] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.992106][ T4292] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 94.041819][ T4292] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 94.086179][ T4292] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 94.119734][ T4369] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 94.279939][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 95.237898][ T4292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.362191][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.386402][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.404375][ T25] kauditd_printk_skb: 19 callbacks suppressed [ 95.404389][ T25] audit: type=1326 audit(1727109771.594:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4381 comm="syz.0.197" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd893d24ef9 code=0x0 [ 95.462662][ T4292] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.479249][ T3919] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 95.510415][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.528310][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.543885][ T1405] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.551069][ T1405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.570933][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.585095][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.604307][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.619835][ T1405] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.626990][ T1405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.637973][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.651973][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.681068][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.693491][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.704940][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.714428][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.732373][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.750444][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.768782][ T3919] usb 4-1: Using ep0 maxpacket: 16 [ 95.783622][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.805334][ T4292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.837271][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.847876][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.866783][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.889018][ T3919] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 96.068877][ T3919] usb 4-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 96.086132][ T3919] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.110405][ T3919] usb 4-1: Product: syz [ 96.117933][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.119211][ T3919] usb 4-1: Manufacturer: syz [ 96.132105][ T3919] usb 4-1: SerialNumber: syz [ 96.154241][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.168783][ T3919] usb 4-1: config 0 descriptor?? [ 96.187571][ T4292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.220756][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.231425][ T3919] pegasus_notetaker: probe of 4-1:0.0 failed with error -12 [ 96.236001][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.300581][ T4292] device veth0_vlan entered promiscuous mode [ 96.327646][ T4292] device veth1_vlan entered promiscuous mode [ 96.397947][ T4292] device veth0_macvtap entered promiscuous mode [ 96.414317][ T4292] device veth1_macvtap entered promiscuous mode [ 96.438599][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 96.450567][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.460759][ T3919] usb 4-1: USB disconnect, device number 4 [ 96.467088][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.484522][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.899570][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.898653][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.907587][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.926866][ T4409] loop0: detected capacity change from 0 to 8 [ 97.936423][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.967027][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.978102][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.003928][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.047571][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.130855][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.163433][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.174161][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.184405][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.195641][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.404717][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.442261][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.465329][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.476644][ T3614] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 99.499114][ T3918] Bluetooth: hci5: command 0x0419 tx timeout [ 99.534455][ T4426] loop3: detected capacity change from 0 to 2048 [ 99.541246][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.554348][ T4292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.634996][ T4426] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 99.666176][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.675653][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.686291][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.701624][ T4426] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 99.892577][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.030617][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.199563][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.314172][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.351904][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.375604][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.397011][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.407212][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.417863][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.436492][ T4292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.454768][ T4292] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.463691][ T4292] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.472970][ T4292] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.482767][ T4292] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.503003][ T3614] usb 5-1: Using ep0 maxpacket: 16 [ 100.561606][ T4426] loop_set_status: loop3 () has still dirty pages (nrpages=4) [ 100.594215][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.629539][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.548762][ T3614] usb 5-1: New USB device found, idVendor=1004, idProduct=61aa, bcdDevice=4f.75 [ 101.558018][ T3614] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.622852][ T4438] loop3: detected capacity change from 0 to 512 [ 101.797671][ T3614] usb 5-1: Product: syz [ 101.802521][ T3614] usb 5-1: Manufacturer: syz [ 101.808920][ T3614] usb 5-1: config 0 descriptor?? [ 101.828719][ T3614] usb 5-1: can't set config #0, error -71 [ 101.838102][ T3614] usb 5-1: USB disconnect, device number 3 [ 101.844912][ T3843] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.013779][ T4442] netlink: 20 bytes leftover after parsing attributes in process `syz.4.211'. [ 102.965278][ T3843] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.007729][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.574067][ T3844] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.581665][ T4457] loop3: detected capacity change from 0 to 64 [ 103.597638][ T3844] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.638969][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.264262][ T4470] hfs: request for non-existent node 1280 in B*Tree [ 104.271212][ T4470] hfs: request for non-existent node 1280 in B*Tree [ 104.388587][ T3627] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 104.788591][ T3627] usb 1-1: Using ep0 maxpacket: 8 [ 104.936145][ T4491] netlink: 8 bytes leftover after parsing attributes in process `syz.2.222'. [ 105.048764][ T3627] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 105.126651][ T3627] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 105.315598][ T4490] netlink: 277 bytes leftover after parsing attributes in process `syz.1.221'. [ 105.326059][ T3627] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 105.498871][ T3627] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 105.596421][ T3627] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 105.606147][ T3627] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.686623][ T4482] kvm [4481]: vcpu0, guest rIP: 0x1be ignored wrmsr: 0x11e data 0xbe702111 [ 105.726381][ T4497] device syzkaller1 entered promiscuous mode [ 105.898667][ T3627] usb 1-1: GET_CAPABILITIES returned 0 [ 105.904325][ T3627] usbtmc 1-1:16.0: can't read capabilities [ 106.065766][ T4503] loop4: detected capacity change from 0 to 128 [ 106.120636][ T4459] program syz.0.215 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.141783][ T4505] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 106.177052][ T3627] usb 1-1: USB disconnect, device number 3 [ 107.237389][ T4520] loop3: detected capacity change from 0 to 128 [ 108.054685][ T4528] loop4: detected capacity change from 0 to 256 [ 108.144199][ T4528] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011a37, chksum : 0xd675b107, utbl_chksum : 0xe619d30d) [ 108.622529][ T4533] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 108.635060][ T4533] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 108.647874][ T4533] bridge_slave_0: default FDB implementation only supports local addresses [ 108.983919][ T4531] loop1: detected capacity change from 0 to 8192 [ 110.490809][ T25] audit: type=1326 audit(1727110042.677:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2d208ef9 code=0x7ffc0000 [ 110.735254][ T25] audit: type=1326 audit(1727110042.707:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2d208ef9 code=0x7ffc0000 [ 110.800895][ T25] audit: type=1326 audit(1727110042.837:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fee2d208ef9 code=0x7ffc0000 [ 110.827822][ T25] audit: type=1326 audit(1727110042.837:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2d208ef9 code=0x7ffc0000 [ 110.854225][ T25] audit: type=1326 audit(1727110042.847:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2d208ef9 code=0x7ffc0000 [ 110.877482][ T25] audit: type=1326 audit(1727110042.877:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fee2d207890 code=0x7ffc0000 [ 110.900035][ T25] audit: type=1326 audit(1727110043.017:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee2d208afb code=0x7ffc0000 [ 110.922127][ T25] audit: type=1326 audit(1727110043.017:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee2d208afb code=0x7ffc0000 [ 110.946413][ T25] audit: type=1326 audit(1727110043.017:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee2d208afb code=0x7ffc0000 [ 110.968586][ T25] audit: type=1326 audit(1727110043.017:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4530 comm="syz.1.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee2d208afb code=0x7ffc0000 [ 111.068869][ T4553] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 111.084675][ T4553] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 111.097377][ T4544] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 111.105542][ T4553] bridge_slave_0: default FDB implementation only supports local addresses [ 111.262349][ T4564] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 112.168587][ T4544] usb 2-1: device descriptor read/all, error -71 [ 112.533045][ T4582] loop0: detected capacity change from 0 to 512 [ 112.959026][ T4582] EXT4-fs (loop0): Journaled quota options ignored when QUOTA feature is enabled [ 113.891005][ T4582] EXT4-fs (loop0): 1 orphan inode deleted [ 113.960179][ T4582] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,grpjquota=./bus,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,nodelalloc,,errors=continue. Quota mode: writeback. [ 114.028354][ T4582] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038 (0x7fffffff) [ 115.951740][ T4609] netlink: 277 bytes leftover after parsing attributes in process `syz.4.258'. [ 116.567527][ T4625] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 116.718176][ T4630] gfs2: not a GFS2 filesystem [ 118.146528][ T4641] loop3: detected capacity change from 0 to 1764 [ 119.795550][ T4658] loop0: detected capacity change from 0 to 8192 [ 121.545252][ T4664] loop3: detected capacity change from 0 to 32768 [ 121.680602][ T4700] kvm: pic: non byte read [ 121.685359][ T4700] kvm: pic: level sensitive irq not supported [ 121.685479][ T4700] kvm: pic: non byte read [ 121.819031][ T4700] kvm: pic: level sensitive irq not supported [ 121.819094][ T4700] kvm: pic: non byte read [ 121.846597][ T4664] XFS (loop3): Mounting V5 Filesystem [ 121.868995][ T4700] kvm: pic: level sensitive irq not supported [ 121.869055][ T4700] kvm: pic: non byte read [ 121.923472][ T4664] XFS (loop3): log mount failed [ 122.519971][ T4700] kvm: pic: level sensitive irq not supported [ 122.520049][ T4700] kvm: pic: non byte read [ 122.610372][ T4700] kvm: pic: level sensitive irq not supported [ 122.610442][ T4700] kvm: pic: non byte read [ 122.646551][ T4720] Cannot find set identified by id 0 to match [ 124.152726][ T3918] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 125.003977][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 125.003990][ T25] audit: type=1326 audit(1727110057.197:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4752 comm="syz.2.293" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f58e47aaef9 code=0x0 [ 125.278776][ T4756] dccp_close: ABORT with 9144 bytes unread [ 125.851318][ T25] audit: type=1326 audit(1727110058.047:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4761 comm="syz.1.297" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee2d208ef9 code=0x0 [ 125.888895][ T3918] usb 1-1: device descriptor read/all, error -71 [ 126.021480][ T4771] dccp_close: ABORT with 1 bytes unread [ 128.537171][ T4779] loop4: detected capacity change from 0 to 32768 [ 128.570542][ T4773] loop3: detected capacity change from 0 to 32768 [ 128.625874][ T4779] XFS (loop4): Mounting V5 Filesystem [ 128.723202][ T4773] find_entry called with index = 0 [ 128.730556][ T4773] find_entry called with index = 0 [ 128.758174][ T4773] find_entry called with index = 1 [ 128.762918][ T4779] XFS (loop4): Ending clean mount [ 128.767287][ T4773] find_entry called with index = 1 [ 128.812485][ T4796] find_entry called with index >= next_index [ 128.827831][ T4796] find_entry called with index >= next_index [ 128.834676][ T4796] find_entry called with index >= next_index [ 128.860962][ T4773] find_entry called with index >= next_index [ 128.867126][ T4773] find_entry called with index >= next_index [ 128.976193][ T3570] XFS (loop4): Unmounting Filesystem [ 129.298255][ T25] audit: type=1326 audit(1727110061.487:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58e47aaef9 code=0x7ffc0000 [ 129.348239][ T4806] kvm [4805]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x0 [ 129.365229][ T25] audit: type=1326 audit(1727110061.537:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58e47aaef9 code=0x7ffc0000 [ 129.446163][ T25] audit: type=1326 audit(1727110061.537:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f58e47aaef9 code=0x7ffc0000 [ 129.484006][ T4806] kvm [4805]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x800 [ 129.558597][ T25] audit: type=1326 audit(1727110061.537:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58e47aaef9 code=0x7ffc0000 [ 130.020267][ T3918] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 131.045172][ T25] audit: type=1326 audit(1727110061.537:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58e47aaef9 code=0x7ffc0000 [ 131.090301][ T4798] loop0: detected capacity change from 0 to 32768 [ 131.143191][ T25] audit: type=1326 audit(1727110061.537:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f58e47a9890 code=0x7ffc0000 [ 131.174182][ T25] audit: type=1326 audit(1727110061.537:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f58e47aaafb code=0x7ffc0000 [ 131.174916][ T4798] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.317 (4798) [ 131.196371][ T25] audit: type=1326 audit(1727110061.537:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f58e47aaafb code=0x7ffc0000 [ 131.196409][ T25] audit: type=1326 audit(1727110061.547:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f58e47aaafb code=0x7ffc0000 [ 131.196438][ T25] audit: type=1326 audit(1727110061.547:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f58e47aaafb code=0x7ffc0000 [ 131.196469][ T25] audit: type=1326 audit(1727110063.167:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f58e47aaafb code=0x7ffc0000 [ 131.196495][ T25] audit: type=1326 audit(1727110063.207:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4799 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f58e47aaafb code=0x7ffc0000 [ 131.626340][ T4821] loop4: detected capacity change from 0 to 1024 [ 131.998700][ T4798] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 132.071405][ T4798] BTRFS info (device loop0): using free space tree [ 132.104738][ T4798] BTRFS info (device loop0): has skinny extents [ 132.209526][ T4820] hfsplus: keylen 65060 too large [ 132.214898][ T4820] hfsplus: xattr search failed [ 132.778219][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.818805][ T3918] usb 3-1: device descriptor read/all, error -71 [ 132.928694][ T4798] BTRFS error (device loop0): open_ctree failed [ 132.930605][ T4839] loop1: detected capacity change from 0 to 2048 [ 133.100567][ T25] audit: type=1326 audit(1727110065.287:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4845 comm="syz.2.314" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f58e47aaef9 code=0x0 [ 133.132516][ T4839] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 133.288894][ T4839] overlayfs: upper fs needs to support d_type. [ 133.301109][ T4853] loop0: detected capacity change from 0 to 2048 [ 133.341600][ T4839] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 133.476486][ T4839] overlayfs: failed to set xattr on upper [ 133.784421][ T4839] overlayfs: ...falling back to index=off,metacopy=off. [ 134.168181][ T4853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 134.203946][ T4853] EXT4-fs error (device loop0): __ext4_new_inode:1072: comm syz.0.319: reserved inode found cleared - inode=1 [ 134.276074][ T4865] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 134.514660][ T4867] kvm [4866]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x5500000800 [ 134.570007][ T4867] kvm [4866]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x7100000800 [ 134.617725][ T4867] kvm [4866]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x186 data 0xa600000000 [ 134.642892][ T3568] UDF-fs: error (device loop1): udf_read_inode: (ino 1317) failed !bh [ 134.660926][ T4867] kvm [4866]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x186 data 0xb200000000 [ 134.679152][ T3568] UDF-fs: error (device loop1): udf_read_inode: (ino 1317) failed !bh [ 134.725139][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 135.738696][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.753649][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.764812][ T26] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 135.778126][ T26] usb 5-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 135.789744][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.813741][ T26] usb 5-1: config 0 descriptor?? [ 135.935593][ T3568] syz-executor (3568) used greatest stack depth: 18872 bytes left [ 136.220446][ T3842] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.310935][ T26] logitech 0003:046D:C293.0003: item fetching failed at offset 5/7 [ 136.334935][ T26] logitech 0003:046D:C293.0003: parse failed [ 136.359687][ T26] logitech: probe of 0003:046D:C293.0003 failed with error -22 [ 136.390314][ T3842] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.530539][ T3618] usb 5-1: USB disconnect, device number 4 [ 136.564248][ T3842] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.623443][ T4899] loop3: detected capacity change from 0 to 8192 [ 136.708168][ T3842] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.774379][ T3911] Bluetooth: hci0: command 0x0409 tx timeout [ 138.971843][ T4933] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 139.122947][ T4900] chnl_net:caif_netlink_parms(): no params data found [ 140.942326][ T3911] Bluetooth: hci0: command 0x041b tx timeout [ 141.054675][ T4900] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.083549][ T4900] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.121319][ T4900] device bridge_slave_0 entered promiscuous mode [ 141.180717][ T4900] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.205362][ T4900] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.285667][ T4900] device bridge_slave_1 entered promiscuous mode [ 141.358658][ T4975] loop3: detected capacity change from 0 to 512 [ 141.443948][ T4900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.468211][ T4900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.529046][ T4975] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 141.567776][ T4975] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038 (0x7fffffff) [ 141.615231][ T4982] netlink: 132 bytes leftover after parsing attributes in process `syz.2.349'. [ 141.732137][ T4900] team0: Port device team_slave_0 added [ 141.790740][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 141.819914][ T4900] team0: Port device team_slave_1 added [ 141.944702][ T4900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.976582][ T4900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.700377][ T4900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.778049][ T4900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.795716][ T4900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.901042][ T4900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.998564][ T3911] Bluetooth: hci0: command 0x040f tx timeout [ 143.024627][ T26] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 143.043009][ T26] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.069898][ T26] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 143.086699][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.218767][ T26] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 143.248862][ T26] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 143.257889][ T26] usb 1-1: Product: syz [ 143.272612][ T26] usb 1-1: Manufacturer: syz [ 143.339652][ T26] cdc_wdm 1-1:1.0: skipping garbage [ 143.348532][ T26] cdc_wdm 1-1:1.0: skipping garbage [ 143.361435][ T4900] device hsr_slave_0 entered promiscuous mode [ 143.433995][ T26] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 143.440254][ T26] cdc_wdm 1-1:1.0: Unknown control protocol [ 143.459084][ T4900] device hsr_slave_1 entered promiscuous mode [ 143.468947][ T4900] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.476508][ T4900] Cannot create hsr debugfs directory [ 143.543033][ T5006] netlink: 16 bytes leftover after parsing attributes in process `syz.3.352'. [ 144.060882][ T4544] usb 1-1: USB disconnect, device number 6 [ 144.078720][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 144.086072][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 144.092156][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 144.314676][ T5020] netlink: 12 bytes leftover after parsing attributes in process `syz.3.355'. [ 144.348128][ T5020] netlink: 'syz.3.355': attribute type 25 has an invalid length. [ 144.395236][ T5020] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.404604][ T5020] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.413371][ T5020] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.422927][ T5020] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.504585][ T3842] device hsr_slave_0 left promiscuous mode [ 144.525324][ T3842] device hsr_slave_1 left promiscuous mode [ 144.542996][ T3842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.563243][ T3842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.583070][ T3842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.597823][ T3842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.615496][ T3842] device bridge_slave_0 left promiscuous mode [ 144.625614][ T3842] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.687061][ T3842] device veth1_macvtap left promiscuous mode [ 144.696164][ T3842] device veth0_macvtap left promiscuous mode [ 145.078557][ T3917] Bluetooth: hci0: command 0x0419 tx timeout [ 145.691016][ T5035] loop3: detected capacity change from 0 to 128 [ 145.762858][ T5038] loop0: detected capacity change from 0 to 512 [ 146.058330][ T3842] team0 (unregistering): Port device team_slave_1 removed [ 146.146972][ T3842] team0 (unregistering): Port device team_slave_0 removed [ 146.202484][ T3842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.231848][ T5044] loop3: detected capacity change from 0 to 4096 [ 146.284207][ T3842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.352955][ T5044] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 146.635654][ T5035] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 146.651641][ T3842] bond0 (unregistering): Released all slaves [ 146.701101][ T5044] ntfs3: loop3: ntfs_sync_fs r=1a failed, -22. [ 146.937970][ T5047] loop0: detected capacity change from 0 to 1024 [ 147.064639][ T5047] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a802c018, mo2=0002] [ 147.082091][ T5047] System zones: 0-1, 3-12 [ 147.106772][ T5047] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,debug,,errors=continue. Quota mode: none. [ 147.411869][ T3840] ntfs3: loop3: ino=1b, Internal error [ 147.434541][ T3840] ntfs3: loop3: ntfs3_write_inode r=1b failed, -22. [ 147.456566][ T3567] ntfs3: loop3: ntfs_sync_fs r=1a failed, -22. [ 147.483812][ T3577] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /79/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 147.534623][ T3567] ntfs3: loop3: ntfs_evict_inode r=1a failed, -22. [ 147.581213][ T5070] binder: 5067:5070 ioctl c0306201 20000080 returned -14 [ 148.291526][ T3577] EXT4-fs error (device loop0): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 148.386099][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 148.414924][ T3577] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /79/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.092677][ T5058] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 4096: padding at end of block bitmap is not set [ 149.148951][ T3577] EXT4-fs error (device loop0): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.268228][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.314989][ T3577] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /79/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.389029][ T3577] EXT4-fs error (device loop0): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.458768][ T4900] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.482171][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.485216][ T4900] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.515021][ T3577] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /79/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.549824][ T4900] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.583333][ T3577] EXT4-fs error (device loop0): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.616215][ T4900] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.644445][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.678541][ T3918] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 149.684860][ T3577] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /79/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 149.781902][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.819834][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.882166][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.885211][ T4900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.928042][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.959939][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 149.989604][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.007251][ T3577] EXT4-fs warning (device loop0): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 150.045846][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.055187][ T3918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.074472][ T3918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.098226][ T4900] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.125205][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.144960][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.154495][ T3918] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 150.185252][ T3840] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.192402][ T3840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.192712][ T3918] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.224690][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.256374][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.267990][ T3918] usb 4-1: config 0 descriptor?? [ 150.292268][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.339620][ T4004] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.346749][ T4004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.436631][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.531668][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.740456][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.997538][ T3918] isku 0003:1E7D:319C.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.3-1/input0 [ 151.017320][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.159008][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.167858][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.178139][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.264015][ T4900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.307737][ T4900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.367498][ T5114] futex_wake_op: syz.3.371 tries to shift op by 32; fix this program [ 151.385396][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.688230][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.787747][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.862860][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.952271][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.094672][ T3911] usb 4-1: USB disconnect, device number 5 [ 152.329419][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.347154][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.372558][ T4900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.519469][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.528272][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.557136][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.578077][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.588106][ T4900] device veth0_vlan entered promiscuous mode [ 152.607990][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.626785][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.689535][ T3911] Bluetooth: hci0: command 0x0c1a tx timeout [ 152.692382][ T4900] device veth1_vlan entered promiscuous mode [ 152.750890][ T5138] loop3: detected capacity change from 0 to 1024 [ 152.824644][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.863132][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.877259][ T5138] hfsplus: extend alloc file! (8192,65536,366) [ 152.902596][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.933545][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.961419][ T4900] device veth0_macvtap entered promiscuous mode [ 153.024752][ T4900] device veth1_macvtap entered promiscuous mode [ 153.117433][ T5148] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 153.210871][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.236694][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.300011][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.334552][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.384699][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.448589][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.516016][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.595506][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.656719][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.688012][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.702028][ T5159] Context (ID=0x0) not attached to queue pair (handle=0x4d8:0x0) [ 153.731937][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.758532][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.793692][ T4900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.833007][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.859439][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.920012][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.949716][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.978725][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.008624][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.074902][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.115144][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.169352][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.198502][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.230585][ T4900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.250289][ T4900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.306577][ T4900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.344749][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.383486][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.481673][ T4900] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.516530][ T4900] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.556196][ T4900] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.597990][ T4900] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.758498][ T2988] Bluetooth: hci0: command 0x0406 tx timeout [ 155.054291][ T5145] chnl_net:caif_netlink_parms(): no params data found [ 155.083244][ T4493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.125747][ T4493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.796031][ T3913] Bluetooth: hci4: command 0x0409 tx timeout [ 155.829669][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.954873][ T5190] loop3: detected capacity change from 0 to 1024 [ 156.001777][ T5188] binder: 5187:5188 ioctl c018620b 20000380 returned -14 [ 156.007303][ T4493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.048553][ T4493] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.118193][ T5190] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000007,resgid=0x0000000000000000,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 156.362738][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.444178][ T5145] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.548930][ T5145] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.606445][ T5145] device bridge_slave_0 entered promiscuous mode [ 157.653037][ T3918] Bluetooth: hci6: command 0x0409 tx timeout [ 157.675141][ T5145] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.683513][ T5145] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.691996][ T5145] device bridge_slave_1 entered promiscuous mode [ 157.702664][ T5176] chnl_net:caif_netlink_parms(): no params data found [ 157.878747][ T3911] Bluetooth: hci4: command 0x041b tx timeout [ 157.942587][ T5145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.044530][ T5145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.290195][ T5176] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.328671][ T5176] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.349025][ T5176] device bridge_slave_0 entered promiscuous mode [ 158.459463][ T5145] team0: Port device team_slave_0 added [ 158.885441][ T5176] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.893154][ T5176] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.919927][ T5176] device bridge_slave_1 entered promiscuous mode [ 158.950194][ T5145] team0: Port device team_slave_1 added [ 159.042285][ T3842] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.824648][ T26] Bluetooth: hci6: command 0x041b tx timeout [ 159.876779][ T5176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.975124][ T3614] Bluetooth: hci4: command 0x040f tx timeout [ 159.987988][ T3842] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.076635][ T5145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.122899][ T5145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.149164][ C1] vkms_vblank_simulate: vblank timer overrun [ 160.651764][ T5145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.703175][ T5239] netlink: 132 bytes leftover after parsing attributes in process `syz.1.400'. [ 160.717787][ T5176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.768152][ T5145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.780709][ T5145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.847835][ T5145] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.902839][ T3842] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.033283][ T5176] team0: Port device team_slave_0 added [ 161.052796][ T5176] team0: Port device team_slave_1 added [ 161.196022][ T3842] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.677394][ T5145] device hsr_slave_0 entered promiscuous mode [ 161.745599][ T5145] device hsr_slave_1 entered promiscuous mode [ 161.813739][ T5256] loop1: detected capacity change from 0 to 256 [ 161.888710][ T26] Bluetooth: hci6: command 0x040f tx timeout [ 161.905828][ T5256] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 161.933047][ T5176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.940511][ T5176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.966436][ C1] vkms_vblank_simulate: vblank timer overrun [ 161.984528][ T5176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.001476][ T5176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.016536][ T5176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.039115][ T3913] Bluetooth: hci4: command 0x0419 tx timeout [ 162.064280][ T5176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.377944][ T5176] device hsr_slave_0 entered promiscuous mode [ 162.424653][ T5176] device hsr_slave_1 entered promiscuous mode [ 162.454762][ T5176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.468179][ T5176] Cannot create hsr debugfs directory [ 162.943586][ T5176] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.994449][ T5176] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.077016][ T5176] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.166758][ T5176] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.278880][ T5145] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.288183][ T5145] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.314726][ T5145] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.337913][ T5145] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.385453][ T5176] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.395096][ T5176] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.407395][ T5176] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.416743][ T5176] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.456041][ T3842] device hsr_slave_0 left promiscuous mode [ 163.463270][ T3842] device hsr_slave_1 left promiscuous mode [ 163.470877][ T3842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.478337][ T3842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.488177][ T3842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.496267][ T3842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.504133][ T3842] device dummy0 left promiscuous mode [ 163.509716][ T3842] bridge0: port 3(dummy0) entered disabled state [ 163.518892][ T3842] device bridge_slave_1 left promiscuous mode [ 163.525116][ T3842] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.534638][ T3842] device bridge_slave_0 left promiscuous mode [ 163.544965][ T3842] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.562061][ T3842] device veth1_macvtap left promiscuous mode [ 163.574571][ T3842] device veth0_macvtap left promiscuous mode [ 163.600076][ T3842] device veth1_vlan left promiscuous mode [ 163.606107][ T3842] device veth0_vlan left promiscuous mode [ 163.831333][ T5296] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 164.133130][ T3917] Bluetooth: hci6: command 0x0419 tx timeout [ 164.964959][ T3842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.034355][ T3842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.087212][ T3842] bond0 (unregistering): Released all slaves [ 165.192314][ T5305] IPv6: NLM_F_REPLACE set, but no existing node found! [ 165.398602][ T2988] Bluetooth: hci1: command 0x0406 tx timeout [ 165.407999][ T3614] Bluetooth: hci2: command 0x0406 tx timeout [ 165.411818][ T5145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.138614][ T5145] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.178047][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.207862][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.250465][ T5176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.308571][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.338023][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.360243][ T4493] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.367754][ T4493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.399004][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.443729][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.563676][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.598971][ T4493] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.606105][ T4493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.644872][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.822692][ T5176] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.437749][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.453180][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.463617][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.472795][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.481357][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.507126][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.566056][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.057402][ T3999] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.064576][ T3999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.258776][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.301810][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.362500][ T3999] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.369734][ T3999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.424938][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.445150][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.459429][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.468299][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.500730][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.510207][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.519051][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.526981][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.535273][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.585475][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.600209][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.619310][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.637259][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.661291][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.679329][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.698871][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.718938][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.738874][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.747550][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.772652][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.802062][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.014977][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.049551][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.062587][ T5176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.093093][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.110745][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.125873][ T5145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.172586][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.189687][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.240342][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.249601][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.269953][ T5145] device veth0_vlan entered promiscuous mode [ 169.289416][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.297941][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.324895][ T5145] device veth1_vlan entered promiscuous mode [ 169.352505][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.379447][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.391836][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.409736][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.422048][ T5145] device veth0_macvtap entered promiscuous mode [ 169.460716][ T5145] device veth1_macvtap entered promiscuous mode [ 169.470082][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.487425][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.510066][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.519555][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.561377][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.572739][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.583375][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.594774][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.605143][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.617412][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.627817][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.640419][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.652610][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.664398][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.676431][ T5145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.690064][ T5176] device veth0_vlan entered promiscuous mode [ 169.702709][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.711705][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.722378][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.731616][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.741483][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.757255][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.779835][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.799239][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.817270][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.829003][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.839573][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.851191][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.861411][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.873521][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.885712][ T5145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.897161][ T5145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.916919][ T5145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.929952][ T5176] device veth1_vlan entered promiscuous mode [ 169.940749][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.958248][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.967665][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.991547][ T5145] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.002480][ T5145] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.019624][ T5145] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.030392][ T5145] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.057447][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.070891][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.080268][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.095053][ T5176] device veth0_macvtap entered promiscuous mode [ 170.153135][ T5176] device veth1_macvtap entered promiscuous mode [ 170.190204][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.201597][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.212217][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.233006][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.244981][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.255742][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.265962][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.276571][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.287715][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.298220][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.308327][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.318803][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.330335][ T5176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.340296][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.348721][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.356838][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.366220][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.390521][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.400235][ T4004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.412104][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.422557][ T4004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.423230][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.441385][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.453143][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.464573][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.474548][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.485136][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.495065][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.505500][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.515360][ T5176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.526930][ T5176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.545981][ T5176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.569809][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.577643][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.586914][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.599130][ T5176] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.607890][ T5176] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.617785][ T5176] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.627193][ T5176] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.653993][ T3999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.665385][ T3999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.731554][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.791001][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.850631][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.922150][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.928780][ T5356] loop0: detected capacity change from 0 to 1764 [ 170.946311][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.959166][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.020168][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.144553][ T5360] netlink: 'syz.1.423': attribute type 27 has an invalid length. [ 172.277937][ T5372] loop3: detected capacity change from 0 to 512 [ 174.131421][ T5370] device veth0_vlan left promiscuous mode [ 174.138089][ T5370] device veth0_vlan entered promiscuous mode [ 174.162753][ T5372] EXT4-fs (loop3): Test dummy encryption mode enabled [ 174.181675][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.232260][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.241464][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.253716][ T5372] EXT4-fs error (device loop3): __ext4_iget:4872: inode #11: block 1: comm syz.3.414: invalid block [ 174.278736][ T5372] EXT4-fs (loop3): Remounting filesystem read-only [ 174.299495][ T5372] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.414: couldn't read orphan inode 11 (err -117) [ 174.349020][ T5372] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsddf,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,test_dummy_encryption,errors=remount-ro,acl,. Quota mode: writeback. [ 174.670924][ T5405] loop4: detected capacity change from 0 to 256 [ 176.893926][ T5415] loop3: detected capacity change from 0 to 4096 [ 177.408378][ T5413] chnl_net:caif_netlink_parms(): no params data found [ 177.412001][ T5415] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 177.455623][ T5415] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 177.546979][ T154] device hsr_slave_0 left promiscuous mode [ 177.554713][ T154] device hsr_slave_1 left promiscuous mode [ 177.561566][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.569655][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.577616][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.585620][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 177.599439][ T154] device bridge_slave_1 left promiscuous mode [ 177.605753][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.617700][ T154] device bridge_slave_0 left promiscuous mode [ 177.624610][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.648834][ T154] device veth1_macvtap left promiscuous mode [ 177.654908][ T154] device veth0_macvtap left promiscuous mode [ 177.661043][ T154] device veth1_vlan left promiscuous mode [ 177.666896][ T154] device veth0_vlan left promiscuous mode [ 177.718553][ T3911] Bluetooth: hci3: command 0x0409 tx timeout [ 177.849570][ T154] team0 (unregistering): Port device macvlan2 removed [ 178.934331][ T5456] loop4: detected capacity change from 0 to 512 [ 178.994268][ T5456] EXT4-fs (loop4): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 179.058204][ T5456] EXT4-fs (loop4): can't mount with both data=journal and dax [ 179.106821][ T154] team0 (unregistering): Port device team_slave_1 removed [ 179.191940][ T154] team0 (unregistering): Port device team_slave_0 removed [ 179.269151][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.349883][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.398580][ T4448] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 179.520764][ T154] bond0 (unregistering): Released all slaves [ 179.668517][ T4448] usb 4-1: Using ep0 maxpacket: 8 [ 179.798527][ T3917] Bluetooth: hci3: command 0x041b tx timeout [ 180.349389][ T5413] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.377650][ T5463] loop1: detected capacity change from 0 to 1764 [ 180.385563][ T5413] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.434430][ T5413] device bridge_slave_0 entered promiscuous mode [ 180.452931][ T5413] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.466984][ T5413] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.477411][ T5413] device bridge_slave_1 entered promiscuous mode [ 180.491715][ T4448] usb 4-1: config 0 has no interfaces? [ 180.495572][ T5478] loop4: detected capacity change from 0 to 1024 [ 180.497217][ T4448] usb 4-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 180.497241][ T4448] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.560317][ T5478] hfsplus: unable to parse mount options [ 180.581689][ T4448] usb 4-1: config 0 descriptor?? [ 180.734787][ T5413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.099981][ T4544] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 181.944693][ T5413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.093257][ T3907] Bluetooth: hci3: command 0x040f tx timeout [ 182.261586][ T4448] usb 4-1: USB disconnect, device number 6 [ 182.349722][ T5413] team0: Port device team_slave_0 added [ 182.394704][ T5413] team0: Port device team_slave_1 added [ 182.498243][ T5495] netlink: 104 bytes leftover after parsing attributes in process `syz.4.446'. [ 182.528036][ T5413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.719685][ T4544] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.763931][ T4544] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.775817][ T4544] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 182.789379][ T4544] usb 3-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 182.798682][ T4544] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.913439][ T5413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.063064][ T5413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.161148][ T4544] usb 3-1: config 0 descriptor?? [ 183.239455][ T5413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.246613][ T5413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.269556][ T5501] loop4: detected capacity change from 0 to 8 [ 183.294338][ T5413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.395047][ T5501] SQUASHFS error: lzo decompression failed, data probably corrupt [ 183.410717][ T5413] device hsr_slave_0 entered promiscuous mode [ 183.426831][ T5501] SQUASHFS error: Failed to read block 0x91: -5 [ 183.438106][ T5413] device hsr_slave_1 entered promiscuous mode [ 183.462436][ T5501] SQUASHFS error: Unable to read metadata cache entry [8f] [ 183.474361][ T5501] SQUASHFS error: Unable to read inode 0x11f [ 183.484032][ T5413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.492055][ T5413] Cannot create hsr debugfs directory [ 184.118575][ T3917] Bluetooth: hci3: command 0x0419 tx timeout [ 184.179069][ T4544] gt683r_led 0003:1770:FF00.0005: item fetching failed at offset 1/5 [ 184.187704][ T4544] gt683r_led 0003:1770:FF00.0005: hid parsing failed [ 184.225777][ T5501] loop4: detected capacity change from 0 to 512 [ 184.268224][ T4544] gt683r_led: probe of 0003:1770:FF00.0005 failed with error -22 [ 184.298167][ T4544] usb 3-1: USB disconnect, device number 6 [ 184.328551][ T3627] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 184.347928][ T5501] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 184.383671][ T5501] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 184.408545][ T5501] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 184.419216][ T5413] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.458179][ T5501] EXT4-fs (loop4): 1 truncate cleaned up [ 184.484952][ T5501] EXT4-fs (loop4): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1,. Quota mode: writeback. [ 184.560122][ T5413] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.608526][ T3627] usb 2-1: Using ep0 maxpacket: 32 [ 184.666021][ T5501] EXT4-fs error (device loop4): ext4_map_blocks:628: inode #2: block 4: comm syz.4.449: lblock 0 mapped to illegal pblock 4 (length 1) [ 184.832821][ T5501] EXT4-fs (loop4): Remounting filesystem read-only [ 185.452160][ T5413] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.468573][ T3627] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 185.806862][ T5528] loop4: detected capacity change from 0 to 16 [ 185.841557][ T5413] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.040099][ T5528] erofs: (device loop4): mounted with root inode @ nid 36. [ 186.295120][ T3627] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 186.306295][ T3627] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 186.340613][ T3627] usb 2-1: Product: syz [ 186.344813][ T3627] usb 2-1: Manufacturer: syz [ 186.362758][ T3627] usb 2-1: config 0 descriptor?? [ 186.418712][ T3627] usb 2-1: can't set config #0, error -71 [ 186.548070][ T3627] usb 2-1: USB disconnect, device number 9 [ 187.091640][ T5413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.502273][ T5413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.743129][ T5413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.889955][ T5413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.188401][ C0] sched: RT throttling activated [ 193.393865][ T5543] erofs: (device loop4): erofs_map_blocks_flatmode: inline data cross block boundary @ nid 36 [ 193.393938][ T5543] attempt to access beyond end of device [ 193.393938][ T5543] loop4: rw=524288, want=34359740336, limit=16 [ 194.201386][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.252526][ T5413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.413887][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.464818][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.496377][ T5413] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.631845][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.673713][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.143892][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.151040][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.365977][ T5565] loop1: detected capacity change from 0 to 256 [ 195.442094][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.481737][ T5565] exfat: Unknown parameter '' [ 195.512962][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.534275][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.554963][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.562140][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.636325][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.664032][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.678555][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.724421][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.451494][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.487649][ T5565] loop1: detected capacity change from 0 to 4096 [ 196.551783][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.566933][ T4151] udevd[4151]: incorrect nilfs2 checksum on /dev/loop1 [ 196.570655][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.586681][ T5565] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 196.639885][ T5565] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 196.654800][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.670224][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.716825][ T5413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.748624][ T4151] udevd[4151]: incorrect nilfs2 checksum on /dev/loop1 [ 196.771704][ T5581] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 196.814188][ T5413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.972855][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.019444][ T3842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.348560][ T3913] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 197.455102][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.477693][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.506219][ T5413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.733778][ T5592] loop1: detected capacity change from 0 to 2048 [ 197.800133][ T3913] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 197.814137][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.868995][ T5592] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 197.962784][ T25] audit: type=1800 audit(1727111155.124:59): pid=5592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.471" name="bus" dev="loop1" ino=1367 res=0 errno=0 [ 198.246727][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.318553][ T3913] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 198.396348][ T3913] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.785239][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.946809][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.036405][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.056830][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.064268][ T3913] usb 4-1: config 0 descriptor?? [ 199.130903][ T5413] device veth0_vlan entered promiscuous mode [ 199.140470][ T3913] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 199.204404][ T5413] device veth1_vlan entered promiscuous mode [ 199.236244][ T5413] device veth0_macvtap entered promiscuous mode [ 199.255339][ T5413] device veth1_macvtap entered promiscuous mode [ 199.287248][ T5598] loop4: detected capacity change from 0 to 128 [ 199.295985][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.306740][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.398157][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.495527][ T5598] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.506547][ T5598] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038 (0x7fffffff) [ 200.583657][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.668558][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.691024][ T3918] usb 4-1: USB disconnect, device number 7 [ 200.739977][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.778593][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.806459][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.817984][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.851912][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.887063][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.897684][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.917262][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.936465][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.951377][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.965435][ T5413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.193457][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.234575][ T5616] loop1: detected capacity change from 0 to 32768 [ 201.259758][ T5616] XFS: attr2 mount option is deprecated. [ 201.265578][ T5616] XFS: noikeep mount option is deprecated. [ 201.331030][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.356929][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.390525][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.436695][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.489750][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.500748][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.511540][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.527184][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.537327][ T5616] XFS (loop1): Mounting V5 Filesystem [ 201.541888][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.573115][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.589554][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.601542][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.612204][ T5413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.636055][ T5413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.457143][ T5413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.495317][ T5616] XFS (loop1): Ending clean mount [ 202.509013][ T5616] XFS (loop1): Quotacheck needed: Please wait. [ 202.609412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.647523][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.665278][ T5616] XFS (loop1): Quotacheck: Done. [ 202.783611][ T5646] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 202.829911][ T5413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.839066][ T5413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.847864][ T5413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.860371][ T5413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.131728][ T5646] kvm: pic: non byte read [ 203.136940][ T5646] kvm: pic: level sensitive irq not supported [ 203.137020][ T5646] kvm: pic: non byte read [ 203.202688][ T5654] netlink: 7 bytes leftover after parsing attributes in process `syz.2.486'. [ 203.441727][ T4900] XFS (loop1): Unmounting Filesystem [ 203.777909][ T4004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.818666][ T4004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.841586][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.886404][ T3758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.950785][ T3758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.049130][ T5669] xt_TCPMSS: Only works on TCP SYN packets [ 204.058847][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.059286][ T5669] netlink: 4 bytes leftover after parsing attributes in process `syz.4.490'. [ 204.338762][ T3613] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 204.423512][ T5681] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 205.383490][ T3613] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 205.394945][ T3613] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 205.405842][ T3613] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 205.415372][ T3613] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.449605][ T5671] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 205.539624][ T5698] vxcan0: tx drop: invalid da for name 0x0000000000000001 [ 205.965866][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.195368][ T5697] loop4: detected capacity change from 0 to 1024 [ 206.247266][ T5697] hfsplus: invalid btree flag [ 206.275892][ T5697] hfsplus: failed to load extents file [ 206.345543][ T3613] usb 3-1: USB disconnect, device number 7 [ 206.575015][ T154] device hsr_slave_0 left promiscuous mode [ 206.605067][ T154] device hsr_slave_1 left promiscuous mode [ 206.621936][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.658140][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.686492][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.709472][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.721882][ T154] device bridge_slave_1 left promiscuous mode [ 206.737315][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.780317][ T5720] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.824652][ T154] device bridge_slave_0 left promiscuous mode [ 206.836693][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.921384][ T154] device veth1_macvtap left promiscuous mode [ 206.927545][ T154] device veth0_macvtap left promiscuous mode [ 207.000565][ T5728] loop1: detected capacity change from 0 to 128 [ 207.039802][ T154] device veth1_vlan left promiscuous mode [ 207.045669][ T154] device veth0_vlan left promiscuous mode [ 207.085012][ T5728] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 207.109904][ T5729] loop0: detected capacity change from 0 to 1024 [ 207.139214][ T5728] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 207.347872][ T5729] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 208.844162][ T154] team0 (unregistering): Port device team_slave_1 removed [ 208.971367][ T154] team0 (unregistering): Port device team_slave_0 removed [ 209.058283][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.098935][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 210.824741][ T154] bond0 (unregistering): Released all slaves [ 212.067363][ T5766] netlink: 12 bytes leftover after parsing attributes in process `syz.0.514'. [ 212.103207][ T5802] tmpfs: Bad value for 'mpol' [ 212.200307][ T5800] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 212.280379][ T5800] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 212.627396][ T5818] loop1: detected capacity change from 0 to 32768 [ 212.718635][ T5818] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.527 (5818) [ 212.819848][ T5818] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 212.829210][ T5818] BTRFS info (device loop1): using free space tree [ 212.835774][ T5818] BTRFS info (device loop1): has skinny extents [ 212.957112][ T5818] BTRFS info (device loop1): enabling ssd optimizations [ 215.303432][ T5878] fuse: Bad value for 'fd' [ 216.544041][ T5892] netlink: 28 bytes leftover after parsing attributes in process `syz.4.544'. [ 216.598624][ T3907] Bluetooth: hci5: command 0x0406 tx timeout [ 216.626482][ T5892] netlink: 8 bytes leftover after parsing attributes in process `syz.4.544'. [ 216.662954][ T5894] loop0: detected capacity change from 0 to 64 [ 217.594347][ T5915] loop1: detected capacity change from 0 to 64 [ 218.727825][ T5387] attempt to access beyond end of device [ 218.727825][ T5387] loop1: rw=1, want=66, limit=64 [ 218.847654][ T5387] Buffer I/O error on dev loop1, logical block 65, lost async page write [ 218.924657][ T5941] ODEBUG: Out of memory. ODEBUG disabled [ 219.194882][ T5941] syz.4.553 (5941): drop_caches: 2 [ 219.228979][ T5941] syz.4.553 (5941): drop_caches: 2 [ 219.269739][ T5387] attempt to access beyond end of device [ 219.269739][ T5387] loop1: rw=1, want=67, limit=64 [ 219.332429][ T5387] Buffer I/O error on dev loop1, logical block 66, lost async page write [ 219.341843][ T5387] attempt to access beyond end of device [ 219.341843][ T5387] loop1: rw=1, want=68, limit=64 [ 219.352770][ T5387] Buffer I/O error on dev loop1, logical block 67, lost async page write [ 219.375300][ T5387] attempt to access beyond end of device [ 219.375300][ T5387] loop1: rw=1, want=69, limit=64 [ 219.456779][ T5945] tap0: tun_chr_ioctl cmd 1074025677 [ 219.466088][ T5387] Buffer I/O error on dev loop1, logical block 68, lost async page write [ 219.508482][ T3907] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 219.567412][ T5945] tap0: linktype set to 776 [ 219.589060][ T5945] tap0: tun_chr_ioctl cmd 2147767517 [ 219.594547][ T5387] attempt to access beyond end of device [ 219.594547][ T5387] loop1: rw=1, want=73, limit=64 [ 219.678494][ T5387] Buffer I/O error on dev loop1, logical block 72, lost async page write [ 219.715494][ T5387] attempt to access beyond end of device [ 219.715494][ T5387] loop1: rw=1, want=74, limit=64 [ 219.736447][ T5387] Buffer I/O error on dev loop1, logical block 73, lost async page write [ 219.755344][ T5387] attempt to access beyond end of device [ 219.755344][ T5387] loop1: rw=1, want=77, limit=64 [ 219.778553][ T3907] usb 1-1: Using ep0 maxpacket: 16 [ 219.793987][ T5387] Buffer I/O error on dev loop1, logical block 76, lost async page write [ 219.827243][ T5387] attempt to access beyond end of device [ 219.827243][ T5387] loop1: rw=1, want=78, limit=64 [ 219.897584][ T5387] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 219.917179][ T5387] attempt to access beyond end of device [ 219.917179][ T5387] loop1: rw=1, want=135, limit=64 [ 220.998761][ T3916] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 221.708878][ T3916] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 221.720130][ T3916] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 221.729975][ T3916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.742944][ T3916] usb 5-1: config 0 descriptor?? [ 221.784977][ T3916] pwc: Askey VC010 type 2 USB webcam detected. [ 221.825831][ T5971] loop0: detected capacity change from 0 to 128 [ 221.838682][ T3907] usb 1-1: unable to get BOS descriptor or descriptor too short [ 221.866187][ T5971] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 222.022510][ T5971] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 222.031349][ T3907] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 222.031380][ T3907] usb 1-1: can't read configurations, error -71 [ 222.068499][ T3916] pwc: send_video_command error -71 [ 222.073734][ T3916] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 222.088692][ T3916] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 222.110594][ T3916] usb 5-1: USB disconnect, device number 5 [ 222.201402][ T263] block nbd2: Attempted send on invalid socket [ 222.208059][ T263] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 223.518682][ T27] INFO: task syz.2.129:4146 blocked for more than 143 seconds. [ 223.526342][ T25] audit: type=1326 audit(1727111180.674:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5987 comm="syz.1.567" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fceebaadef9 code=0x0 [ 223.562456][ T27] Not tainted 5.15.167-syzkaller #0 [ 223.601886][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 223.633251][ T27] task:syz.2.129 state:D stack:24032 pid: 4146 ppid: 3569 flags:0x00004004 [ 223.642708][ T27] Call Trace: [ 223.645990][ T27] [ 223.648971][ T27] __schedule+0x12c4/0x45b0 [ 223.653510][ T27] ? release_firmware_map_entry+0x190/0x190 [ 223.659481][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 223.665523][ T27] ? print_irqtrace_events+0x210/0x210 [ 223.671052][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 223.676180][ T27] schedule+0x11b/0x1f0 [ 223.688592][ T27] io_schedule+0x88/0x100 [ 223.692952][ T27] wait_on_page_bit_common+0xa13/0x1180 [ 223.706245][ T27] ? wait_on_page_bit+0x50/0x50 [ 223.711750][ T27] ? rcu_lock_release+0x20/0x20 [ 223.719889][ T27] ? rcu_lock_release+0x5/0x20 [ 223.733401][ T27] do_read_cache_page+0x9c1/0x1040 [ 223.743272][ T27] erofs_namei+0x15e/0x1700 [ 223.747828][ T27] erofs_lookup+0x1c0/0x460 [ 223.768419][ T27] ? erofs_namei+0x1700/0x1700 [ 223.773230][ T27] ? d_hash_and_lookup+0x1b0/0x1b0 [ 223.778725][ T27] ? __init_waitqueue_head+0xaa/0x140 [ 223.784709][ T27] __lookup_slow+0x275/0x3d0 [ 223.793986][ T27] ? lookup_one_len+0x2d0/0x2d0 [ 223.799181][ T27] ? down_read+0x1b3/0x2e0 [ 223.803616][ T27] lookup_slow+0x53/0x70 [ 223.808304][ T27] walk_component+0x48c/0x610 [ 223.813186][ T27] ? nd_alloc_stack+0xf0/0xf0 [ 223.818496][ T27] ? generic_permission+0x21c/0x4f0 [ 223.823718][ T27] ? inode_permission+0xf7/0x450 [ 223.828714][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 223.834557][ T27] ? bpf_lsm_inode_permission+0x5/0x10 [ 223.840157][ T27] ? security_inode_permission+0xad/0xf0 [ 223.845907][ T27] link_path_walk+0x642/0xd90 [ 223.852485][ T27] ? handle_lookup_down+0x130/0x130 [ 223.857825][ T27] path_lookupat+0xa9/0x450 [ 223.862371][ T27] filename_lookup+0x230/0x5c0 [ 223.867280][ T27] ? hashlen_string+0x110/0x110 [ 223.872244][ T27] ? getname_flags+0x1ec/0x4e0 [ 223.877114][ T27] user_path_at_empty+0x40/0x180 [ 223.882202][ T27] path_setxattr+0xae/0x2a0 [ 223.886885][ T27] ? simple_xattr_list_add+0xf0/0xf0 [ 223.892511][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 223.905304][ T27] __x64_sys_setxattr+0xb7/0xd0 [ 223.916448][ T27] do_syscall_64+0x3b/0xb0 [ 223.921167][ T27] ? clear_bhb_loop+0x15/0x70 [ 223.925839][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 223.935424][ T27] RIP: 0033:0x7fefc8affef9 [ 223.939879][ T27] RSP: 002b:00007fefc6f78038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 223.948797][ T27] RAX: ffffffffffffffda RBX: 00007fefc8cb7f80 RCX: 00007fefc8affef9 [ 223.956780][ T27] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000180 [ 223.966082][ T27] RBP: 00007fefc8b72b76 R08: 0000000000000000 R09: 0000000000000000 [ 223.974181][ T27] R10: 0000000000000386 R11: 0000000000000246 R12: 0000000000000000 [ 223.982557][ T27] R13: 0000000000000000 R14: 00007fefc8cb7f80 R15: 00007ffed4ff9ff8 [ 223.990870][ T27] [ 223.993910][ T27] INFO: task syz.2.129:4149 blocked for more than 143 seconds. [ 224.001984][ T27] Not tainted 5.15.167-syzkaller #0 [ 224.007704][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 224.016663][ T27] task:syz.2.129 state:D stack:24560 pid: 4149 ppid: 3569 flags:0x00004004 [ 224.026057][ T27] Call Trace: [ 224.029367][ T27] [ 224.032456][ T27] __schedule+0x12c4/0x45b0 [ 224.036976][ T27] ? blk_flush_plug_list+0x452/0x490 [ 224.043163][ T27] ? release_firmware_map_entry+0x190/0x190 [ 224.049330][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 224.055490][ T27] ? blk_check_plugged+0x250/0x250 [ 224.060616][ T27] ? print_irqtrace_events+0x210/0x210 [ 224.066208][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 224.073162][ T27] schedule+0x11b/0x1f0 [ 224.077327][ T27] io_schedule+0x88/0x100 [ 224.081737][ T27] wait_on_page_bit_common+0xa13/0x1180 [ 224.087423][ T27] ? wait_on_page_bit+0x50/0x50 [ 224.092577][ T27] ? rcu_lock_release+0x20/0x20 [ 224.097466][ T27] ? bio_add_page+0x2ba/0x450 [ 224.102207][ T27] z_erofs_runqueue+0x788/0x1a80 [ 224.107300][ T27] ? z_erofs_do_read_page+0x2600/0x2600 [ 224.113189][ T27] ? __bpf_trace_erofs_destroy_inode+0x20/0x20 [ 224.119879][ T27] z_erofs_readahead+0xc9a/0x1280 [ 224.124994][ T27] ? z_erofs_readpage+0x840/0x840 [ 224.130098][ T27] read_pages+0x159/0x8e0 [ 224.134573][ T27] ? page_cache_ra_unbounded+0x930/0x930 [ 224.140270][ T27] ? add_to_page_cache_locked+0x40/0x40 [ 224.145926][ T27] ? down_read+0x1b3/0x2e0 [ 224.150382][ T27] page_cache_ra_unbounded+0x7b0/0x930 [ 224.155951][ T27] ? read_cache_pages_invalidate_pages+0x1c0/0x1c0 [ 224.162477][ T27] force_page_cache_ra+0x378/0x3e0 [ 224.167808][ T27] generic_fadvise+0x5ba/0x8b0 [ 224.172662][ T27] ? dump_task+0x5f0/0x5f0 [ 224.177229][ T27] ? __fdget+0x191/0x220 [ 224.182656][ T27] __x64_sys_fadvise64+0x138/0x180 [ 224.187758][ T27] do_syscall_64+0x3b/0xb0 [ 224.192314][ T27] ? clear_bhb_loop+0x15/0x70 [ 224.197116][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 224.203076][ T27] RIP: 0033:0x7fefc8affef9 [ 224.207597][ T27] RSP: 002b:00007fefc6f57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 224.216405][ T27] RAX: ffffffffffffffda RBX: 00007fefc8cb8058 RCX: 00007fefc8affef9 [ 224.224415][ T27] RDX: 0000000000004101 RSI: 0000000000e0ffff RDI: 0000000000000004 [ 224.232639][ T27] RBP: 00007fefc8b72b76 R08: 0000000000000000 R09: 0000000000000000 [ 224.240658][ T27] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 224.248811][ T27] R13: 0000000000000001 R14: 00007fefc8cb8058 R15: 00007ffed4ff9ff8 [ 224.256794][ T27] [ 224.259962][ T27] [ 224.259962][ T27] Showing all locks held in the system: [ 224.267984][ T27] 2 locks held by kworker/u4:0/9: [ 224.273108][ T27] 1 lock held by khungtaskd/27: [ 224.278152][ T27] #0: ffffffff8c91fc60 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 224.287842][ T27] 2 locks held by getty/3323: [ 224.294591][ T27] #0: ffff888029f7c098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 224.306464][ T27] #1: ffffc9000209b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 224.317961][ T27] 2 locks held by kworker/0:6/3616: [ 224.323833][ T27] #0: ffff888017072138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 224.334581][ T27] #1: ffffc900030b7d20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 224.346256][ T27] 1 lock held by syz.2.129/4146: [ 224.352787][ T27] #0: ffff888060008180 (&type->i_mutex_dir_key#11){.+.+}-{3:3}, at: lookup_slow+0x45/0x70 [ 224.363404][ T27] 1 lock held by syz.2.129/4149: [ 224.368344][ T27] #0: ffff888060008320 (mapping.invalidate_lock#6){.+.+}-{3:3}, at: page_cache_ra_unbounded+0x1a6/0x930 [ 224.380356][ T27] 2 locks held by syz-executor/5176: [ 224.385647][ T27] #0: ffff8880523480e0 (&type->s_umount_key#71){+.+.}-{3:3}, at: deactivate_super+0xa9/0xe0 [ 224.396082][ T27] #1: ffffffff8c924228 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740 [ 224.408133][ T27] 2 locks held by syz-executor/5413: [ 224.413430][ T27] #0: ffff88802065e918 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xfb/0x790 [ 224.423114][ T27] #1: ffff888020788468 (&lo->lo_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0xa9/0xbe0 [ 224.432554][ T27] [ 224.434877][ T27] ============================================= [ 224.434877][ T27] [ 224.453931][ T27] NMI backtrace for cpu 1 [ 224.458279][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.167-syzkaller #0 [ 224.466259][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 224.476314][ T27] Call Trace: [ 224.479594][ T27] [ 224.482525][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 224.487204][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 224.492824][ T27] ? panic+0x860/0x860 [ 224.496881][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 224.502160][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 224.507164][ T27] ? __wake_up_klogd+0xd5/0x100 [ 224.512183][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 224.518322][ T27] ? _printk+0xd1/0x120 [ 224.522461][ T27] ? panic+0x860/0x860 [ 224.526508][ T27] ? __wake_up_klogd+0xcc/0x100 [ 224.531437][ T27] ? panic+0x860/0x860 [ 224.535584][ T27] ? __rcu_read_unlock+0x92/0x100 [ 224.540654][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 224.546705][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 224.552666][ T27] watchdog+0xe72/0xeb0 [ 224.556810][ T27] kthread+0x3f6/0x4f0 [ 224.560884][ T27] ? hungtask_pm_notify+0x50/0x50 [ 224.565892][ T27] ? kthread_blkcg+0xd0/0xd0 [ 224.570461][ T27] ret_from_fork+0x1f/0x30 [ 224.574868][ T27] [ 224.578520][ T27] Sending NMI from CPU 1 to CPUs 0: [ 224.583743][ C0] NMI backtrace for cpu 0 [ 224.583753][ C0] CPU: 0 PID: 3027 Comm: udevd Not tainted 5.15.167-syzkaller #0 [ 224.583768][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 224.583776][ C0] RIP: 0010:memset_erms+0x9/0x10 [ 224.583797][ C0] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 [ 224.583809][ C0] RSP: 0018:ffffc900025a7928 EFLAGS: 00010202 [ 224.583821][ C0] RAX: 0000000000000b00 RBX: ffff888067b7d400 RCX: 0000000000000180 [ 224.583831][ C0] RDX: 0000000000000200 RSI: 0000000000000000 RDI: ffffc900025a79b0 [ 224.583841][ C0] RBP: ffffc900025a7b50 R08: dffffc0000000000 R09: ffffc900025a7930 [ 224.583851][ C0] R10: 0000000000000006 R11: dffffc0000000001 R12: ffffc900025a7930 [ 224.583860][ C0] R13: 0000000000000cc0 R14: 0000000000000cc0 R15: ffff888067b7c400 [ 224.583870][ C0] FS: 00007ffa36310c80(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 224.583882][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.583892][ C0] CR2: 000055555e6cb808 CR3: 0000000022754000 CR4: 00000000003506f0 [ 224.583905][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.583913][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.583921][ C0] Call Trace: [ 224.583926][ C0] [ 224.583931][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 224.583946][ C0] ? read_lock_is_recursive+0x10/0x10 [ 224.583962][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 224.583976][ C0] ? unknown_nmi_error+0xd0/0xd0 [ 224.583997][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 224.584011][ C0] ? nmi_handle+0xf7/0x370 [ 224.584025][ C0] ? memset_erms+0x9/0x10 [ 224.584038][ C0] ? default_do_nmi+0x62/0x150 [ 224.584054][ C0] ? exc_nmi+0xa8/0x100 [ 224.584067][ C0] ? end_repeat_nmi+0x16/0x31 [ 224.584084][ C0] ? memset_erms+0x9/0x10 [ 224.584097][ C0] ? memset_erms+0x9/0x10 [ 224.584112][ C0] ? memset_erms+0x9/0x10 [ 224.584126][ C0] [ 224.584130][ C0] [ 224.584134][ C0] __kasan_slab_alloc+0x7f/0xc0 [ 224.584162][ C0] ? __might_sleep+0xc0/0xc0 [ 224.584175][ C0] ? __lock_acquire+0x1295/0x1ff0 [ 224.584193][ C0] slab_post_alloc_hook+0x53/0x380 [ 224.584209][ C0] ? should_failslab+0x5/0x20 [ 224.584222][ C0] ? slab_pre_alloc_hook+0x53/0xc0 [ 224.584236][ C0] ? getname_flags+0xb8/0x4e0 [ 224.584251][ C0] kmem_cache_alloc+0xf3/0x280 [ 224.584267][ C0] getname_flags+0xb8/0x4e0 [ 224.584283][ C0] user_path_at_empty+0x2a/0x180 [ 224.584299][ C0] vfs_statx+0x106/0x3b0 [ 224.584316][ C0] ? vfs_fstatat+0x40/0x40 [ 224.584332][ C0] __x64_sys_newfstatat+0x12c/0x1b0 [ 224.584347][ C0] ? __ia32_sys_newlstat+0x160/0x160 [ 224.584366][ C0] ? vtime_user_exit+0x2d1/0x400 [ 224.584382][ C0] ? syscall_enter_from_user_mode+0x2e/0x240 [ 224.584397][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 224.584411][ C0] ? syscall_enter_from_user_mode+0x2e/0x240 [ 224.584427][ C0] do_syscall_64+0x3b/0xb0 [ 224.584440][ C0] ? clear_bhb_loop+0x15/0x70 [ 224.584452][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 224.584466][ C0] RIP: 0033:0x7ffa3643b5f4 [ 224.584478][ C0] Code: 64 c7 00 09 00 00 00 83 c8 ff c3 48 89 f2 b9 00 01 00 00 48 89 fe bf 9c ff ff ff e9 00 00 00 00 41 89 ca b8 06 01 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 10 48 8b 15 03 a8 0d 00 f7 d8 41 83 c8 [ 224.584489][ C0] RSP: 002b:00007ffcccd51698 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 224.584502][ C0] RAX: ffffffffffffffda RBX: 000055a4a2e27fc0 RCX: 00007ffa3643b5f4 [ 224.584512][ C0] RDX: 00007ffcccd516a8 RSI: 00007ffcccd51b38 RDI: 00000000ffffff9c [ 224.584522][ C0] RBP: 00007ffcccd51738 R08: 0000000000000000 R09: 0000000000000000 [ 224.584530][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcccd51b38 [ 224.584539][ C0] R13: 00007ffcccd516a8 R14: 000055a4a2df2910 R15: 0000000000000000 [ 224.584555][ C0] [ 224.976021][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 224.982888][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.167-syzkaller #0 [ 224.990868][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 225.001106][ T27] Call Trace: [ 225.004382][ T27] [ 225.007304][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 225.011977][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 225.017620][ T27] ? panic+0x860/0x860 [ 225.021689][ T27] panic+0x318/0x860 [ 225.025667][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 225.031277][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 225.037445][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 225.042628][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 225.048673][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 225.054819][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 225.060949][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 225.067078][ T27] watchdog+0xeb0/0xeb0 [ 225.071228][ T27] kthread+0x3f6/0x4f0 [ 225.075290][ T27] ? hungtask_pm_notify+0x50/0x50 [ 225.080299][ T27] ? kthread_blkcg+0xd0/0xd0 [ 225.084955][ T27] ret_from_fork+0x1f/0x30 [ 225.089531][ T27] [ 225.092744][ T27] Kernel Offset: disabled [ 225.097069][ T27] Rebooting in 86400 seconds..