last executing test programs: 8.770678845s ago: executing program 0 (id=475): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 8.0897686s ago: executing program 0 (id=484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x8, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 7.919186533s ago: executing program 0 (id=490): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) 6.927669673s ago: executing program 0 (id=496): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) semget$private(0x0, 0x7, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x64, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x10}]}, 0x64}}, 0x0) 5.60388438s ago: executing program 4 (id=509): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@e], 0x8) 5.60199228s ago: executing program 2 (id=510): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x2c, 0x20, 0xc01, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x29, 0x40, 0x81, 0x9, 0x42, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x80, 0x80, 0x8, 0x20}}) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0xac58bfda982fbd59, 0x0, 0x0, {0x2, 0x80, 0x4}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_DST={0x8, 0x1, @remote}]}, 0x2c}}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000001100)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$tun(r2, &(0x7f0000000240)={@void, @val, @ipv6=@icmpv6={0x0, 0x6, "41b0ca", 0xb0, 0x3a, 0x0, @rand_addr=' \x01\x00', @empty, {[@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x0, '\x00', [@generic]}, @fragment, @dstopts={0x0, 0x9, '\x00', [@pad1, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}], @ni={0x8c}}}}, 0xe2) 5.563105263s ago: executing program 3 (id=511): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001880)={0x44, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x9}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x44}}, 0x0) 4.870905009s ago: executing program 4 (id=512): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)=']', &(0x7f0000000080)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f0000000480), &(0x7f0000000580)=@tcp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000180), &(0x7f0000000280)=@udp6}, 0x20) 4.757316518s ago: executing program 4 (id=514): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 4.749272618s ago: executing program 2 (id=515): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x8, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 4.707808262s ago: executing program 3 (id=516): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001a0001002cbd7000fbdbdf251c1480000000fd00000100000a0001"], 0x30}}, 0x0) 4.629974038s ago: executing program 2 (id=518): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'wlan0\x00', 0xa00}) 4.623911939s ago: executing program 3 (id=519): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x213a, 0x4) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080e4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x6, 0x4) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 4.517917407s ago: executing program 2 (id=520): getsockopt$inet6_mreq(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) writev(r0, &(0x7f0000004600)=[{&(0x7f0000003140)="186ecfc3ab6a1ca144e55cf08903b1534194e326fc56491a", 0x18}], 0x1) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 4.517297387s ago: executing program 4 (id=521): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x1b}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 'p'}]}, @NFTA_CMP_OP={0x8}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 4.47852027s ago: executing program 3 (id=522): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x268, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "3fad2c79c647e430c2598342e684eeb571ae38e066467eef"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c96f00bd9053fff6b9fd4d2ebd2e563890181ab52ae164e7"}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b2ff383a5dc0ffea98f34b1305f465daaf7e5f02f333218d"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "25b007e2228d499dfa4c9159aa1950f875de419bb77f579f"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "86ee273988305cbc66646d4a4666d53481865aa4bb2c7fb0"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "593cd6f03e665286cc2e9244b03f545a619bb8032fd0bf52"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "242450624deacf6473e7f542f0b69724c9555ca262a354a4"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "70699af63f78f086f6041fd6d6c06260fa0283ade3f27e19"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "613e396aa0df95d5f8c4a85c44a64d21794e63e3d938fdf2"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "899ff1edf7b30cdcb80fcfe1f13b58057983e1bb003284c1"}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0622a9d42c5a2d5bc66a558f57ecafb8252ba46a7087274d"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x268}, 0x1, 0x0, 0x0, 0x8080}, 0x40084) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x5c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xa4a2}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$caif_seqpacket(0x25, 0x5, 0x0) getpid() sendmsg$unix(r8, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x30}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x2, [{0xb}, {}]}, @void, @void, @void, @void, @void, @void}, 0x30) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) socket$pppl2tp(0x18, 0x1, 0x1) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x0, 0x0, @default, @val={0x1, 0x2, [{}, {}]}, @void}, 0x22) 4.373650339s ago: executing program 4 (id=523): socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x102, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) read$rfkill(r2, &(0x7f0000000c00), 0x8) ioctl$FIONCLEX(r2, 0x5450) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x17, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_int(r3, 0x0, 0x17, 0x0, 0x0) bind$inet(r3, &(0x7f00000016c0)={0x2, 0x4e22, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0xc63b9e35) 4.254528348s ago: executing program 2 (id=524): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x2, 0x4657, {}, {}, 0x320a, 0x5a19}) getuid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x61}, 0x0) memfd_create(&(0x7f0000000000)='\x107', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r2, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) r6 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r8) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000040)='sysfs\x00', 0x0, r7) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) 3.215278442s ago: executing program 3 (id=525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)=']', &(0x7f0000000080)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f0000000480), &(0x7f0000000580)=@tcp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000180), &(0x7f0000000280)=@udp6}, 0x20) 3.203250693s ago: executing program 4 (id=526): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) clock_gettime(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.freeze\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0xfffffffffffffdd9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r3, &(0x7f00000007c0), &(0x7f00000000c0)=""/79}, 0x20) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 3.119184819s ago: executing program 2 (id=527): close(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x9, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 3.066761884s ago: executing program 3 (id=528): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x2c, 0x20, 0xc01, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x29, 0x40, 0x81, 0x9, 0x42, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x80, 0x80, 0x8, 0x20}}) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0xac58bfda982fbd59, 0x0, 0x0, {0x2, 0x80, 0x4}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_DST={0x8, 0x1, @remote}]}, 0x2c}}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000001100)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$tun(r2, &(0x7f0000000240)={@void, @val, @ipv6=@icmpv6={0x0, 0x6, "41b0ca", 0xb0, 0x3a, 0x0, @rand_addr=' \x01\x00', @empty, {[@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x0, '\x00', [@generic]}, @fragment, @dstopts={0x0, 0x9, '\x00', [@pad1, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}], @ni={0x8c}}}}, 0xe2) 2.887897218s ago: executing program 0 (id=529): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x8, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 2.800019385s ago: executing program 0 (id=530): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'wlan0\x00', 0xa00}) 2.452248243s ago: executing program 1 (id=531): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='signal_generate\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) 2.069873214s ago: executing program 1 (id=532): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$eJzs3d9rW9cdAPDvla3MTpzZ2faQBZaYsZGELZIdL4nZQ5LB2J4C27J3z7NlYyxbxpKT2IThsOcxGGMb28v61JdC/4BCyZ9QCoH2PZTSEtokfehDWxVJV4nrSnZCJCuxPx84vuf+0P1+j4SOdO691g3gwBqNiKsR0RcRZyNiOF2eSUtsNkptu0cPb8/UShLV6vVPkkjSZc19Jen0SPqwgYj4w28j/pwkjQVblNc3FqeLxcJqOp+vLK3ky+sb5xaWpucL84XliYnxi5OXJi9MjnWsrZd//eG//v76by6//fOb96c+PvOXWr5D6bqt7eikxnOSrT8XTf0RsdqNYD3Ql7Yn+ywbJ93PBwCAndW+438vIn4cEY//2+tsAAAAgG6oXhmKL5KIKgAAALBvZerXwCaZXHotwFBkMrlc4xreH8SVKJbKlZ/NldaWZxvXyo5ENjO3UCyMpdcKj0Q2qc2P1+tP589vm5+IiGMR8c/hwfp8bqZUnO31wQ8AAAA4IGrj/KFMo16bfDbcGP8DAAAA+8xIrxMAAAAAus74HwAAAPa/b4//RxuTpH/vkwEAAAA67XfXrtVKtXn/69kb62uLpRvnZgvlxdzS2kxuprS6kpsvlebrv9m3tNv+iqXSyi9iee1WvlIoV/Ll9Y2ppdLacmWqfl/vqcIz3ScaAAAA6Khjp+6+n0TE5i8H66XmULrOWB32t8zzbZ50Kw9g7/X1OgGgZ1zgCweXMT6w28B+YI/yAAAAuuf0D5+c/x+MLef/j953bAD2u+c8/w/sI87/w8G17fz//3uVB7D3jPGB3Y4DtD3//07ncwEAALpjqF6STC4dAwxFJpPLRRyt3xYgm8wtFAtjEfHdiHhvOPud2vx4r5MGAAAAAAAAAAAAAAAAAAAAAAAAgFdMtZpEFQAAANjXIjIfJRGRxEDE8E+Gth8fOJR8PlyfRsTN/13/963pSmV1vLb80yfLK/9Jl5/vxREMAAAAYLvmOL05jgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACATnr08PZMs+xl3Ae/ioiRVvH7Y6A+HYhsRBx+nET/lsclEdHXgfibdyLieKv4SS2tGEmz2B4/ExGDPY5/pAPx4SC7W+t/rrZ6/2VitD5t/f7rT8uLejDarv/LPOn/+tr0f0d32fehdHri3pv5tvHvRJzob93/NOMnL9j//umPGxvt1lVfizjd8vMn+UasfGVpJV9e3zi3sDQ9X5gvLE9MjF+cvDR5YXIsP7dQLKR/W8b4x4/e+mqn9h9uE3+kXfuTRk7Vaut9nto2/+W9Ww+/32rDJOLB39J6i9f/eLv46XP/0/RzoLb+dLO+2ahvdfKNd0/u1P7ZNu3f7fU/026n25z9/V8/aNSyz/gIAKCbyusbi9PFYmH1Va/UGvMSpNHByujLkYbKwaz0umcCAAA67emX/l5nAgAAAAAAAAAAAAAAAAAAAAdX8///m7/l3I2fE9sab6BZSZI9bysAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwE6+DgAA///TSdFe") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 1.904947237s ago: executing program 1 (id=533): sched_setscheduler(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001500), r3) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000280)={0x38, r4, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0xb}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}]}, 0x38}}, 0x0) 867.15695ms ago: executing program 1 (id=534): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='fib6_table_lookup\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000780)="f1", 0x1}], 0x1}, 0x40080c0) 759.220989ms ago: executing program 1 (id=535): r0 = socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) migrate_pages(r1, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000080)=0x20400000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f00000000c0)=[{0x25, 0x0, 0x2, 0x2}, {}, {}, {0x6}]}) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0, 0x55}, {&(0x7f0000000180)=""/205, 0xcd}], 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001ec0)=[{&(0x7f0000001a00)=""/161, 0xa1}], 0x1}}], 0x90}, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f2300"/28, 0x1c) 0s ago: executing program 1 (id=536): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x268, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "3fad2c79c647e430c2598342e684eeb571ae38e066467eef"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c96f00bd9053fff6b9fd4d2ebd2e563890181ab52ae164e7"}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b2ff383a5dc0ffea98f34b1305f465daaf7e5f02f333218d"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "25b007e2228d499dfa4c9159aa1950f875de419bb77f579f"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "86ee273988305cbc66646d4a4666d53481865aa4bb2c7fb0"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "593cd6f03e665286cc2e9244b03f545a619bb8032fd0bf52"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "242450624deacf6473e7f542f0b69724c9555ca262a354a4"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "70699af63f78f086f6041fd6d6c06260fa0283ade3f27e19"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "613e396aa0df95d5f8c4a85c44a64d21794e63e3d938fdf2"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "899ff1edf7b30cdcb80fcfe1f13b58057983e1bb003284c1"}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0622a9d42c5a2d5bc66a558f57ecafb8252ba46a7087274d"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x268}, 0x1, 0x0, 0x0, 0x8080}, 0x40084) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x5c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xa4a2}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$caif_seqpacket(0x25, 0x5, 0x0) getpid() sendmsg$unix(r8, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x30}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x2, [{0xb}, {}]}, @void, @void, @void, @void, @void, @void}, 0x30) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) socket$pppl2tp(0x18, 0x1, 0x1) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x0, 0x0, @default, @val={0x1, 0x2, [{}, {}]}, @void}, 0x22) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.224' (ED25519) to the list of known hosts. [ 40.675373][ T3493] cgroup: Unknown subsys name 'net' [ 40.781331][ T3493] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 41.979573][ T3493] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 42.539160][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 42.655332][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.662456][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.671159][ T3511] device bridge_slave_0 entered promiscuous mode [ 42.681132][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.688266][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.696430][ T3511] device bridge_slave_1 entered promiscuous mode [ 42.763385][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.778640][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.826379][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 42.838260][ T3511] team0: Port device team_slave_0 added [ 42.848369][ T3511] team0: Port device team_slave_1 added [ 42.868780][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 42.936514][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.943460][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.969429][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.998296][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.005390][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.031855][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.043011][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 43.091771][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.099141][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.106993][ T3502] device bridge_slave_0 entered promiscuous mode [ 43.114997][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.122053][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.130166][ T3502] device bridge_slave_1 entered promiscuous mode [ 43.147121][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 43.210620][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.217855][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.225924][ T3509] device bridge_slave_0 entered promiscuous mode [ 43.246297][ T3511] device hsr_slave_0 entered promiscuous mode [ 43.253038][ T3511] device hsr_slave_1 entered promiscuous mode [ 43.261678][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.271806][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.282419][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.290647][ T3509] device bridge_slave_1 entered promiscuous mode [ 43.310807][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.346100][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.353227][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.361079][ T3503] device bridge_slave_0 entered promiscuous mode [ 43.392791][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.399986][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.408163][ T3503] device bridge_slave_1 entered promiscuous mode [ 43.421886][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.452864][ T3502] team0: Port device team_slave_0 added [ 43.459907][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.469170][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.476803][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.484661][ T3507] device bridge_slave_0 entered promiscuous mode [ 43.503407][ T3502] team0: Port device team_slave_1 added [ 43.510765][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.528860][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.536503][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.544820][ T3507] device bridge_slave_1 entered promiscuous mode [ 43.564818][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.612935][ T3509] team0: Port device team_slave_0 added [ 43.630626][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.637808][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.663820][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.684665][ T3509] team0: Port device team_slave_1 added [ 43.705758][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.717180][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.726876][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.734361][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.760666][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.773995][ T3503] team0: Port device team_slave_0 added [ 43.810167][ T3503] team0: Port device team_slave_1 added [ 43.832870][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.839981][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.866102][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.877511][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.884824][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.910739][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.934038][ T3507] team0: Port device team_slave_0 added [ 43.944523][ T3507] team0: Port device team_slave_1 added [ 43.950608][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.957651][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.983875][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.995352][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.002285][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.028800][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.088286][ T3502] device hsr_slave_0 entered promiscuous mode [ 44.094970][ T3502] device hsr_slave_1 entered promiscuous mode [ 44.101441][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.109303][ T3502] Cannot create hsr debugfs directory [ 44.121266][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.128376][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.154419][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.177712][ T3509] device hsr_slave_0 entered promiscuous mode [ 44.184506][ T3509] device hsr_slave_1 entered promiscuous mode [ 44.191213][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.199037][ T3509] Cannot create hsr debugfs directory [ 44.219848][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.227081][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.253352][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.278059][ T3503] device hsr_slave_0 entered promiscuous mode [ 44.285906][ T3503] device hsr_slave_1 entered promiscuous mode [ 44.292393][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.300051][ T3503] Cannot create hsr debugfs directory [ 44.387219][ T3507] device hsr_slave_0 entered promiscuous mode [ 44.394683][ T3152] Bluetooth: hci4: command 0x0409 tx timeout [ 44.394806][ T3507] device hsr_slave_1 entered promiscuous mode [ 44.407186][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 44.413357][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.413985][ T21] Bluetooth: hci3: command 0x0409 tx timeout [ 44.421144][ T3507] Cannot create hsr debugfs directory [ 44.427288][ T21] Bluetooth: hci1: command 0x0409 tx timeout [ 44.438713][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 44.539312][ T3511] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.552829][ T3511] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.589748][ T3511] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.601387][ T3511] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.685788][ T3509] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.703397][ T3509] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.712852][ T3509] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.735092][ T3509] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.787705][ T3502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.797814][ T3502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.807810][ T3502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.817474][ T3502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.880929][ T3507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.905176][ T3507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.915689][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.922569][ T3507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.935830][ T3507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.986675][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.006222][ T3503] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.016185][ T3503] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.025844][ T3503] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.038679][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.047971][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.070887][ T3503] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.086156][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.100300][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.109437][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.119431][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.128564][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.137681][ T3526] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.144899][ T3526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.155432][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.164914][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.193465][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.202496][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.211990][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.219083][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.227192][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.236412][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.244863][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.251880][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.259738][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.268192][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.276929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.285704][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.294109][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.301159][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.308905][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.325811][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.345874][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.355795][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.370443][ T3511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.381120][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.417542][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.429491][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.438858][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.447752][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.456266][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.465430][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.473760][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.481840][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.490586][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.499082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.507824][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.516450][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.525264][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.533478][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.541178][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.551012][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.558707][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.566850][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.576827][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.589172][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.617613][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.634370][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.642755][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.649856][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.657896][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.666622][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.676694][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.708928][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.718008][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.726320][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.736216][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.744745][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.751796][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.775952][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.784747][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.822997][ T3502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.834761][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.851195][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.861420][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.869958][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.878303][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.886285][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.895329][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.903725][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.911885][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.920970][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.929324][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.938880][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.964560][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.972363][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.980452][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.988177][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.002694][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.020171][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.031431][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.044022][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.051492][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.081042][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.094953][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.103350][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.110463][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.118851][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.127666][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.136713][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.144056][ T3547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.152125][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.190755][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.199824][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.209991][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.219027][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.228093][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.237760][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.246637][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.254415][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.263135][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.276821][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.289607][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.304362][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.312225][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.321011][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.329725][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.340394][ T3509] device veth0_vlan entered promiscuous mode [ 46.357514][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.368684][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.376890][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.385888][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.395101][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.403530][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.411970][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.419021][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.426955][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.435368][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.458765][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.467711][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.476499][ T3549] Bluetooth: hci4: command 0x041b tx timeout [ 46.476799][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.491340][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.498405][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.506083][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.514815][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.523236][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.531879][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.545652][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.556982][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.557159][ T23] Bluetooth: hci2: command 0x041b tx timeout [ 46.573939][ T23] Bluetooth: hci1: command 0x041b tx timeout [ 46.574791][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.580003][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 46.588559][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.599592][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 46.602330][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.616933][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.627015][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.636962][ T3509] device veth1_vlan entered promiscuous mode [ 46.657209][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.665610][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.674792][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.683239][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.691874][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.700865][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.709318][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.720288][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.773981][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.782517][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.792377][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.818210][ T3502] device veth0_vlan entered promiscuous mode [ 46.830819][ T3511] device veth0_vlan entered promiscuous mode [ 46.838565][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.846561][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.860652][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.869698][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.879440][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.888461][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.896924][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.905606][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.914647][ T3509] device veth0_macvtap entered promiscuous mode [ 46.928588][ T3509] device veth1_macvtap entered promiscuous mode [ 46.936905][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.953453][ T3511] device veth1_vlan entered promiscuous mode [ 46.962220][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.971233][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.980601][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.989153][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.997371][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.005725][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.013491][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.042744][ T3502] device veth1_vlan entered promiscuous mode [ 47.055953][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.067845][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.075994][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.088087][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.096865][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.108322][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.117399][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.154528][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.171123][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.180442][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.189065][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.200760][ T3511] device veth0_macvtap entered promiscuous mode [ 47.214771][ T3511] device veth1_macvtap entered promiscuous mode [ 47.222917][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.244732][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.253282][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.262349][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.270458][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.279154][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.289525][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.307044][ T3509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.317446][ T3509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.326546][ T3509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.335551][ T3509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.348461][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.357970][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.366921][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.375094][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.384748][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.392468][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.412686][ T3503] device veth0_vlan entered promiscuous mode [ 47.431070][ T3503] device veth1_vlan entered promiscuous mode [ 47.441852][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.453239][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.465774][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.473136][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.481805][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.490591][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.498629][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.507145][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.517511][ T3507] device veth0_vlan entered promiscuous mode [ 47.540291][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.548890][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.557167][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.572237][ T3502] device veth0_macvtap entered promiscuous mode [ 47.591710][ T3507] device veth1_vlan entered promiscuous mode [ 47.599041][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.607899][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.616598][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.627412][ T3502] device veth1_macvtap entered promiscuous mode [ 47.643823][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.661199][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.672812][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.681932][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.690974][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.699051][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.707765][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.721792][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.732580][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.743018][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.762789][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.774072][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.798120][ T3511] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.807377][ T3511] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.816382][ T3511] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.825122][ T3511] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.837421][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.846272][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.855187][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.863791][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.872180][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.890863][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.902015][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.912040][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.923245][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.934226][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.944146][ T3503] device veth0_macvtap entered promiscuous mode [ 47.968232][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.976980][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.986069][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.018963][ T3502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.019689][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.029885][ T3502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.045394][ T3502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.054672][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.054907][ T3502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.072547][ T3503] device veth1_macvtap entered promiscuous mode [ 48.080139][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.089200][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.097989][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.108284][ T3507] device veth0_macvtap entered promiscuous mode [ 48.143229][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.154864][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.165948][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.176432][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.186336][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.197100][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.208573][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.218632][ T3507] device veth1_macvtap entered promiscuous mode [ 48.235206][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.243214][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.252160][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.261223][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.264070][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.272699][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.285283][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.289024][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.306523][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.322492][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.332404][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.342977][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.354597][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.371266][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.381951][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.391994][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.405007][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.415199][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.425764][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.435632][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.446264][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.457523][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.480864][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.488896][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.498217][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.507019][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.516060][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.527252][ T3503] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.536402][ T3503] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.545143][ T3503] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.554154][ T1068] Bluetooth: hci4: command 0x040f tx timeout [ 48.560259][ T3503] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.594269][ T1474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.602196][ T1474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.621326][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.632215][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.634559][ T3526] Bluetooth: hci0: command 0x040f tx timeout [ 48.645170][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.658808][ T3526] Bluetooth: hci3: command 0x040f tx timeout [ 48.659038][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.665016][ T3526] Bluetooth: hci1: command 0x040f tx timeout [ 48.679767][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.680710][ T3526] Bluetooth: hci2: command 0x040f tx timeout [ 48.691578][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.707801][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.719147][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.731064][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.753907][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.761874][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.771140][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.793846][ T1474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.803351][ T1474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.840851][ T3507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.853319][ T3507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.863039][ T3507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.871826][ T3507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.883949][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.893475][ T3581] loop2: detected capacity change from 0 to 2048 [ 48.991571][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.000729][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.010494][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.067430][ T3581] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.083860][ T1474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.091793][ T1474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.114759][ T3581] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 49.149805][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.160167][ T1474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.196959][ T1474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.209746][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.260801][ T1474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.295555][ T3585] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 288: padding at end of block bitmap is not set [ 49.340700][ T1088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.364241][ T1474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.383288][ T1088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.405577][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.417159][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.501946][ T3595] fs-verity: sha512 using implementation "sha512-avx2" [ 49.514820][ T3595] fs-verity (loop2, inode 13): ext4_end_enable_verity() failed with err -28 [ 50.028285][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.064807][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.100405][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.124132][ T3598] loop4: detected capacity change from 0 to 8 [ 50.174383][ T3598] ======================================================= [ 50.174383][ T3598] WARNING: The mand mount option has been deprecated and [ 50.174383][ T3598] and is ignored by this kernel. Remove the mand [ 50.174383][ T3598] option from the mount to silence this warning. [ 50.174383][ T3598] ======================================================= [ 50.225221][ T3598] Filesystem uses "unknown" compression. This is not supported [ 50.442006][ T26] audit: type=1326 audit(1719988233.178:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 50.476024][ T3598] loop4: detected capacity change from 0 to 512 [ 50.501898][ T3613] loop1: detected capacity change from 0 to 256 [ 50.512806][ T3610] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 50.536286][ T26] audit: type=1326 audit(1719988233.208:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 50.584344][ T3613] exfat: Deprecated parameter 'codepage' [ 50.594010][ T3613] exfat: Bad value for 'codepage' [ 50.605678][ T26] audit: type=1326 audit(1719988233.208:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 50.629370][ T26] audit: type=1326 audit(1719988233.208:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 50.645090][ T3598] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000008000,minixdf,,errors=continue. Quota mode: writeback. [ 50.651827][ T3550] Bluetooth: hci4: command 0x0419 tx timeout [ 50.678681][ T26] audit: type=1326 audit(1719988233.208:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 50.710158][ T3598] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 50.713977][ T3551] Bluetooth: hci2: command 0x0419 tx timeout [ 50.741700][ T3550] Bluetooth: hci1: command 0x0419 tx timeout [ 50.768319][ T3550] Bluetooth: hci3: command 0x0419 tx timeout [ 50.772151][ T3623] Zero length message leads to an empty skb [ 50.774447][ T3550] Bluetooth: hci0: command 0x0419 tx timeout [ 50.902872][ T26] audit: type=1326 audit(1719988233.208:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 50.954440][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 50.963625][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 50.973598][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 50.982456][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #10a!!! [ 50.991422][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 51.000352][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 51.009420][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 51.018375][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 51.027324][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 51.036246][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 51.123820][ T3627] syz.3.12 (3627): /proc/3622/oom_adj is deprecated, please use /proc/3622/oom_score_adj instead. [ 51.177045][ T26] audit: type=1326 audit(1719988233.208:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 52.473956][ T26] audit: type=1326 audit(1719988233.208:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 52.543137][ T3637] loop2: detected capacity change from 0 to 512 [ 52.593973][ T26] audit: type=1326 audit(1719988233.208:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 52.672736][ T3646] loop3: detected capacity change from 0 to 256 [ 52.678518][ T26] audit: type=1326 audit(1719988233.248:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3611 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f35cb951b99 code=0x7ffc0000 [ 52.680510][ T3637] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.758216][ T3637] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.794221][ T3653] netlink: 24 bytes leftover after parsing attributes in process `syz.4.22'. [ 52.808222][ T3646] FAT-fs (loop3): Directory bread(block 64) failed [ 52.832424][ T3646] FAT-fs (loop3): Directory bread(block 65) failed [ 52.888392][ T3646] FAT-fs (loop3): Directory bread(block 66) failed [ 52.917653][ T3646] FAT-fs (loop3): Directory bread(block 67) failed [ 52.929875][ T3637] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 53.004259][ T3646] FAT-fs (loop3): Directory bread(block 68) failed [ 53.010821][ T3646] FAT-fs (loop3): Directory bread(block 69) failed [ 53.023835][ T3637] EXT4-fs (loop2): 1 truncate cleaned up [ 53.053730][ T3637] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,sysvgroups,,errors=continue. Quota mode: none. [ 53.053739][ T3646] FAT-fs (loop3): Directory bread(block 70) failed [ 53.140271][ T3646] FAT-fs (loop3): Directory bread(block 71) failed [ 53.172363][ T3646] FAT-fs (loop3): Directory bread(block 72) failed [ 53.201008][ T3646] FAT-fs (loop3): Directory bread(block 73) failed [ 53.316891][ T3663] netlink: 108 bytes leftover after parsing attributes in process `syz.2.25'. [ 53.345438][ T3642] loop1: detected capacity change from 0 to 40427 [ 53.449941][ T3660] loop4: detected capacity change from 0 to 32768 [ 53.453686][ T3642] F2FS-fs (loop1): invalid crc value [ 53.487636][ T3642] F2FS-fs (loop1): Found nat_bits in checkpoint [ 53.499405][ T3660] XFS: noikeep mount option is deprecated. [ 53.598986][ T3642] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 53.633337][ T3660] XFS (loop4): Mounting V5 Filesystem [ 53.666163][ T3642] F2FS-fs (loop1): Corrupted max_depth of 3: 4294967295 [ 53.708527][ T3680] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 53.785306][ T3686] loop0: detected capacity change from 0 to 256 [ 53.924865][ T3660] XFS (loop4): Ending clean mount [ 53.939502][ T3686] exfat: Deprecated parameter 'codepage' [ 53.971133][ T3686] exfat: Bad value for 'codepage' [ 53.991459][ T3660] XFS (loop4): Quotacheck needed: Please wait. [ 54.907918][ T3660] XFS (loop4): Quotacheck: Done. [ 55.067375][ T3511] XFS (loop4): Unmounting Filesystem [ 55.179739][ T3678] loop3: detected capacity change from 0 to 32768 [ 55.291457][ T3678] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 55.334978][ T3678] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 55.365568][ T3696] netlink: 24 bytes leftover after parsing attributes in process `syz.0.35'. [ 55.492804][ T3678] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 55.561667][ T1068] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 55.570014][ T1068] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 55.640461][ T3700] loop1: detected capacity change from 0 to 2048 [ 55.731902][ T1068] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 161ms [ 55.747184][ T1068] gfs2: fsid=syz:syz.0: jid=0: Done [ 55.753487][ T3678] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 55.870106][ T3700] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 55.881543][ T3700] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038 (0x7fffffff) [ 56.084966][ T3720] netlink: 108 bytes leftover after parsing attributes in process `syz.4.41'. [ 56.275302][ T3722] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.31: bg 0: block 288: padding at end of block bitmap is not set [ 56.328643][ T3722] fs-verity (loop1, inode 13): ext4_end_enable_verity() failed with err -117 [ 56.613122][ T3722] syz.1.31 (3722) used greatest stack depth: 19264 bytes left [ 58.256289][ T3751] netlink: 108 bytes leftover after parsing attributes in process `syz.0.52'. [ 59.085080][ T3755] loop1: detected capacity change from 0 to 2048 [ 59.223037][ T3755] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 59.323243][ T3755] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 59.517600][ T3784] loop3: detected capacity change from 0 to 256 [ 59.718479][ T3787] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.54: bg 0: block 288: padding at end of block bitmap is not set [ 59.739398][ T3787] fs-verity (loop1, inode 13): ext4_end_enable_verity() failed with err -117 [ 60.169373][ T3784] FAT-fs (loop3): Directory bread(block 64) failed [ 60.308752][ T3784] FAT-fs (loop3): Directory bread(block 65) failed [ 60.327629][ T3784] FAT-fs (loop3): Directory bread(block 66) failed [ 60.336723][ T3784] FAT-fs (loop3): Directory bread(block 67) failed [ 60.402709][ T3784] FAT-fs (loop3): Directory bread(block 68) failed [ 60.454527][ T3784] FAT-fs (loop3): Directory bread(block 69) failed [ 61.155115][ T3784] FAT-fs (loop3): Directory bread(block 70) failed [ 61.210748][ T3784] FAT-fs (loop3): Directory bread(block 71) failed [ 61.276271][ T3784] FAT-fs (loop3): Directory bread(block 72) failed [ 61.282853][ T3784] FAT-fs (loop3): Directory bread(block 73) failed [ 62.976012][ T3823] loop3: detected capacity change from 0 to 2048 [ 63.251140][ T3823] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 63.279730][ T3801] loop1: detected capacity change from 0 to 32768 [ 63.288721][ T3823] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038 (0x7fffffff) [ 63.364424][ T3801] XFS: noikeep mount option is deprecated. [ 64.033819][ T3847] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.75: bg 0: block 288: padding at end of block bitmap is not set [ 64.052677][ T3847] fs-verity (loop3, inode 13): ext4_end_enable_verity() failed with err -117 [ 64.211638][ T3801] XFS (loop1): Mounting V5 Filesystem [ 64.252417][ T3801] XFS (loop1): log mount failed [ 64.699399][ T3858] loop4: detected capacity change from 0 to 256 [ 64.831346][ T3858] FAT-fs (loop4): Directory bread(block 64) failed [ 64.852504][ T3858] FAT-fs (loop4): Directory bread(block 65) failed [ 64.869674][ T3858] FAT-fs (loop4): Directory bread(block 66) failed [ 64.898482][ T3858] FAT-fs (loop4): Directory bread(block 67) failed [ 64.930833][ T3858] FAT-fs (loop4): Directory bread(block 68) failed [ 64.944499][ T3858] FAT-fs (loop4): Directory bread(block 69) failed [ 64.951643][ T3858] FAT-fs (loop4): Directory bread(block 70) failed [ 64.972774][ T3858] FAT-fs (loop4): Directory bread(block 71) failed [ 64.981058][ T3858] FAT-fs (loop4): Directory bread(block 72) failed [ 65.124190][ T3858] FAT-fs (loop4): Directory bread(block 73) failed [ 66.792652][ T3889] loop4: detected capacity change from 0 to 32768 [ 66.824281][ T3889] XFS: noikeep mount option is deprecated. [ 67.630611][ T3907] loop0: detected capacity change from 0 to 8192 [ 67.720569][ T3926] loop2: detected capacity change from 0 to 256 [ 67.730825][ T3889] XFS (loop4): Mounting V5 Filesystem [ 67.749270][ T3907] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 67.764208][ T3907] REISERFS (device loop0): using ordered data mode [ 67.779900][ T3907] reiserfs: using flush barriers [ 67.843258][ T3907] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 67.861026][ T3926] FAT-fs (loop2): Directory bread(block 64) failed [ 67.862073][ T3907] REISERFS (device loop0): checking transaction log (loop0) [ 67.883400][ T3926] FAT-fs (loop2): Directory bread(block 65) failed [ 67.890789][ T3926] FAT-fs (loop2): Directory bread(block 66) failed [ 67.897954][ T3926] FAT-fs (loop2): Directory bread(block 67) failed [ 67.898321][ T3907] REISERFS (device loop0): Using tea hash to sort names [ 67.930576][ T3926] FAT-fs (loop2): Directory bread(block 68) failed [ 67.937358][ T3907] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 67.958014][ T3926] FAT-fs (loop2): Directory bread(block 69) failed [ 67.966300][ T3926] FAT-fs (loop2): Directory bread(block 70) failed [ 67.983084][ T3926] FAT-fs (loop2): Directory bread(block 71) failed [ 67.991217][ T3926] FAT-fs (loop2): Directory bread(block 72) failed [ 67.997937][ T3926] FAT-fs (loop2): Directory bread(block 73) failed [ 68.002121][ T3889] XFS (loop4): Ending clean mount [ 68.019978][ T3889] XFS (loop4): Quotacheck needed: Please wait. [ 68.067613][ T3889] XFS (loop4): Quotacheck: Done. [ 68.203136][ T3511] XFS (loop4): Unmounting Filesystem [ 68.289566][ T3947] loop7: detected capacity change from 0 to 16384 [ 68.495720][ T1052] blk_update_request: I/O error, dev loop7, sector 1408 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 68.498483][ T3948] blk_update_request: I/O error, dev loop7, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.507682][ T1052] Buffer I/O error on dev loop7, logical block 176, lost async page write [ 68.550109][ T3948] Buffer I/O error on dev loop7, logical block 3, async page read [ 68.558289][ T3948] loop7: unable to read partition table [ 68.564309][ T3948] loop7: partition table beyond EOD, truncated [ 68.570489][ T3948] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 69.652880][ T3984] loop2: detected capacity change from 0 to 256 [ 69.711858][ T3979] loop1: detected capacity change from 0 to 8192 [ 69.762928][ T3990] i2c i2c-0: Invalid block write size 33 [ 69.771381][ T3979] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 69.772880][ T3984] FAT-fs (loop2): Directory bread(block 64) failed [ 69.794382][ T3984] FAT-fs (loop2): Directory bread(block 65) failed [ 69.800995][ T3984] FAT-fs (loop2): Directory bread(block 66) failed [ 69.807579][ T3979] REISERFS (device loop1): using ordered data mode [ 69.807594][ T3979] reiserfs: using flush barriers [ 69.825081][ T3979] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 69.854107][ T3979] REISERFS (device loop1): checking transaction log (loop1) [ 69.889887][ T3979] REISERFS (device loop1): Using tea hash to sort names [ 69.903455][ T3984] FAT-fs (loop2): Directory bread(block 67) failed [ 69.939363][ T3979] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 69.953930][ T3984] FAT-fs (loop2): Directory bread(block 68) failed [ 69.960486][ T3984] FAT-fs (loop2): Directory bread(block 69) failed [ 69.993460][ T3978] loop4: detected capacity change from 0 to 32768 [ 69.998727][ T3984] FAT-fs (loop2): Directory bread(block 70) failed [ 70.012031][ T3984] FAT-fs (loop2): Directory bread(block 71) failed [ 70.019159][ T3984] FAT-fs (loop2): Directory bread(block 72) failed [ 70.026279][ T3984] FAT-fs (loop2): Directory bread(block 73) failed [ 70.055083][ T3978] XFS: noikeep mount option is deprecated. [ 70.130835][ T3978] XFS (loop4): Mounting V5 Filesystem [ 70.141469][ T4004] device vlan0 entered promiscuous mode [ 70.210516][ T4004] team0: Port device vlan0 added [ 70.221280][ T3978] XFS (loop4): Ending clean mount [ 70.236477][ T3548] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 70.273054][ T3978] XFS (loop4): Quotacheck needed: Please wait. [ 70.332346][ T3978] XFS (loop4): Quotacheck: Done. [ 70.402096][ T3511] XFS (loop4): Unmounting Filesystem [ 70.864555][ T3548] usb 1-1: New USB device found, idVendor=08fd, idProduct=0002, bcdDevice=ca.fd [ 70.909734][ T3548] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.006834][ T3548] usb 1-1: Product: syz [ 71.059752][ T3548] usb 1-1: Manufacturer: syz [ 71.103541][ T3548] usb 1-1: SerialNumber: syz [ 71.181742][ T3548] usb 1-1: config 0 descriptor?? [ 71.198096][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.205353][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.322233][ T3519] Bluetooth: hci5: urb ffff888022b6bb00 submission failed (2) [ 71.431887][ T4027] loop7: detected capacity change from 0 to 16384 [ 71.464915][ T4032] loop1: detected capacity change from 0 to 64 [ 71.511749][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 71.546843][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.557524][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.572394][ T4038] input: syz1 as /devices/virtual/input/input5 [ 71.607845][ T3548] usb 1-1: USB disconnect, device number 2 [ 71.720191][ T4039] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 71.722113][ T150] blk_update_request: I/O error, dev loop7, sector 640 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 71.745207][ T150] Buffer I/O error on dev loop7, logical block 80, lost async page write [ 71.800730][ T4039] Buffer I/O error on dev loop7, logical block 0, async page read [ 71.817908][ T4039] ldm_validate_partition_table(): Disk read failed. [ 71.825481][ T4039] Dev loop7: unable to read RDB block 0 [ 71.831057][ T4039] loop7: unable to read partition table [ 71.838898][ T4039] loop7: partition table beyond EOD, truncated [ 71.845630][ T4039] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 72.034176][ T4054] capability: warning: `syz.3.146' uses deprecated v2 capabilities in a way that may be insecure [ 73.322708][ T4089] loop7: detected capacity change from 0 to 16384 [ 73.417572][ T4091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 73.460223][ T4091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.474193][ T4095] input: syz1 as /devices/virtual/input/input6 [ 73.493881][ T4093] loop0: detected capacity change from 0 to 4096 [ 73.522911][ T4091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.574883][ T1052] blk_update_request: I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 73.586372][ T1052] Buffer I/O error on dev loop7, logical block 48, lost async page write [ 73.595575][ T4094] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 73.622174][ T4094] Buffer I/O error on dev loop7, logical block 0, async page read [ 73.680834][ T4094] ldm_validate_partition_table(): Disk read failed. [ 73.695696][ T4093] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 73.739068][ T4094] Dev loop7: unable to read RDB block 0 [ 73.763842][ T4094] loop7: unable to read partition table [ 73.769701][ T4094] loop7: partition table beyond EOD, truncated [ 73.790435][ T4093] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.811464][ T4094] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 73.845173][ T1068] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 73.930538][ T4081] loop4: detected capacity change from 0 to 32768 [ 74.120516][ T4107] loop1: detected capacity change from 0 to 64 [ 74.553922][ T26] kauditd_printk_skb: 56 callbacks suppressed [ 74.553936][ T26] audit: type=1326 audit(1719988257.288:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4080 comm="syz.4.155" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbdc700b99 code=0x0 [ 74.664543][ T1068] usb 3-1: New USB device found, idVendor=08fd, idProduct=0002, bcdDevice=ca.fd [ 74.686448][ T1068] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.700671][ T1068] usb 3-1: Product: syz [ 74.705384][ T1068] usb 3-1: Manufacturer: syz [ 74.710056][ T1068] usb 3-1: SerialNumber: syz [ 74.731993][ T1068] usb 3-1: config 0 descriptor?? [ 74.893249][ T3519] Bluetooth: hci5: urb ffff88806512aa00 submission failed (2) [ 75.083741][ T4132] loop0: detected capacity change from 0 to 64 [ 75.688719][ T4143] IPv6: NLM_F_CREATE should be specified when creating new route [ 75.696583][ T4143] IPv6: Can't replace route, no match found [ 76.801103][ T7] cfg80211: failed to load regulatory.db [ 76.921262][ T3548] usb 3-1: USB disconnect, device number 2 [ 77.015217][ T4157] netlink: 4 bytes leftover after parsing attributes in process `syz.0.182'. [ 77.070830][ T4157] netlink: 'syz.0.182': attribute type 3 has an invalid length. [ 77.130006][ T3546] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.173776][ T1068] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 77.372398][ T4170] loop3: detected capacity change from 0 to 64 [ 77.540827][ T4178] IPv6: NLM_F_CREATE should be specified when creating new route [ 77.550299][ T4178] IPv6: Can't replace route, no match found [ 78.143861][ T1068] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.143920][ T1068] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.143945][ T1068] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 78.143984][ T1068] usb 5-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 78.144007][ T1068] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.145887][ T1068] usb 5-1: config 0 descriptor?? [ 78.201019][ T4165] loop1: detected capacity change from 0 to 8192 [ 78.259580][ T4165] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 78.313623][ T4165] REISERFS warning (device loop1): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 78.327445][ T4165] REISERFS warning (device loop1): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 78.355393][ T4165] REISERFS warning (device loop1): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 78.652512][ T4165] loop1: detected capacity change from 0 to 256 [ 78.766885][ T4165] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 78.859684][ T4194] kvm: emulating exchange as write [ 78.928007][ T1068] holtek_mouse 0003:04D9:A070.0001: item fetching failed at offset 1/5 [ 78.948119][ T1068] holtek_mouse 0003:04D9:A070.0001: hid parse failed: -22 [ 78.960597][ T1068] holtek_mouse: probe of 0003:04D9:A070.0001 failed with error -22 [ 79.191748][ T3546] usb 5-1: USB disconnect, device number 2 [ 79.297038][ T4213] loop7: detected capacity change from 0 to 16384 [ 79.426208][ T150] blk_update_request: I/O error, dev loop7, sector 768 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.448992][ T4222] loop2: detected capacity change from 0 to 256 [ 79.449434][ T150] Buffer I/O error on dev loop7, logical block 96, lost async page write [ 79.464607][ T150] blk_update_request: I/O error, dev loop7, sector 776 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.475989][ T150] Buffer I/O error on dev loop7, logical block 97, lost async page write [ 79.484489][ T150] blk_update_request: I/O error, dev loop7, sector 784 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.495835][ T150] Buffer I/O error on dev loop7, logical block 98, lost async page write [ 79.504774][ T150] blk_update_request: I/O error, dev loop7, sector 792 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.519782][ T150] Buffer I/O error on dev loop7, logical block 99, lost async page write [ 79.529069][ T150] blk_update_request: I/O error, dev loop7, sector 800 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.540457][ T150] Buffer I/O error on dev loop7, logical block 100, lost async page write [ 79.550500][ T150] blk_update_request: I/O error, dev loop7, sector 808 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.562038][ T150] Buffer I/O error on dev loop7, logical block 101, lost async page write [ 79.570625][ T150] blk_update_request: I/O error, dev loop7, sector 816 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.581970][ T150] Buffer I/O error on dev loop7, logical block 102, lost async page write [ 79.590687][ T150] blk_update_request: I/O error, dev loop7, sector 824 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.602048][ T150] Buffer I/O error on dev loop7, logical block 103, lost async page write [ 79.610600][ T150] blk_update_request: I/O error, dev loop7, sector 832 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.621946][ T150] Buffer I/O error on dev loop7, logical block 104, lost async page write [ 79.630518][ T150] blk_update_request: I/O error, dev loop7, sector 840 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 79.641829][ T150] Buffer I/O error on dev loop7, logical block 105, lost async page write [ 79.860872][ T4227] loop4: detected capacity change from 0 to 4096 [ 79.951460][ T4227] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 80.020771][ T4231] loop1: detected capacity change from 0 to 8192 [ 80.043236][ T4227] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 80.120771][ T4231] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 80.133704][ T4231] REISERFS warning (device loop1): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 80.146873][ T4231] REISERFS warning (device loop1): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 80.160620][ T4231] REISERFS warning (device loop1): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 80.233713][ T1068] Bluetooth: hci4: command 0x0405 tx timeout [ 80.506284][ T4231] loop1: detected capacity change from 0 to 256 [ 80.531873][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.577779][ T4231] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 80.708887][ T4255] loop3: detected capacity change from 0 to 256 [ 80.746095][ T4254] loop7: detected capacity change from 0 to 16384 [ 81.003270][ T4263] loop7: unable to read partition table [ 81.020376][ T4263] loop7: partition table beyond EOD, truncated [ 81.062666][ T4263] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 81.073675][ T1065] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 81.345181][ T4291] loop3: detected capacity change from 0 to 8 [ 81.353006][ T4289] loop1: detected capacity change from 0 to 256 [ 81.406167][ T4292] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 81.474042][ T1065] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.501303][ T1065] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.562395][ T1065] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 81.590817][ T1065] usb 5-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 81.611609][ T1065] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.647694][ T1065] usb 5-1: config 0 descriptor?? [ 81.766734][ T4308] netlink: 8 bytes leftover after parsing attributes in process `syz.2.236'. [ 82.463955][ T3972] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.616893][ T4323] loop0: detected capacity change from 0 to 256 [ 82.734314][ T1065] usbhid 5-1:0.0: can't add hid device: -71 [ 82.740519][ T1065] usbhid: probe of 5-1:0.0 failed with error -71 [ 82.760174][ T1065] usb 5-1: USB disconnect, device number 3 [ 83.020085][ T4352] netlink: 8 bytes leftover after parsing attributes in process `syz.2.253'. [ 83.831357][ T4363] loop2: detected capacity change from 0 to 256 [ 84.003754][ T3526] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.144841][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 84.146660][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.146775][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.239733][ T4380] input: syz1 as /devices/virtual/input/input7 [ 84.311823][ T4386] netlink: 8 bytes leftover after parsing attributes in process `syz.0.271'. [ 84.349340][ T4386] loop0: detected capacity change from 0 to 1024 [ 84.368765][ T3526] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.383418][ T3526] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.394234][ T3526] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 84.411907][ T3526] usb 4-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 84.449958][ T4386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4309: comm syz.0.271: Invalid inode table block 0 in block_group 0 [ 84.467097][ T3526] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.476993][ T4386] EXT4-fs (loop0): get root inode failed [ 84.482791][ T4386] EXT4-fs (loop0): mount failed [ 84.496036][ T3526] usb 4-1: config 0 descriptor?? [ 84.677152][ T4376] loop4: detected capacity change from 0 to 40427 [ 84.688667][ T4400] loop0: detected capacity change from 0 to 512 [ 84.752105][ T4376] F2FS-fs (loop4): invalid crc value [ 84.777572][ T4376] F2FS-fs (loop4): Found nat_bits in checkpoint [ 84.823256][ T4400] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.835956][ T4400] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038 (0x7fffffff) [ 84.846211][ T4376] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 84.869372][ T4400] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz.0.277: corrupted inode contents [ 84.889408][ T4400] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz.0.277: mark_inode_dirty error [ 84.903786][ T4400] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz.0.277: corrupted inode contents [ 84.940507][ T4400] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #2: comm syz.0.277: mark_inode_dirty error [ 84.992788][ T4376] F2FS-fs (loop4): quotafile must be on filesystem root [ 85.251727][ T4421] loop2: detected capacity change from 0 to 8192 [ 85.307417][ T3526] holtek_mouse 0003:04D9:A070.0002: item fetching failed at offset 1/5 [ 85.326915][ T3526] holtek_mouse 0003:04D9:A070.0002: hid parse failed: -22 [ 85.334676][ T3526] holtek_mouse: probe of 0003:04D9:A070.0002 failed with error -22 [ 85.424104][ T26] audit: type=1800 audit(1719988268.158:69): pid=4421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.282" name="bus" dev="loop2" ino=1048617 res=0 errno=0 [ 85.444613][ C0] vkms_vblank_simulate: vblank timer overrun [ 85.515408][ T4430] netlink: 8 bytes leftover after parsing attributes in process `syz.1.287'. [ 85.550279][ T4430] loop1: detected capacity change from 0 to 1024 [ 85.703445][ T4430] EXT4-fs error (device loop1): __ext4_get_inode_loc:4309: comm syz.1.287: Invalid inode table block 0 in block_group 0 [ 85.717142][ T7] usb 4-1: USB disconnect, device number 2 [ 85.730430][ T4432] loop0: detected capacity change from 0 to 8192 [ 85.751822][ T4430] EXT4-fs (loop1): get root inode failed [ 85.760002][ T4430] EXT4-fs (loop1): mount failed [ 85.935632][ T4432] netlink: 8 bytes leftover after parsing attributes in process `syz.0.286'. [ 85.963663][ T3550] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 86.034597][ T4453] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 86.076138][ T4453] FAT-fs (loop0): Filesystem has been set read-only [ 86.169710][ T4456] loop1: detected capacity change from 0 to 512 [ 86.233722][ T3550] usb 5-1: Using ep0 maxpacket: 8 [ 86.261868][ T4456] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 86.323837][ T4456] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038 (0x7fffffff) [ 86.395316][ T3550] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 86.452001][ T4456] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz.1.295: corrupted inode contents [ 86.482866][ T4456] EXT4-fs error (device loop1): ext4_dirty_inode:5993: inode #2: comm syz.1.295: mark_inode_dirty error [ 86.507406][ T4451] loop2: detected capacity change from 0 to 40427 [ 86.603828][ T4456] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz.1.295: corrupted inode contents [ 86.625789][ T4456] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #2: comm syz.1.295: mark_inode_dirty error [ 86.665348][ T4451] F2FS-fs (loop2): invalid crc value [ 86.723959][ T3550] usb 5-1: New USB device found, idVendor=05ac, idProduct=0259, bcdDevice= 0.40 [ 86.735245][ T4451] F2FS-fs (loop2): Found nat_bits in checkpoint [ 86.753899][ T3550] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.761910][ T3550] usb 5-1: Product: syz [ 86.783720][ T3550] usb 5-1: Manufacturer: syz [ 86.788437][ T3550] usb 5-1: SerialNumber: syz [ 86.822958][ T4451] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 86.867301][ T3550] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input8 [ 86.934242][ T4451] F2FS-fs (loop2): quotafile must be on filesystem root [ 87.079191][ T2947] bcm5974 5-1:1.0: could not read from device [ 87.128978][ T3550] usb 5-1: USB disconnect, device number 4 [ 87.137621][ T2947] bcm5974 5-1:1.0: could not read from device [ 87.579034][ T4487] loop0: detected capacity change from 0 to 32768 [ 87.623682][ T1065] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 87.665948][ T4491] loop1: detected capacity change from 0 to 32768 [ 87.670731][ T4487] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.306 (4487) [ 87.708405][ T4487] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 87.734533][ T4491] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz.1.308 (4491) [ 87.739477][ T4494] loop4: detected capacity change from 0 to 512 [ 87.760023][ T4487] BTRFS info (device loop0): setting nodatacow, compression disabled [ 87.771870][ T4487] BTRFS info (device loop0): enabling auto defrag [ 87.778830][ T4487] BTRFS info (device loop0): max_inline at 0 [ 87.781836][ T3494] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by udevd (3494) [ 87.788991][ T4487] BTRFS info (device loop0): using free space tree [ 87.821547][ T4487] BTRFS info (device loop0): has skinny extents [ 87.903746][ T1065] usb 3-1: Using ep0 maxpacket: 8 [ 88.043862][ T1065] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 88.059862][ T1065] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 88.071164][ T1065] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.071652][ T4494] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 88.091517][ T1065] usb 3-1: config 0 descriptor?? [ 88.145730][ T1065] gspca_main: spca501-2.14.0 probing 0000:0000 [ 88.153946][ T4494] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038 (0x7fffffff) [ 88.246204][ T4494] EXT4-fs error (device loop4): ext4_do_update_inode:5160: inode #2: comm syz.4.309: corrupted inode contents [ 88.313508][ T4494] EXT4-fs error (device loop4): ext4_dirty_inode:5993: inode #2: comm syz.4.309: mark_inode_dirty error [ 88.454918][ T4494] EXT4-fs error (device loop4): ext4_do_update_inode:5160: inode #2: comm syz.4.309: corrupted inode contents [ 88.512852][ T4519] loop1: detected capacity change from 0 to 4096 [ 88.584224][ T4494] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #2: comm syz.4.309: mark_inode_dirty error [ 88.607497][ T4519] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 88.607542][ T1065] gspca_spca501: reg write: error -71 [ 88.656104][ T1065] spca501 3-1:0.0: Reg write failed for 0x02,0x0f,0x05 [ 88.663026][ T1065] spca501: probe of 3-1:0.0 failed with error -22 [ 88.723921][ T4519] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 88.757820][ T1065] usb 3-1: USB disconnect, device number 3 [ 88.902868][ T4516] loop3: detected capacity change from 0 to 40427 [ 88.949193][ T3507] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 88.975215][ T4516] F2FS-fs (loop3): invalid crc value [ 88.999003][ T4516] F2FS-fs (loop3): Found nat_bits in checkpoint [ 89.252322][ T4516] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 89.254413][ T4543] tipc: Started in network mode [ 89.339332][ T4543] tipc: Node identity e0000002, cluster identity 4711 [ 89.402267][ T4543] tipc: Enabling of bearer rejected, failed to enable media [ 89.412313][ T4516] F2FS-fs (loop3): quotafile must be on filesystem root [ 89.424128][ T4548] loop0: detected capacity change from 0 to 1764 [ 89.603172][ T4548] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 89.913474][ T4564] loop1: detected capacity change from 0 to 4096 [ 89.960131][ T4564] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 90.082314][ T4580] input: syz0 as /devices/virtual/input/input9 [ 90.104536][ T4564] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 90.832851][ T3507] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 90.954575][ T4594] tipc: Started in network mode [ 90.959478][ T4594] tipc: Node identity e0000002, cluster identity 4711 [ 91.005828][ T4594] tipc: Enabling of bearer rejected, failed to enable media [ 91.264158][ T4603] loop1: detected capacity change from 0 to 1764 [ 91.416886][ T4603] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 91.472133][ T4605] loop2: detected capacity change from 0 to 8192 [ 91.486853][ T4586] loop0: detected capacity change from 0 to 40427 [ 91.539800][ T4586] F2FS-fs (loop0): invalid crc value [ 91.595251][ T4586] F2FS-fs (loop0): Found nat_bits in checkpoint [ 91.624460][ T4605] netlink: 8 bytes leftover after parsing attributes in process `syz.2.342'. [ 91.655820][ T4614] input: syz0 as /devices/virtual/input/input10 [ 91.722604][ T4586] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 91.754813][ T4615] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 91.775056][ T4586] F2FS-fs (loop0): quotafile must be on filesystem root [ 91.813202][ T4615] FAT-fs (loop2): Filesystem has been set read-only [ 92.894624][ T4608] loop3: detected capacity change from 0 to 32768 [ 93.080622][ T26] audit: type=1326 audit(1719988275.818:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4607 comm="syz.3.344" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6a53a9b99 code=0x0 [ 93.122201][ T4633] tipc: Enabling of bearer rejected, failed to enable media [ 93.391514][ T4645] netlink: 8 bytes leftover after parsing attributes in process `syz.4.356'. [ 93.480762][ T4649] loop4: detected capacity change from 0 to 1024 [ 93.560978][ T4649] EXT4-fs error (device loop4): __ext4_get_inode_loc:4309: comm syz.4.356: Invalid inode table block 0 in block_group 0 [ 93.601104][ T4649] EXT4-fs (loop4): get root inode failed [ 93.620836][ T4649] EXT4-fs (loop4): mount failed [ 93.690271][ T4623] loop1: detected capacity change from 0 to 32768 [ 93.739155][ T4623] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.350 (4623) [ 94.548950][ T4623] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 94.592556][ T4623] BTRFS info (device loop1): setting nodatacow, compression disabled [ 94.628399][ T4623] BTRFS info (device loop1): enabling auto defrag [ 94.652822][ T4623] BTRFS info (device loop1): max_inline at 0 [ 94.669231][ T4623] BTRFS info (device loop1): using free space tree [ 94.708132][ T4623] BTRFS info (device loop1): has skinny extents [ 95.103803][ T4537] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 95.113963][ T1068] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 95.523988][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.555964][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.618076][ T1068] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 95.639550][ T1068] usb 3-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 95.650014][ T1068] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.674537][ T4537] usb 1-1: New USB device found, idVendor=08fd, idProduct=0002, bcdDevice=ca.fd [ 95.699638][ T1068] usb 3-1: config 0 descriptor?? [ 95.709933][ T4537] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.718710][ T4537] usb 1-1: Product: syz [ 95.723209][ T4537] usb 1-1: Manufacturer: syz [ 95.728419][ T4537] usb 1-1: SerialNumber: syz [ 95.769013][ T4537] usb 1-1: config 0 descriptor?? [ 95.835695][ T3519] Bluetooth: hci5: urb ffff888022fe9700 submission failed (2) [ 95.933721][ T4538] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 96.173690][ T4538] usb 5-1: Using ep0 maxpacket: 8 [ 96.293838][ T4538] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 96.329194][ T4538] usb 5-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 96.348738][ T4538] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.375486][ T4538] usb 5-1: config 0 descriptor?? [ 96.394832][ T7] usb 1-1: USB disconnect, device number 3 [ 96.419185][ T4538] gspca_main: spca501-2.14.0 probing 0000:0000 [ 96.555516][ T1068] holtek_mouse 0003:04D9:A070.0003: item fetching failed at offset 1/5 [ 96.577875][ T1068] holtek_mouse 0003:04D9:A070.0003: hid parse failed: -22 [ 96.585479][ T1068] holtek_mouse: probe of 0003:04D9:A070.0003 failed with error -22 [ 96.640492][ T4705] blktrace: Concurrent blktraces are not allowed on sg0 [ 97.412767][ T4538] gspca_spca501: reg write: error -110 [ 97.418348][ T4538] spca501 5-1:0.0: Reg write failed for 0x02,0x0f,0x05 [ 97.469272][ T4538] spca501: probe of 5-1:0.0 failed with error -22 [ 97.512529][ T7] usb 3-1: USB disconnect, device number 4 [ 97.541747][ T4711] usb 5-1: USB disconnect, device number 5 [ 97.943535][ T4761] netlink: 8 bytes leftover after parsing attributes in process `syz.3.382'. [ 98.716662][ T1068] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 98.746047][ T4765] loop3: detected capacity change from 0 to 1024 [ 98.747439][ T4769] loop0: detected capacity change from 0 to 256 [ 98.806817][ T4765] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 98.807666][ T4769] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 99.274053][ T1068] usb 2-1: config index 0 descriptor too short (expected 16420, got 36) [ 99.378135][ T1068] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 99.566343][ T1068] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 4 [ 99.732883][ T1068] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 99.751634][ T1068] usb 2-1: New USB device found, idVendor=1a8d, idProduct=100d, bcdDevice=dd.34 [ 99.761457][ T1068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.813728][ T1068] usb 2-1: config 0 descriptor?? [ 99.865169][ T1068] option 2-1:0.0: GSM modem (1-port) converter detected [ 100.012871][ T4799] loop2: detected capacity change from 0 to 1024 [ 100.042334][ T4799] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 100.091468][ T4537] usb 2-1: USB disconnect, device number 2 [ 100.101749][ T4537] option 2-1:0.0: device disconnected [ 100.229057][ T4711] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 100.368088][ T4797] loop0: detected capacity change from 0 to 32768 [ 100.417121][ T4804] loop2: detected capacity change from 0 to 128 [ 100.446824][ T4797] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.396 (4797) [ 100.503754][ T4797] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 100.517269][ T4804] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 82) [ 100.517905][ T4797] BTRFS info (device loop0): setting nodatacow, compression disabled [ 100.526375][ T4804] FAT-fs (loop2): Filesystem has been set read-only [ 100.539549][ T4711] usb 4-1: Using ep0 maxpacket: 8 [ 100.541129][ T4804] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 82) [ 100.555500][ T4804] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 82) [ 100.564333][ T4804] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 82) [ 100.583378][ T4797] BTRFS info (device loop0): enabling auto defrag [ 100.600680][ T4797] BTRFS info (device loop0): max_inline at 0 [ 100.611531][ T4797] BTRFS info (device loop0): using free space tree [ 100.626068][ T4797] BTRFS info (device loop0): has skinny extents [ 100.685062][ T4711] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 100.701666][ T4711] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 100.721303][ T4711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.742311][ T4829] loop1: detected capacity change from 0 to 256 [ 100.745009][ T4711] usb 4-1: config 0 descriptor?? [ 100.815517][ T4711] gspca_main: spca501-2.14.0 probing 0000:0000 [ 100.850762][ T4829] FAT-fs (loop1): Directory bread(block 64) failed [ 100.893837][ T4829] FAT-fs (loop1): Directory bread(block 65) failed [ 100.901829][ T4829] FAT-fs (loop1): Directory bread(block 66) failed [ 100.913922][ T4829] FAT-fs (loop1): Directory bread(block 67) failed [ 100.920495][ T4829] FAT-fs (loop1): Directory bread(block 68) failed [ 100.927680][ T4829] FAT-fs (loop1): Directory bread(block 69) failed [ 100.935599][ T4829] FAT-fs (loop1): Directory bread(block 70) failed [ 100.954254][ T4829] FAT-fs (loop1): Directory bread(block 71) failed [ 100.962127][ T4829] FAT-fs (loop1): Directory bread(block 72) failed [ 100.969560][ T4829] FAT-fs (loop1): Directory bread(block 73) failed [ 101.164144][ T4795] blktrace: Concurrent blktraces are not allowed on sg0 [ 101.353779][ T4711] gspca_spca501: reg write: error -110 [ 101.359425][ T4711] spca501 4-1:0.0: Reg write failed for 0x02,0x0f,0x05 [ 101.369076][ T4711] spca501: probe of 4-1:0.0 failed with error -22 [ 101.415897][ T3546] usb 4-1: USB disconnect, device number 3 [ 101.574449][ T3509] syz-executor (3509) used greatest stack depth: 19032 bytes left [ 101.734737][ T3759] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.794640][ T4846] loop1: detected capacity change from 0 to 32768 [ 101.824424][ T4846] XFS: attr2 mount option is deprecated. [ 101.830096][ T4846] XFS: noikeep mount option is deprecated. [ 101.889401][ T3759] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.938196][ T4846] XFS (loop1): Mounting V5 Filesystem [ 101.995214][ T3759] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.108341][ T4861] loop3: detected capacity change from 0 to 128 [ 102.142255][ T4846] XFS (loop1): Ending clean mount [ 102.152253][ T3759] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.175494][ T4846] XFS (loop1): Quotacheck needed: Please wait. [ 102.213869][ T1068] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 102.269382][ T4846] XFS (loop1): Quotacheck: Done. [ 102.576888][ T1068] usb 5-1: config index 0 descriptor too short (expected 16420, got 36) [ 102.603737][ T1068] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 103.040952][ T4851] chnl_net:caif_netlink_parms(): no params data found [ 103.205419][ T1068] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 4 [ 103.217405][ T3507] XFS (loop1): Unmounting Filesystem [ 103.217868][ T1068] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 103.236594][ T1068] usb 5-1: New USB device found, idVendor=1a8d, idProduct=100d, bcdDevice=dd.34 [ 103.253980][ T1068] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.286476][ T1068] usb 5-1: config 0 descriptor?? [ 103.335110][ T1068] option 5-1:0.0: GSM modem (1-port) converter detected [ 103.561226][ T4538] usb 5-1: USB disconnect, device number 6 [ 103.568481][ T4538] option 5-1:0.0: device disconnected [ 103.722651][ T4867] loop0: detected capacity change from 0 to 32768 [ 103.741977][ T4851] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.762626][ T4898] loop1: detected capacity change from 0 to 2048 [ 103.779731][ T4851] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.790388][ T4851] device bridge_slave_0 entered promiscuous mode [ 103.819694][ T4851] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.827087][ T4851] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.839146][ T4867] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.413 (4867) [ 103.853016][ T4851] device bridge_slave_1 entered promiscuous mode [ 103.900847][ T4867] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 103.925950][ T4867] BTRFS info (device loop0): setting nodatacow, compression disabled [ 103.939869][ T4867] BTRFS info (device loop0): enabling auto defrag [ 103.960306][ T4867] BTRFS info (device loop0): max_inline at 0 [ 103.967426][ T4867] BTRFS info (device loop0): using free space tree [ 103.974351][ T4867] BTRFS info (device loop0): has skinny extents [ 103.987449][ T4851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.996944][ T4537] Bluetooth: hci4: command 0x0409 tx timeout [ 104.037431][ T4851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.241389][ T4851] team0: Port device team_slave_0 added [ 104.277948][ T4851] team0: Port device team_slave_1 added [ 104.328013][ T4851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.340974][ T4851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.393298][ T4851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.467619][ T4851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.479613][ T4851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.537734][ T4851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.749636][ T4851] device hsr_slave_0 entered promiscuous mode [ 104.771791][ T4851] device hsr_slave_1 entered promiscuous mode [ 104.786847][ T4851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.802744][ T4851] Cannot create hsr debugfs directory [ 105.313710][ T4537] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 105.543752][ T3759] device hsr_slave_0 left promiscuous mode [ 105.553535][ T3759] device hsr_slave_1 left promiscuous mode [ 105.559848][ T4537] usb 1-1: Using ep0 maxpacket: 8 [ 105.567980][ T3759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.575729][ T3759] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.586120][ T3759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.593527][ T3759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.625919][ T3759] device bridge_slave_1 left promiscuous mode [ 105.634049][ T3759] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.670641][ T3759] device bridge_slave_0 left promiscuous mode [ 105.683874][ T4537] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 105.697004][ T3759] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.753032][ T3759] device veth1_macvtap left promiscuous mode [ 105.764811][ T3759] device veth0_macvtap left promiscuous mode [ 105.771436][ T3759] device veth1_vlan left promiscuous mode [ 105.790233][ T3759] device veth0_vlan left promiscuous mode [ 105.823713][ T4709] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 105.975302][ T4537] usb 1-1: language id specifier not provided by device, defaulting to English [ 106.073901][ T1068] Bluetooth: hci4: command 0x041b tx timeout [ 106.112937][ T3759] team0 (unregistering): Port device team_slave_1 removed [ 106.126690][ T3759] team0 (unregistering): Port device team_slave_0 removed [ 106.141059][ T3759] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.157996][ T3759] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.219874][ T3759] bond0 (unregistering): Released all slaves [ 106.419219][ T4997] loop1: detected capacity change from 0 to 128 [ 106.430074][ T4709] usb 5-1: New USB device found, idVendor=04dd, idProduct=8006, bcdDevice=77.7d [ 106.460503][ T4709] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.471510][ T4709] usb 5-1: Product: syz [ 106.482713][ T4709] usb 5-1: Manufacturer: syz [ 106.489949][ T4709] usb 5-1: SerialNumber: syz [ 106.504480][ T4709] usb 5-1: config 0 descriptor?? [ 106.557865][ T4709] usb 5-1: bad CDC descriptors [ 106.694418][ T4851] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 106.704003][ T4537] usb 1-1: New USB device found, idVendor=05ac, idProduct=0280, bcdDevice= 0.40 [ 106.724246][ T4537] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.759556][ T4851] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.761398][ T4709] usb 5-1: USB disconnect, device number 7 [ 106.784549][ T4851] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.795657][ T4537] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 106.850278][ T4851] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 107.166106][ T4851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.208122][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.226759][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.269836][ T4851] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.329364][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.338871][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.375654][ T1068] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.382787][ T1068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.512093][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.530602][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.552001][ T5042] loop4: detected capacity change from 0 to 256 [ 107.574901][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.583399][ T4537] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.584351][ T5045] loop3: detected capacity change from 0 to 128 [ 107.590517][ T4537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.654195][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.696763][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.741842][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.765359][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.792291][ T4851] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.900932][ T4851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.933454][ T4537] usb 1-1: USB disconnect, device number 4 [ 107.984970][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.006812][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.041108][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.080401][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.106506][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.130439][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.158007][ T4538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.205898][ T1068] Bluetooth: hci4: command 0x040f tx timeout [ 108.233024][ T5064] device wireguard0 entered promiscuous mode [ 108.275189][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.533721][ T3547] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 108.585608][ T4709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.598745][ T4709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.628710][ T4851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.702231][ T4539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.717469][ T4539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.794532][ T4539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.802832][ T4539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.840566][ T4851] device veth0_vlan entered promiscuous mode [ 108.854861][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.864341][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.900018][ T4851] device veth1_vlan entered promiscuous mode [ 109.015919][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.044931][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.053045][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.139354][ T3547] usb 1-1: New USB device found, idVendor=04dd, idProduct=8006, bcdDevice=77.7d [ 109.160071][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.236743][ T3547] usb 1-1: Product: syz [ 109.264223][ T3547] usb 1-1: Manufacturer: syz [ 109.288482][ T5094] loop3: detected capacity change from 0 to 32768 [ 109.297175][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.305522][ T3547] usb 1-1: SerialNumber: syz [ 109.310874][ T4851] device veth0_macvtap entered promiscuous mode [ 109.328515][ T4851] device veth1_macvtap entered promiscuous mode [ 109.332641][ T3547] usb 1-1: config 0 descriptor?? [ 109.344212][ T5094] XFS: attr2 mount option is deprecated. [ 109.350439][ T5094] XFS: noikeep mount option is deprecated. [ 109.367962][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.381313][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.394232][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.395783][ T3547] usb 1-1: bad CDC descriptors [ 109.405244][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.420967][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.451966][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.474500][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.493739][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.527866][ T5094] XFS (loop3): Mounting V5 Filesystem [ 109.575666][ T5094] XFS (loop3): Ending clean mount [ 109.580586][ T4851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.590048][ T5094] XFS (loop3): Quotacheck needed: Please wait. [ 109.600078][ T4713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.618381][ T4713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.627625][ T4713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.644267][ T4713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.648979][ T3549] usb 1-1: USB disconnect, device number 5 [ 109.665919][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.741374][ T5117] loop1: detected capacity change from 0 to 256 [ 109.766138][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.789992][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.800981][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.802410][ T5094] XFS (loop3): Quotacheck: Done. [ 109.832617][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.881054][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.895945][ T4851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.913349][ T4851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.942170][ T4851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.099756][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.121075][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.234723][ T3549] Bluetooth: hci4: command 0x0419 tx timeout [ 110.739496][ T4851] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.751665][ T4851] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.760415][ T4851] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.780636][ T4851] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.851615][ T3503] XFS (loop3): Unmounting Filesystem [ 110.983718][ T26] audit: type=1326 audit(1719988293.688:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5129 comm="syz.4.460" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbdc700b99 code=0x0 [ 111.378420][ T5146] loop4: detected capacity change from 0 to 256 [ 111.390230][ T3596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.417213][ T3591] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.455518][ T3596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.481361][ T3591] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.520466][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.556402][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.569094][ T5151] input: syz1 as /devices/virtual/input/input11 [ 111.586227][ T5146] FAT-fs (loop4): Directory bread(block 64) failed [ 111.592774][ T5146] FAT-fs (loop4): Directory bread(block 65) failed [ 111.647183][ T5153] loop0: detected capacity change from 0 to 256 [ 111.665087][ T5146] FAT-fs (loop4): Directory bread(block 66) failed [ 111.686046][ T5146] FAT-fs (loop4): Directory bread(block 67) failed [ 111.692647][ T5146] FAT-fs (loop4): Directory bread(block 68) failed [ 111.730454][ T5146] FAT-fs (loop4): Directory bread(block 69) failed [ 111.750765][ T5146] FAT-fs (loop4): Directory bread(block 70) failed [ 111.791387][ T5146] FAT-fs (loop4): Directory bread(block 71) failed [ 111.803552][ T5146] FAT-fs (loop4): Directory bread(block 72) failed [ 111.839232][ T5146] FAT-fs (loop4): Directory bread(block 73) failed [ 112.152175][ T26] audit: type=1326 audit(1719988294.878:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5159 comm="syz.2.470" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1db6482b99 code=0x0 [ 113.921856][ T5181] loop0: detected capacity change from 0 to 512 [ 114.189093][ T26] audit: type=1326 audit(1719988296.928:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5182 comm="syz.2.476" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1db6482b99 code=0x0 [ 114.341632][ T5181] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 114.381297][ T5196] input: syz1 as /devices/virtual/input/input12 [ 114.551844][ T5203] loop1: detected capacity change from 0 to 256 [ 114.602942][ T5205] netlink: 4 bytes leftover after parsing attributes in process `syz.2.485'. [ 115.030510][ T5231] input: syz1 as /devices/virtual/input/input13 [ 115.822644][ T5242] netlink: 4 bytes leftover after parsing attributes in process `syz.1.497'. [ 116.221241][ T5247] loop3: detected capacity change from 0 to 4096 [ 116.728191][ T5265] netlink: 224 bytes leftover after parsing attributes in process `syz.4.506'. [ 116.809398][ T5265] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 117.143087][ T5282] input: syz1 as /devices/virtual/input/input14 [ 117.823717][ T5287] netlink: 4 bytes leftover after parsing attributes in process `syz.3.511'. [ 117.947136][ T5292] loop4: detected capacity change from 0 to 512 [ 117.968121][ T5296] netlink: 'syz.3.516': attribute type 1 has an invalid length. [ 117.979718][ T5296] netlink: 8 bytes leftover after parsing attributes in process `syz.3.516'. [ 118.033748][ T5292] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 118.403725][ T5310] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 118.493929][ T5310] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 118.518167][ T5310] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 119.669836][ T5303] loop1: detected capacity change from 0 to 40427 [ 119.706821][ T5331] input: syz1 as /devices/virtual/input/input15 [ 119.731411][ T5303] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 119.753803][ T5303] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 119.818788][ T5303] F2FS-fs (loop1): Found nat_bits in checkpoint [ 119.917146][ T5303] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 119.950292][ T5303] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 119.960867][ T5303] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 120.054799][ T5303] attempt to access beyond end of device [ 120.054799][ T5303] loop1: rw=2049, want=45112, limit=40427 [ 120.603278][ T5348] loop1: detected capacity change from 0 to 512 [ 120.689234][ T5348] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 122.218715][ T26] audit: type=1326 audit(1719988304.958:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5356 comm="syz.1.535" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee44f04b99 code=0x0 [ 132.153793][ T4539] Bluetooth: hci5: command 0x0409 tx timeout [ 132.233740][ T4539] Bluetooth: hci6: command 0x0409 tx timeout [ 132.233758][ T4834] Bluetooth: hci7: command 0x0409 tx timeout [ 132.313758][ T4539] Bluetooth: hci8: command 0x0409 tx timeout [ 132.645919][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.652231][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.233684][ T3547] Bluetooth: hci5: command 0x041b tx timeout [ 134.313862][ T3547] Bluetooth: hci6: command 0x041b tx timeout [ 134.319900][ T3547] Bluetooth: hci7: command 0x041b tx timeout [ 134.394075][ T3547] Bluetooth: hci8: command 0x041b tx timeout [ 135.113753][ T3547] Bluetooth: hci9: command 0x0409 tx timeout [ 136.313761][ T3549] Bluetooth: hci5: command 0x040f tx timeout [ 136.393747][ T3549] Bluetooth: hci7: command 0x040f tx timeout [ 136.399793][ T3549] Bluetooth: hci6: command 0x040f tx timeout [ 136.474176][ T3546] Bluetooth: hci8: command 0x040f tx timeout [ 137.193681][ T3546] Bluetooth: hci9: command 0x041b tx timeout [ 138.393699][ T3546] Bluetooth: hci5: command 0x0419 tx timeout [ 138.473948][ T3546] Bluetooth: hci6: command 0x0419 tx timeout [ 138.480067][ T4834] Bluetooth: hci7: command 0x0419 tx timeout [ 138.554599][ T3546] Bluetooth: hci8: command 0x0419 tx timeout [ 139.273805][ T3546] Bluetooth: hci9: command 0x040f tx timeout [ 141.353688][ T3546] Bluetooth: hci9: command 0x0419 tx timeout [ 165.433707][ T4834] Bluetooth: hci1: command 0x0406 tx timeout [ 165.446042][ T4834] Bluetooth: hci2: command 0x0406 tx timeout [ 165.463661][ T4834] Bluetooth: hci3: command 0x0406 tx timeout [ 165.469932][ T4834] Bluetooth: hci0: command 0x0406 tx timeout [ 192.873666][ T4834] Bluetooth: hci10: command 0x0409 tx timeout [ 192.953669][ T4834] Bluetooth: hci12: command 0x0409 tx timeout [ 192.953789][ T4539] Bluetooth: hci13: command 0x0409 tx timeout [ 192.972776][ T4539] Bluetooth: hci11: command 0x0409 tx timeout [ 194.076389][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.082872][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.953690][ T4539] Bluetooth: hci10: command 0x041b tx timeout [ 195.033783][ T4539] Bluetooth: hci11: command 0x041b tx timeout [ 195.040056][ T4539] Bluetooth: hci13: command 0x041b tx timeout [ 195.046608][ T4539] Bluetooth: hci12: command 0x041b tx timeout [ 195.833720][ T4539] Bluetooth: hci14: command 0x0409 tx timeout [ 197.043685][ T4537] Bluetooth: hci10: command 0x040f tx timeout [ 197.113763][ T4537] Bluetooth: hci12: command 0x040f tx timeout [ 197.119994][ T4537] Bluetooth: hci13: command 0x040f tx timeout [ 197.132340][ T4537] Bluetooth: hci11: command 0x040f tx timeout [ 197.914011][ T4537] Bluetooth: hci14: command 0x041b tx timeout [ 199.113668][ T4537] Bluetooth: hci10: command 0x0419 tx timeout [ 199.193810][ T4537] Bluetooth: hci11: command 0x0419 tx timeout [ 199.200425][ T4537] Bluetooth: hci13: command 0x0419 tx timeout [ 199.212566][ T4537] Bluetooth: hci12: command 0x0419 tx timeout [ 199.993720][ T3549] Bluetooth: hci14: command 0x040f tx timeout [ 202.073886][ T3549] Bluetooth: hci14: command 0x0419 tx timeout [ 226.873701][ T3549] Bluetooth: hci4: command 0x0406 tx timeout [ 252.474006][ T4539] Bluetooth: hci5: command 0x0406 tx timeout [ 252.480412][ T4539] Bluetooth: hci6: command 0x0406 tx timeout [ 252.494168][ T4539] Bluetooth: hci8: command 0x0406 tx timeout [ 252.500204][ T4539] Bluetooth: hci7: command 0x0406 tx timeout [ 253.193673][ T3546] Bluetooth: hci15: command 0x0409 tx timeout [ 253.193675][ T4539] Bluetooth: hci16: command 0x0409 tx timeout [ 253.273660][ T4539] Bluetooth: hci18: command 0x0409 tx timeout [ 253.273693][ T3546] Bluetooth: hci17: command 0x0409 tx timeout [ 255.273720][ T3546] Bluetooth: hci16: command 0x041b tx timeout [ 255.281010][ T3546] Bluetooth: hci15: command 0x041b tx timeout [ 255.353744][ T3546] Bluetooth: hci17: command 0x041b tx timeout [ 255.363794][ T3546] Bluetooth: hci18: command 0x041b tx timeout [ 255.516368][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.522686][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.153814][ T4713] Bluetooth: hci19: command 0x0409 tx timeout [ 257.353695][ T4713] Bluetooth: hci15: command 0x040f tx timeout [ 257.360674][ T4713] Bluetooth: hci16: command 0x040f tx timeout [ 257.433691][ T4713] Bluetooth: hci18: command 0x040f tx timeout [ 257.440730][ T4713] Bluetooth: hci17: command 0x040f tx timeout [ 257.593698][ T4713] Bluetooth: hci9: command 0x0406 tx timeout [ 258.233763][ T3546] Bluetooth: hci19: command 0x041b tx timeout [ 259.433685][ T4713] Bluetooth: hci16: command 0x0419 tx timeout [ 259.439837][ T4713] Bluetooth: hci15: command 0x0419 tx timeout [ 259.513738][ T4713] Bluetooth: hci17: command 0x0419 tx timeout [ 259.524665][ T4713] Bluetooth: hci18: command 0x0419 tx timeout [ 260.313774][ T4713] Bluetooth: hci19: command 0x040f tx timeout [ 262.393658][ T3546] Bluetooth: hci19: command 0x0419 tx timeout [ 265.754421][ T27] INFO: task syz.4.526:5326 blocked for more than 143 seconds. [ 265.762422][ T27] Not tainted 5.15.161-syzkaller #0 [ 265.774098][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 265.782797][ T27] task:syz.4.526 state:D stack:26912 pid: 5326 ppid: 3511 flags:0x00004004 [ 265.796527][ T27] Call Trace: [ 265.799815][ T27] SYZFAIL: failed to recv rpc fd=3 want=4 sent=0 n=0 (errno 9: Bad file descriptor) [ 265.802747][ T27] __schedule+0x12c4/0x45b0 [ 265.809539][ T27] ? release_firmware_map_entry+0x190/0x190 [ 265.820771][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 265.828787][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 265.862172][ T27] schedule+0x11b/0x1f0 [ 265.866409][ T27] schedule_preempt_disabled+0xf/0x20 [ 265.871983][ T27] __mutex_lock_common+0xe34/0x25a0 [ 265.877273][ T27] ? br_ioctl_stub+0x99/0xaa0 [ 265.882119][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 265.887379][ T27] ? __mutex_lock_common+0x444/0x25a0 [ 265.892951][ T27] mutex_lock_nested+0x17/0x20 [ 265.897761][ T27] br_ioctl_stub+0x99/0xaa0 [ 265.902455][ T27] ? rcu_read_unlock+0x90/0x90 [ 265.907332][ T27] ? rcu_read_unlock+0x90/0x90 [ 265.912244][ T27] sock_ioctl+0x292/0x770 [ 265.917190][ T27] ? sock_poll+0x410/0x410 [ 265.922339][ T27] ? __fget_files+0x413/0x480 [ 265.927073][ T27] ? bpf_lsm_file_ioctl+0x5/0x10 [ 265.932198][ T27] ? security_file_ioctl+0x7d/0xa0 [ 265.937360][ T27] ? sock_poll+0x410/0x410 [ 265.941932][ T27] __se_sys_ioctl+0xf1/0x160 [ 265.946620][ T27] do_syscall_64+0x3b/0xb0 [ 265.951176][ T27] ? clear_bhb_loop+0x15/0x70 [ 265.957865][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 265.963821][ T27] RIP: 0033:0x7fcbdc700b99 [ 265.968431][ T27] RSP: 002b:00007fcbdb181048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.976887][ T27] RAX: ffffffffffffffda RBX: 00007fcbdc88ef60 RCX: 00007fcbdc700b99 [ 265.985041][ T27] RDX: 0000000020000040 RSI: 00000000000089a0 RDI: 0000000000000007 [ 265.993012][ T27] RBP: 00007fcbdc76fa7a R08: 0000000000000000 R09: 0000000000000000 [ 266.001078][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 266.009272][ T27] R13: 000000000000000b R14: 00007fcbdc88ef60 R15: 00007ffecdb8cf78 [ 266.017513][ T27] [ 266.021007][ T27] INFO: task syz.4.526:5333 blocked for more than 143 seconds. [ 266.028983][ T27] Not tainted 5.15.161-syzkaller #0 [ 266.034956][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 266.043844][ T27] task:syz.4.526 state:D stack:27704 pid: 5333 ppid: 3511 flags:0x00004004 [ 266.053061][ T27] Call Trace: [ 266.056664][ T27] [ 266.059599][ T27] __schedule+0x12c4/0x45b0 [ 266.066240][ T27] ? release_firmware_map_entry+0x190/0x190 [ 266.072142][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 266.078578][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 266.084053][ T27] schedule+0x11b/0x1f0 [ 266.088212][ T27] schedule_preempt_disabled+0xf/0x20 [ 266.093911][ T27] __mutex_lock_common+0xe34/0x25a0 [ 266.099126][ T27] ? sock_ioctl+0x26f/0x770 [ 266.103987][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 266.109208][ T27] mutex_lock_nested+0x17/0x20 [ 266.114319][ T27] sock_ioctl+0x26f/0x770 [ 266.118653][ T27] ? sock_poll+0x410/0x410 [ 266.123540][ T27] ? __fget_files+0x413/0x480 [ 266.128644][ T27] ? bpf_lsm_file_ioctl+0x5/0x10 [ 266.133863][ T27] ? security_file_ioctl+0x7d/0xa0 [ 266.138987][ T27] ? sock_poll+0x410/0x410 [ 266.143410][ T27] __se_sys_ioctl+0xf1/0x160 [ 266.148508][ T27] do_syscall_64+0x3b/0xb0 [ 266.152928][ T27] ? clear_bhb_loop+0x15/0x70 [ 266.158065][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 266.164223][ T27] RIP: 0033:0x7fcbdc700b99 [ 266.168638][ T27] RSP: 002b:00007fcbdb13f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.179411][ T27] RAX: ffffffffffffffda RBX: 00007fcbdc88f110 RCX: 00007fcbdc700b99 [ 266.188430][ T27] RDX: 0000000020000040 RSI: 00000000000089a1 RDI: 0000000000000009 [ 266.196974][ T27] RBP: 00007fcbdc76fa7a R08: 0000000000000000 R09: 0000000000000000 [ 266.205245][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 266.213216][ T27] R13: 000000000000006e R14: 00007fcbdc88f110 R15: 00007ffecdb8cf78 [ 266.221562][ T27] [ 266.225573][ T27] INFO: task syz.3.528:5328 blocked for more than 143 seconds. [ 266.233367][ T27] Not tainted 5.15.161-syzkaller #0 [ 266.248512][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 266.261993][ T27] task:syz.3.528 state:D stack:26904 pid: 5328 ppid: 3503 flags:0x00004004 [ 266.272988][ T27] Call Trace: [ 266.281072][ T27] [ 266.287329][ T27] __schedule+0x12c4/0x45b0 [ 266.291881][ T27] ? release_firmware_map_entry+0x190/0x190 [ 266.302557][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 266.309490][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 266.329333][ T27] schedule+0x11b/0x1f0 [ 266.333531][ T27] schedule_preempt_disabled+0xf/0x20 [ 266.340551][ T27] __mutex_lock_common+0xe34/0x25a0 [ 266.350473][ T27] ? rtnetlink_rcv_msg+0x94c/0xee0 [ 266.357174][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 266.362406][ T27] mutex_lock_nested+0x17/0x20 [ 266.372247][ T27] rtnetlink_rcv_msg+0x94c/0xee0 [ 266.378696][ T27] ? rtnetlink_bind+0x80/0x80 [ 266.383386][ T27] ? __local_bh_enable_ip+0x164/0x1f0 [ 266.393555][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 266.401851][ T27] ? __local_bh_enable_ip+0x164/0x1f0 [ 266.412646][ T27] ? local_bh_enable+0x5/0x20 [ 266.418712][ T27] ? _local_bh_enable+0xa0/0xa0 [ 266.423792][ T27] ? __dev_queue_xmit+0x1c56/0x3230 [ 266.429008][ T27] ? __copy_skb_header+0x47b/0x600 [ 266.440658][ T27] ? dev_queue_xmit+0x20/0x20 [ 266.445590][ T27] ? memcpy+0x3c/0x60 [ 266.449598][ T27] ? __copy_skb_header+0x47b/0x600 [ 266.460523][ T27] netlink_rcv_skb+0x1cf/0x410 [ 266.465579][ T27] ? rtnetlink_bind+0x80/0x80 [ 266.470350][ T27] ? netlink_ack+0xb10/0xb10 [ 266.481110][ T27] netlink_unicast+0x7b6/0x980 [ 266.486148][ T27] ? netlink_detachskb+0x90/0x90 [ 266.491089][ T27] ? __virt_addr_valid+0x39e/0x450 [ 266.502165][ T27] ? 0xffffffff81000000 [ 266.508383][ T27] ? __check_object_size+0x300/0x410 [ 266.519560][ T27] ? bpf_lsm_netlink_send+0x5/0x10 [ 266.524975][ T27] netlink_sendmsg+0xa30/0xd60 [ 266.529752][ T27] ? netlink_getsockopt+0x5b0/0x5b0 [ 266.541979][ T27] ? futex_wait+0x634/0x740 [ 266.546732][ T27] ? aa_sock_msg_perm+0x91/0x150 [ 266.551676][ T27] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 266.563771][ T27] ? security_socket_sendmsg+0x7d/0xa0 [ 266.569244][ T27] ? netlink_getsockopt+0x5b0/0x5b0 [ 266.574814][ T27] ____sys_sendmsg+0x59e/0x8f0 [ 266.579579][ T27] ? iovec_from_user+0x300/0x390 [ 266.584830][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 266.589876][ T27] ___sys_sendmsg+0x252/0x2e0 [ 266.594904][ T27] ? __sys_sendmsg+0x260/0x260 [ 266.599717][ T27] ? __fdget+0x191/0x220 [ 266.604283][ T27] __se_sys_sendmsg+0x19a/0x260 [ 266.609136][ T27] ? __x64_sys_sendmsg+0x80/0x80 [ 266.616256][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 266.622247][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 266.627813][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 266.634101][ T27] do_syscall_64+0x3b/0xb0 [ 266.639231][ T27] ? clear_bhb_loop+0x15/0x70 [ 266.644261][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 266.650156][ T27] RIP: 0033:0x7fc6a53a9b99 [ 266.656276][ T27] RSP: 002b:00007fc6a3e2a048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 266.664940][ T27] RAX: ffffffffffffffda RBX: 00007fc6a5537f60 RCX: 00007fc6a53a9b99 [ 266.672915][ T27] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 266.681222][ T27] RBP: 00007fc6a5418a7a R08: 0000000000000000 R09: 0000000000000000 [ 266.689566][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 266.697823][ T27] R13: 000000000000000b R14: 00007fc6a5537f60 R15: 00007ffc015f49b8 [ 266.706116][ T27] [ 266.709158][ T27] INFO: task syz.0.530:5340 blocked for more than 144 seconds. [ 266.717745][ T27] Not tainted 5.15.161-syzkaller #0 [ 266.723458][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 266.734222][ T27] task:syz.0.530 state:D stack:27520 pid: 5340 ppid: 3502 flags:0x00004004 [ 266.744366][ T27] Call Trace: [ 266.747656][ T27] [ 266.750585][ T27] __schedule+0x12c4/0x45b0 [ 266.761019][ T27] ? release_firmware_map_entry+0x190/0x190 [ 266.767144][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 266.772622][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 266.783850][ T27] schedule+0x11b/0x1f0 [ 266.788025][ T27] schedule_preempt_disabled+0xf/0x20 [ 266.793390][ T27] __mutex_lock_common+0xe34/0x25a0 [ 266.803464][ T27] ? __tun_chr_ioctl+0x460/0x2270 [ 266.809900][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 266.819738][ T27] ? __might_fault+0xb4/0x110 [ 266.825792][ T27] mutex_lock_nested+0x17/0x20 [ 266.830558][ T27] __tun_chr_ioctl+0x460/0x2270 [ 266.841809][ T27] ? tun_flow_create+0x310/0x310 [ 266.847725][ T27] ? bpf_lsm_file_ioctl+0x5/0x10 [ 266.852670][ T27] ? security_file_ioctl+0x7d/0xa0 [ 266.858186][ T27] ? tun_chr_poll+0x620/0x620 [ 266.862870][ T27] __se_sys_ioctl+0xf1/0x160 [ 266.867790][ T27] do_syscall_64+0x3b/0xb0 [ 266.872207][ T27] ? clear_bhb_loop+0x15/0x70 [ 266.877247][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 266.883139][ T27] RIP: 0033:0x7f2bd7ec4b99 [ 266.887870][ T27] RSP: 002b:00007f2bd6945048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.896518][ T27] RAX: ffffffffffffffda RBX: 00007f2bd8052f60 RCX: 00007f2bd7ec4b99 [ 266.904766][ T27] RDX: 0000000020000200 RSI: 00000000400454ca RDI: 0000000000000003 [ 266.912740][ T27] RBP: 00007f2bd7f33a7a R08: 0000000000000000 R09: 0000000000000000 [ 266.921040][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 266.929228][ T27] R13: 000000000000000b R14: 00007f2bd8052f60 R15: 00007ffe7fbdf0c8 [ 266.937555][ T27] [ 266.940592][ T27] INFO: task syz.0.530:5341 blocked for more than 144 seconds. [ 266.950182][ T27] Not tainted 5.15.161-syzkaller #0 [ 266.957333][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 266.966227][ T27] task:syz.0.530 state:D stack:28512 pid: 5341 ppid: 3502 flags:0x00004004 [ 266.975715][ T27] Call Trace: [ 266.978992][ T27] [ 266.981920][ T27] __schedule+0x12c4/0x45b0 [ 266.987491][ T27] ? release_firmware_map_entry+0x190/0x190 [ 266.993395][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 266.999218][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 267.004648][ T27] schedule+0x11b/0x1f0 [ 267.008812][ T27] schedule_preempt_disabled+0xf/0x20 [ 267.014517][ T27] __mutex_lock_common+0xe34/0x25a0 [ 267.019729][ T27] ? __tun_chr_ioctl+0x460/0x2270 [ 267.025136][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 267.030354][ T27] mutex_lock_nested+0x17/0x20 [ 267.035672][ T27] __tun_chr_ioctl+0x460/0x2270 [ 267.040545][ T27] ? tun_flow_create+0x310/0x310 [ 267.046349][ T27] ? bpf_lsm_file_ioctl+0x5/0x10 [ 267.051293][ T27] ? security_file_ioctl+0x7d/0xa0 [ 267.057946][ T27] ? tun_chr_poll+0x620/0x620 [ 267.062632][ T27] __se_sys_ioctl+0xf1/0x160 [ 267.068194][ T27] do_syscall_64+0x3b/0xb0 [ 267.072612][ T27] ? clear_bhb_loop+0x15/0x70 [ 267.077656][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 267.083550][ T27] RIP: 0033:0x7f2bd7ec4b99 [ 267.088265][ T27] RSP: 002b:00007f2bd6924048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.097056][ T27] RAX: ffffffffffffffda RBX: 00007f2bd8053038 RCX: 00007f2bd7ec4b99 [ 267.105305][ T27] RDX: 00000000200000c0 RSI: 00000000401054d5 RDI: 0000000000000003 [ 267.113280][ T27] RBP: 00007f2bd7f33a7a R08: 0000000000000000 R09: 0000000000000000 [ 267.121701][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 267.129915][ T27] R13: 000000000000006e R14: 00007f2bd8053038 R15: 00007ffe7fbdf0c8 [ 267.138191][ T27] [ 267.141264][ T27] INFO: task syz.0.530:5343 blocked for more than 144 seconds. [ 267.149675][ T27] Not tainted 5.15.161-syzkaller #0 [ 267.155939][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 267.166209][ T27] task:syz.0.530 state:D stack:28160 pid: 5343 ppid: 3502 flags:0x00004004 [ 267.176860][ T27] Call Trace: [ 267.180147][ T27] [ 267.183079][ T27] __schedule+0x12c4/0x45b0 [ 267.188141][ T27] ? release_firmware_map_entry+0x190/0x190 [ 267.194274][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 267.199747][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 267.205350][ T27] schedule+0x11b/0x1f0 [ 267.209508][ T27] schedule_preempt_disabled+0xf/0x20 [ 267.215238][ T27] __mutex_lock_common+0xe34/0x25a0 [ 267.220452][ T27] ? __tun_chr_ioctl+0x3f2/0x2270 [ 267.225870][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 267.231108][ T27] ? __might_fault+0xb4/0x110 [ 267.236097][ T27] mutex_lock_nested+0x17/0x20 [ 267.240860][ T27] __tun_chr_ioctl+0x3f2/0x2270 [ 267.246096][ T27] ? tun_flow_create+0x310/0x310 [ 267.251519][ T27] ? bpf_lsm_file_ioctl+0x5/0x10 [ 267.256875][ T27] ? security_file_ioctl+0x7d/0xa0 [ 267.261990][ T27] ? tun_chr_poll+0x620/0x620 [ 267.267392][ T27] __se_sys_ioctl+0xf1/0x160 [ 267.271989][ T27] do_syscall_64+0x3b/0xb0 [ 267.278078][ T27] ? clear_bhb_loop+0x15/0x70 [ 267.282769][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 267.289898][ T27] RIP: 0033:0x7f2bd7ec4b99 [ 267.294570][ T27] RSP: 002b:00007f2bd6903048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.303025][ T27] RAX: ffffffffffffffda RBX: 00007f2bd8053110 RCX: 00007f2bd7ec4b99 [ 267.312072][ T27] RDX: 0000000020000000 RSI: 00000000400454d9 RDI: 0000000000000003 [ 267.320352][ T27] RBP: 00007f2bd7f33a7a R08: 0000000000000000 R09: 0000000000000000 [ 267.328710][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 267.336969][ T27] R13: 000000000000006e R14: 00007f2bd8053110 R15: 00007ffe7fbdf0c8 [ 267.345357][ T27] [ 267.348489][ T27] [ 267.348489][ T27] Showing all locks held in the system: [ 267.365388][ T27] 3 locks held by kworker/0:0/7: [ 267.370440][ T27] #0: ffff888011c71938 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 267.388235][ T27] #1: ffffc90000cc7d20 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 267.401899][ T27] #2: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x7f/0xb70 [ 267.416775][ T27] 1 lock held by khungtaskd/27: [ 267.421635][ T27] #0: ffffffff8c91fae0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 267.433739][ T27] 2 locks held by getty/3264: [ 267.438513][ T27] #0: ffff8880246e2098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 267.454837][ T27] #1: ffffc9000249b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 267.469706][ T27] 3 locks held by kworker/1:18/4834: [ 267.476403][ T27] #0: ffff888023598d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 267.492159][ T27] #1: ffffc90003f47d20 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 267.503904][ T27] #2: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 267.513331][ T27] 2 locks held by syz.4.526/5326: [ 267.523798][ T27] #0: ffffffff8d9d01a8 (br_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x26f/0x770 [ 267.532964][ T27] #1: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: br_ioctl_stub+0x99/0xaa0 [ 267.542393][ T27] 1 lock held by syz.4.526/5333: [ 267.547650][ T27] #0: ffffffff8d9d01a8 (br_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x26f/0x770 [ 267.557559][ T27] 2 locks held by syz.2.527/5325: [ 267.562582][ T27] 1 lock held by syz.3.528/5328: [ 267.567885][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.577576][ T27] 1 lock held by syz.0.530/5340: [ 267.582520][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: __tun_chr_ioctl+0x460/0x2270 [ 267.592227][ T27] 1 lock held by syz.0.530/5341: [ 267.597451][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: __tun_chr_ioctl+0x460/0x2270 [ 267.607109][ T27] 1 lock held by syz.0.530/5343: [ 267.612040][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: __tun_chr_ioctl+0x3f2/0x2270 [ 267.621782][ T27] 2 locks held by syz.1.536/5362: [ 267.628914][ T27] #0: ffffffff8da45b70 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 267.638030][ T27] #1: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x28/0x540 [ 267.647564][ T27] 2 locks held by syz.1.536/5363: [ 267.652670][ T27] #0: ffffffff8da45b70 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 267.662548][ T27] #1: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x28/0x540 [ 267.672092][ T27] 2 locks held by syz.1.536/5364: [ 267.679993][ T27] #0: ffffffff8da45b70 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 267.692888][ T27] #1: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x28/0x540 [ 267.703500][ T27] 1 lock held by syz-executor/5370: [ 267.713450][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.724248][ T27] 1 lock held by syz-executor/5374: [ 267.729438][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.745499][ T27] 1 lock held by syz-executor/5375: [ 267.750699][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.765980][ T27] 1 lock held by syz-executor/5377: [ 267.771184][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.784591][ T27] 1 lock held by syz-executor/5381: [ 267.789785][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.803993][ T27] 1 lock held by syz-executor/5387: [ 267.809186][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.823460][ T27] 1 lock held by syz-executor/5388: [ 267.830230][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.844482][ T27] 1 lock held by syz-executor/5389: [ 267.849686][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.866288][ T27] 1 lock held by syz-executor/5391: [ 267.871491][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.885755][ T27] 1 lock held by syz-executor/5400: [ 267.890951][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.904045][ T27] 1 lock held by syz-executor/5412: [ 267.909271][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.923639][ T27] 1 lock held by syz-executor/5415: [ 267.928837][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.944154][ T27] 1 lock held by syz-executor/5418: [ 267.949347][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.963508][ T27] 1 lock held by syz-executor/5423: [ 267.970653][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 267.986767][ T27] 1 lock held by syz-executor/5426: [ 267.991966][ T27] #0: ffffffff8d9e8348 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 [ 268.007496][ T27] [ 268.009833][ T27] ============================================= [ 268.009833][ T27] [ 268.020863][ T27] NMI backtrace for cpu 0 [ 268.025190][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.161-syzkaller #0 [ 268.033157][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 268.043221][ T27] Call Trace: [ 268.046501][ T27] [ 268.049423][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 268.054098][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 268.059728][ T27] ? panic+0x860/0x860 [ 268.063793][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 268.068899][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 268.073829][ T27] ? __wake_up_klogd+0xd5/0x100 [ 268.078678][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 268.084829][ T27] ? _printk+0xd1/0x120 [ 268.088988][ T27] ? panic+0x860/0x860 [ 268.093222][ T27] ? __wake_up_klogd+0xcc/0x100 [ 268.098068][ T27] ? panic+0x860/0x860 [ 268.102135][ T27] ? __rcu_read_unlock+0x92/0x100 [ 268.107154][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 268.113211][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 268.119187][ T27] watchdog+0xe72/0xeb0 [ 268.123356][ T27] kthread+0x3f6/0x4f0 [ 268.127433][ T27] ? hungtask_pm_notify+0x50/0x50 [ 268.132459][ T27] ? kthread_blkcg+0xd0/0xd0 [ 268.137052][ T27] ret_from_fork+0x1f/0x30 [ 268.141488][ T27] [ 268.145171][ T27] Sending NMI from CPU 0 to CPUs 1: [ 268.150399][ C1] NMI backtrace for cpu 1 [ 268.150409][ C1] CPU: 1 PID: 5325 Comm: syz.2.527 Not tainted 5.15.161-syzkaller #0 [ 268.150424][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 268.150432][ C1] RIP: 0010:tcf_idr_check_alloc+0x97/0x380 [ 268.150452][ C1] Code: 85 db 74 62 48 89 6c 24 08 49 8d ad 90 00 00 00 89 de 48 89 ef e8 79 75 d2 fb 48 3d 01 f0 ff ff 72 4e 4c 89 ef e8 99 83 cd 01 <4c> 89 ef 31 f6 e8 ef 8c cd 01 43 0f b6 04 26 84 c0 75 12 41 8b 1f [ 268.150463][ C1] RSP: 0018:ffffc900031f6858 EFLAGS: 00000246 [ 268.150476][ C1] RAX: e75a9508fc260900 RBX: 0000000000000001 RCX: ffffffff8a26ab38 [ 268.150487][ C1] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900031f67e0 [ 268.150495][ C1] RBP: ffff888076e1ba90 R08: dffffc0000000000 R09: fffff5200063ecfd [ 268.150505][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 268.150514][ C1] R13: ffff888076e1ba00 R14: 1ffff9200063ed50 R15: ffffc900031f6a80 [ 268.150524][ C1] FS: 00007f1db4f036c0(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 268.150537][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.150547][ C1] CR2: 000055c749c89030 CR3: 0000000062e32000 CR4: 00000000003506e0 [ 268.150559][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.150567][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.150576][ C1] Call Trace: [ 268.150581][ C1] [ 268.150587][ C1] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 268.150603][ C1] ? read_lock_is_recursive+0x10/0x10 [ 268.150618][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 268.150632][ C1] ? unknown_nmi_error+0xd0/0xd0 [ 268.150653][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 268.150667][ C1] ? nmi_handle+0xf7/0x370 [ 268.150687][ C1] ? tcf_idr_check_alloc+0x97/0x380 [ 268.150700][ C1] ? default_do_nmi+0x62/0x150 [ 268.150715][ C1] ? exc_nmi+0xa8/0x100 [ 268.150728][ C1] ? end_repeat_nmi+0x16/0x31 [ 268.150744][ C1] ? __mutex_unlock_slowpath+0x218/0x750 [ 268.150760][ C1] ? tcf_idr_check_alloc+0x97/0x380 [ 268.150774][ C1] ? tcf_idr_check_alloc+0x97/0x380 [ 268.150788][ C1] ? tcf_idr_check_alloc+0x97/0x380 [ 268.150801][ C1] [ 268.150805][ C1] [ 268.150811][ C1] tcf_police_init+0x294/0x17c0 [ 268.150825][ C1] ? netlink_rcv_skb+0x1cf/0x410 [ 268.150837][ C1] ? netlink_unicast+0x7b6/0x980 [ 268.150852][ C1] ? __se_sys_sendmsg+0x19a/0x260 [ 268.150872][ C1] ? tcf_police_search+0x40/0x40 [ 268.150895][ C1] ? tcf_action_init_1+0x226/0x7f0 [ 268.150908][ C1] ? nla_memcpy+0x56/0xb0 [ 268.150923][ C1] ? memcpy+0x3c/0x60 [ 268.150938][ C1] ? tcf_police_search+0x40/0x40 [ 268.150951][ C1] tcf_action_init_1+0x50f/0x7f0 [ 268.150968][ C1] ? tc_action_load_ops+0x550/0x550 [ 268.150982][ C1] ? read_lock_is_recursive+0x10/0x10 [ 268.150995][ C1] ? rcu_lock_release+0x5/0x20 [ 268.151018][ C1] tcf_action_init+0x2f3/0x750 [ 268.151035][ C1] ? tcf_action_init_1+0x7f0/0x7f0 [ 268.151073][ C1] ? apparmor_capable+0x12e/0x190 [ 268.151089][ C1] ? __nla_parse+0x3c/0x50 [ 268.151104][ C1] tc_ctl_action+0x49b/0xd00 [ 268.151122][ C1] ? tcf_free_cookie_rcu+0x40/0x40 [ 268.151135][ C1] ? read_lock_is_recursive+0x10/0x10 [ 268.151172][ C1] ? tcf_free_cookie_rcu+0x40/0x40 [ 268.151186][ C1] rtnetlink_rcv_msg+0x993/0xee0 [ 268.151206][ C1] ? rtnetlink_bind+0x80/0x80 [ 268.151221][ C1] ? __local_bh_enable_ip+0x164/0x1f0 [ 268.151234][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 268.151249][ C1] ? __local_bh_enable_ip+0x164/0x1f0 [ 268.151262][ C1] ? local_bh_enable+0x5/0x20 [ 268.151275][ C1] ? _local_bh_enable+0xa0/0xa0 [ 268.151292][ C1] ? __dev_queue_xmit+0x1c56/0x3230 [ 268.151312][ C1] ? __copy_skb_header+0x47b/0x600 [ 268.151327][ C1] ? dev_queue_xmit+0x20/0x20 [ 268.151338][ C1] ? memcpy+0x3c/0x60 [ 268.151351][ C1] ? __copy_skb_header+0x47b/0x600 [ 268.151370][ C1] netlink_rcv_skb+0x1cf/0x410 [ 268.151383][ C1] ? rtnetlink_bind+0x80/0x80 [ 268.151398][ C1] ? netlink_ack+0xb10/0xb10 [ 268.151417][ C1] netlink_unicast+0x7b6/0x980 [ 268.151435][ C1] ? netlink_detachskb+0x90/0x90 [ 268.151450][ C1] ? __virt_addr_valid+0x39e/0x450 [ 268.151463][ C1] ? 0xffffffff81000000 [ 268.151473][ C1] ? __check_object_size+0x300/0x410 [ 268.151488][ C1] ? bpf_lsm_netlink_send+0x5/0x10 [ 268.151503][ C1] netlink_sendmsg+0xa30/0xd60 [ 268.151521][ C1] ? netlink_getsockopt+0x5b0/0x5b0 [ 268.151533][ C1] ? plist_check_list+0x20d/0x220 [ 268.151547][ C1] ? aa_sock_msg_perm+0x91/0x150 [ 268.151562][ C1] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 268.151574][ C1] ? security_socket_sendmsg+0x7d/0xa0 [ 268.151587][ C1] ? netlink_getsockopt+0x5b0/0x5b0 [ 268.151601][ C1] ____sys_sendmsg+0x59e/0x8f0 [ 268.151615][ C1] ? iovec_from_user+0x300/0x390 [ 268.151633][ C1] ? __sys_sendmsg_sock+0x30/0x30 [ 268.151655][ C1] ___sys_sendmsg+0x252/0x2e0 [ 268.151676][ C1] ? __sys_sendmsg+0x260/0x260 [ 268.151709][ C1] ? __fdget+0x191/0x220 [ 268.151725][ C1] __se_sys_sendmsg+0x19a/0x260 [ 268.151740][ C1] ? __x64_sys_sendmsg+0x80/0x80 [ 268.151759][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 268.151774][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 268.151789][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 268.151805][ C1] do_syscall_64+0x3b/0xb0 [ 268.151818][ C1] ? clear_bhb_loop+0x15/0x70 [ 268.151831][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 268.151844][ C1] RIP: 0033:0x7f1db6482b99 [ 268.151857][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.151868][ C1] RSP: 002b:00007f1db4f03048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.151881][ C1] RAX: ffffffffffffffda RBX: 00007f1db6610f60 RCX: 00007f1db6482b99 [ 268.151891][ C1] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 268.151900][ C1] RBP: 00007f1db64f1a7a R08: 0000000000000000 R09: 0000000000000000 [ 268.151908][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 268.151916][ C1] R13: 000000000000000b R14: 00007f1db6610f60 R15: 00007ffdbee2b418 [ 268.151932][ C1] [ 268.323748][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 268.762200][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.161-syzkaller #0 [ 268.770169][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 268.780331][ T27] Call Trace: [ 268.783607][ T27] [ 268.786532][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 268.791209][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 268.796832][ T27] ? panic+0x860/0x860 [ 268.800905][ T27] panic+0x318/0x860 [ 268.804794][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 268.810419][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 268.816566][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 268.821755][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 268.827904][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 268.834052][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 268.840202][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 268.846359][ T27] watchdog+0xeb0/0xeb0 [ 268.850534][ T27] kthread+0x3f6/0x4f0 [ 268.854606][ T27] ? hungtask_pm_notify+0x50/0x50 [ 268.859629][ T27] ? kthread_blkcg+0xd0/0xd0 [ 268.864217][ T27] ret_from_fork+0x1f/0x30 [ 268.868643][ T27] [ 268.871844][ T27] Kernel Offset: disabled [ 268.876156][ T27] Rebooting in 86400 seconds..