last executing test programs: 16.084234836s ago: executing program 3 (id=1301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x5e, 0x40, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001600), 0x0, r0}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write(r2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='syscall\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x48f00) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0xdc}}, 0x0) sendmsg$inet(r5, 0x0, 0x4004141) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049e8) close(r7) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$FUSE(r6, &(0x7f00000021c0)={0x2020}, 0xfc89) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='gadgetfs\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 11.211273657s ago: executing program 3 (id=1315): timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x80, 0x30, 0x101, 0x410, 0x1, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = getpgrp(r1) prctl$PR_SET_PTRACER(0x59616d61, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f00000000c0)={{}, {}, 0x0, 0x7}) 9.546385864s ago: executing program 3 (id=1319): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r2, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 9.51411473s ago: executing program 4 (id=1320): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 9.104447621s ago: executing program 2 (id=1322): sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6}, {0x5}}]}, 0x50}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b10000c00", 0x33fe0}], 0x1}, 0x0) 9.013271238s ago: executing program 4 (id=1323): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000240), 0x1, 0x787, &(0x7f0000001000)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x0) unlink(0x0) write$binfmt_script(r2, &(0x7f0000000a80)={'#! ', './file0'}, 0xfdef) 8.289236412s ago: executing program 1 (id=1328): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$packet(r1, &(0x7f00000002c0)="fb57975e2679", 0x6, 0x800, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000044, &(0x7f00000018c0)={0x2, 0x4e20, @dev}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x90) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r4 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 8.286114091s ago: executing program 2 (id=1340): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 8.135435698s ago: executing program 5 (id=1329): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x5e, 0x40, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001600), 0x0, r0}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write(r2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='syscall\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x48f00) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0xdc}}, 0x0) sendmsg$inet(r5, 0x0, 0x4004141) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049e8) close(r7) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$FUSE(r6, &(0x7f00000021c0)={0x2020}, 0xfc89) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='gadgetfs\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 8.131204221s ago: executing program 3 (id=1342): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) readv(r3, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 7.215668338s ago: executing program 2 (id=1330): r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080088a8ffff060027"], 0x44}}, 0x0) 7.072430536s ago: executing program 1 (id=1331): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x200000100000011, 0x0, 0x0) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x2) connect$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$llc_int(r0, 0x10c, 0x3, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0xffdf) ioctl$sock_netdev_private(r2, 0x8924, &(0x7f0000000000)) 6.899624765s ago: executing program 3 (id=1333): syz_mount_image$minix(&(0x7f00000001c0), &(0x7f0000000040)='./file2\x00', 0x1200808, &(0x7f0000000800)=ANY=[@ANYRES8=0x0, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32, @ANYRESOCT=0x0, @ANYRES16, @ANYRES8=0x0], 0x1, 0x1f8, &(0x7f00000009c0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000980)='./file0\x00', 0x208070, &(0x7f0000000c40)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32], 0x3, 0x6a4, &(0x7f0000000100)="$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") ioctl$FS_IOC_SETFLAGS(r0, 0x4c02, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) 6.803054221s ago: executing program 2 (id=1334): mkdir(0x0, 0x0) mkdir(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000000)='|', 0xfd}], 0xf, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) unlink(&(0x7f0000000700)='./file1\x00') 6.47212334s ago: executing program 1 (id=1335): openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x2) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) ioctl$UFFDIO_CONTINUE(r2, 0x8010aa01, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) syz_usb_connect(0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 6.44838194s ago: executing program 4 (id=1336): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000600)='fd/4\x00') bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x200000af, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000c90000007b8af8ff00000000b7080000000008007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000008b000000180100002020640500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40305839, &(0x7f0000000240)) 5.600678391s ago: executing program 0 (id=1337): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0x2020) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xb) 5.411287394s ago: executing program 5 (id=1338): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) unshare(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_cmd={0x4a}}) socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(&(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000180000003d030100000000009500f000000000007126000000000000bf67000000000000360602000fff07006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad03000000000000720400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f304000000815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x74a849580afd22a, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffdc9}, 0x48) getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) unshare(0x20000400) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRESOCT, @ANYRESOCT=0x0], 0x20000673) socket$inet6(0xa, 0x3, 0x9) 5.303666871s ago: executing program 3 (id=1339): socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {[@global=@item_4={0x3, 0x1, 0x0, "9b4d3948"}, @main=@item_012={0x1, 0x0, 0x8, "9f"}, @local=@item_4={0x3, 0x2, 0x0, "6d1fa409"}, @main=@item_012={0x2, 0x0, 0x0, "1a79"}]}}, 0x0}, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000d40), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, 0x0) ioctl$HIDIOCGUSAGE(r3, 0x81044804, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x60}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@cgroup, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sysfs$2(0x4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x158a4000) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 5.161700601s ago: executing program 0 (id=1341): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x4b4b, &(0x7f0000000000)) 4.857949449s ago: executing program 4 (id=1343): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) 3.418177685s ago: executing program 4 (id=1344): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0xde, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000380)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r1, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r2, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000140), 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @random="a741a4a3c169"}, 0x14) ioctl$IOMMU_HWPT_ALLOC$TEST(r1, 0x3b89, &(0x7f00000002c0)={0x18, 0x0, r3, r4, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$IOMMU_IOAS_MAP$PAGES(r1, 0x3b85, &(0x7f0000000300)={0x28, 0x0, r4, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000}) 3.391743569s ago: executing program 5 (id=1345): syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_pidfd_open(0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$vim2m(0x0, 0x181, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x6, 0x0, 0x0, "6906007722366ccee4ba568eb4f80102f5372f2c74f6024305f11fd3454ad23d"}) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) socket$inet(0x2, 0x80001, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000001100)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) r3 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000000)) read$hiddev(r3, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={0x0}}, 0x24000000) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) creat(0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) ioctl$SNDCTL_SEQ_PANIC(r4, 0x5100) 3.38231422s ago: executing program 0 (id=1356): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2140, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x27, 0x25, 0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0}, 0x40) 3.381392734s ago: executing program 2 (id=1357): syz_open_dev$I2C(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x78, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x1, 0x8}}}]}, 0x78}}, 0x0) 2.019377416s ago: executing program 5 (id=1346): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$packet(r1, &(0x7f00000002c0)="fb57975e2679", 0x6, 0x800, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000044, &(0x7f00000018c0)={0x2, 0x4e20, @dev}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x90) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r4 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 2.017809533s ago: executing program 0 (id=1360): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000300)=0x80000000, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='ext4_es_shrink\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff060060000a0000005600000025000000190004000400030007fd17e5ff8e060604", 0x31}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffffffeb, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) memfd_secret(0x0) ioctl$SNDCTL_SEQ_PANIC(0xffffffffffffffff, 0x5111) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) shutdown(r1, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r6 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) fgetxattr(r6, 0x0, &(0x7f0000000240)=""/145, 0x91) socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0xa0000, 0x44) 2.017250433s ago: executing program 1 (id=1347): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fstat(r0, 0x0) 1.952811789s ago: executing program 2 (id=1348): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x15, 0x0, &(0x7f0000000140)="69015438a420bbea40bb7d94bc9db57325f4528ae6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) r1 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d24070000030769dc000049c40c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r0, @ANYBLOB="05"], 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000280)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0003040000002203"]}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00032a0000002a03"]}, 0x0) 1.932080454s ago: executing program 4 (id=1349): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="d8000000180081064e81f782db4cb904021d0800fd02fe02e8fe50a10a000700250000000c600e41b0000900ac00080325000000160016000a00ff150048035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x0) 787.007192ms ago: executing program 1 (id=1350): bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0x5451, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000040)={{}, {@void, @max}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 535.405297ms ago: executing program 1 (id=1351): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) setpgid(0x0, r1) creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 509.134261ms ago: executing program 5 (id=1352): r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="a905000000000000000100338bb335529f56ed5c0e5d4da8efbebde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) 345.167548ms ago: executing program 5 (id=1353): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='\x00', 0x1, 0x20040005, 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xef) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) setresgid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x3ae6970fdb301443) 163.659246ms ago: executing program 0 (id=1354): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) alarm(0x0) 0s ago: executing program 0 (id=1355): socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000300), 0x3, 0x459, &(0x7f00000010c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x6611) openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x3) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x3) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000691226000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000040)}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r4}, 0x10) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\"\x00\x00\x00\a'], 0xd) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xaf}}, &(0x7f0000000480)='GPL\x00'}, 0x80) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x7f}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x32}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): 0 [ 665.298682][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.308760][ T9014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.319286][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.334492][ T9014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.346594][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.360899][ T9014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 665.439266][ T9014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.449855][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.460657][ T9014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.471381][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.481216][ T9014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.495240][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.507109][ T9014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.518329][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.536851][ T9014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 665.552999][ T9014] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.562253][ T9014] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.571010][ T9014] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.587574][ T9014] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.522767][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 669.553764][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 669.725019][ T9014] batman_adv: The newly added mac address (08:02:11:00:00:01) already exists on: wlan1 [ 669.807634][ T9014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.874443][ T442] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 669.904544][ T442] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.109973][ T9177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 672.001844][ T9177] veth0_vlan: entered promiscuous mode [ 672.022929][ T9340] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 672.029498][ T9340] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 672.058720][ T9343] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(6) [ 672.065285][ T9343] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 672.111597][ T9340] vhci_hcd vhci_hcd.0: Device attached [ 672.147765][ T9343] vhci_hcd vhci_hcd.0: Device attached [ 672.161741][ T9349] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(5) [ 672.167948][ T9177] veth1_vlan: entered promiscuous mode [ 672.168276][ T9349] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 672.291436][ T935] vhci_hcd: vhci_device speed not set [ 672.381443][ T935] usb 19-1: new full-speed USB device number 3 using vhci_hcd [ 672.396325][ T9349] vhci_hcd vhci_hcd.0: Device attached [ 672.546555][ T9350] vhci_hcd: connection closed [ 672.551997][ T35] vhci_hcd: stop threads [ 672.710170][ T9342] vhci_hcd: connection reset by peer [ 672.718171][ T9346] vhci_hcd: connection closed [ 672.731048][ T35] vhci_hcd: release socket [ 672.805817][ T35] vhci_hcd: disconnect device [ 672.837541][ T35] vhci_hcd: stop threads [ 672.872519][ T35] vhci_hcd: release socket [ 672.897369][ T35] vhci_hcd: disconnect device [ 672.981729][ T35] vhci_hcd: stop threads [ 672.986024][ T35] vhci_hcd: release socket [ 673.016853][ T9177] veth0_macvtap: entered promiscuous mode [ 673.038926][ T35] vhci_hcd: disconnect device [ 673.147467][ T9177] veth1_macvtap: entered promiscuous mode [ 673.503615][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 673.551417][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.569183][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 673.580125][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.613643][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 673.651783][ T9358] openvswitch: netlink: Flow actions attr not present in new flow. [ 673.659722][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.680829][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 673.715736][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.728275][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 673.759722][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.824652][ T9177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 674.000511][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 674.031590][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.066267][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 674.107503][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.142147][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 674.166686][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.210520][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 674.251530][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.281959][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 674.282037][ T9374] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1009'. [ 674.370175][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.454466][ T9374] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1009'. [ 674.703135][ T9177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 686.519983][ T935] vhci_hcd: vhci_device speed not set [ 756.185556][ T5954] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 756.201843][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 757.212474][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 758.297989][ T8083] Bluetooth: hci2: command 0x0406 tx timeout [ 758.301437][ T5248] Bluetooth: hci1: command tx timeout [ 758.304335][ T8083] Bluetooth: hci0: command 0x0406 tx timeout [ 760.535198][ T5245] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 760.565341][ T5245] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 760.573886][ T5245] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 760.620024][ T5245] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 760.641756][ T5245] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 760.651368][ T5245] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 760.660123][ T5245] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 760.684185][ T8083] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 760.704738][ T8083] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 760.714040][ T8083] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 760.727583][ T8083] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 760.735360][ T8083] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 761.000472][ T8998] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 761.029389][ T8998] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 761.040762][ T8998] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 761.060688][ T8998] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 761.072788][ T8998] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 761.093351][ T8998] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 761.325446][ T8998] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 761.348505][ T8998] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 761.358342][ T8998] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 761.371868][ T8998] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 761.380008][ T8998] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 761.387685][ T8998] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 761.763742][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.940029][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.122296][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.345796][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.724223][ T9401] chnl_net:caif_netlink_parms(): no params data found [ 762.871783][ T8998] Bluetooth: hci1: command tx timeout [ 762.872384][ T5245] Bluetooth: hci0: command tx timeout [ 763.130259][ T52] bridge_slave_1: left allmulticast mode [ 763.136687][ T52] bridge_slave_1: left promiscuous mode [ 763.142693][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 763.154892][ T52] bridge_slave_0: left allmulticast mode [ 763.160556][ T52] bridge_slave_0: left promiscuous mode [ 763.167023][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 763.202556][ T5245] Bluetooth: hci2: command tx timeout [ 763.442861][ T5245] Bluetooth: hci3: command tx timeout [ 763.747347][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 763.762154][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 763.774870][ T52] bond0 (unregistering): Released all slaves [ 763.938062][ T9405] chnl_net:caif_netlink_parms(): no params data found [ 763.964985][ T9403] chnl_net:caif_netlink_parms(): no params data found [ 764.118627][ T9401] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.131576][ T9401] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.138919][ T9401] bridge_slave_0: entered allmulticast mode [ 764.147569][ T9401] bridge_slave_0: entered promiscuous mode [ 764.259122][ T9401] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.267105][ T9401] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.277822][ T9401] bridge_slave_1: entered allmulticast mode [ 764.286379][ T9401] bridge_slave_1: entered promiscuous mode [ 764.375990][ T9407] chnl_net:caif_netlink_parms(): no params data found [ 764.526375][ T9401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 764.618705][ T52] hsr_slave_0: left promiscuous mode [ 764.625440][ T52] hsr_slave_1: left promiscuous mode [ 764.634013][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 764.643120][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 764.651388][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 764.658834][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 764.694029][ T52] veth1_macvtap: left promiscuous mode [ 764.699610][ T52] veth0_macvtap: left promiscuous mode [ 764.705997][ T52] veth1_vlan: left promiscuous mode [ 764.711511][ T52] veth0_vlan: left promiscuous mode [ 764.952983][ T5245] Bluetooth: hci1: command tx timeout [ 764.958457][ T5245] Bluetooth: hci0: command tx timeout [ 765.272241][ T5245] Bluetooth: hci2: command tx timeout [ 765.522189][ T5245] Bluetooth: hci3: command tx timeout [ 765.548565][ T52] team0 (unregistering): Port device team_slave_1 removed [ 765.605022][ T52] team0 (unregistering): Port device team_slave_0 removed [ 766.290539][ T9401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 766.369409][ T9405] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.381519][ T9405] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.388871][ T9405] bridge_slave_0: entered allmulticast mode [ 766.398120][ T9405] bridge_slave_0: entered promiscuous mode [ 766.411038][ T9405] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.419242][ T9405] bridge0: port 2(bridge_slave_1) entered disabled state [ 766.428353][ T9405] bridge_slave_1: entered allmulticast mode [ 766.437505][ T9405] bridge_slave_1: entered promiscuous mode [ 766.539387][ T9403] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.547053][ T9403] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.554589][ T9403] bridge_slave_0: entered allmulticast mode [ 766.566145][ T9403] bridge_slave_0: entered promiscuous mode [ 766.658243][ T9401] team0: Port device team_slave_0 added [ 766.667809][ T9403] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.675209][ T9403] bridge0: port 2(bridge_slave_1) entered disabled state [ 766.682786][ T9403] bridge_slave_1: entered allmulticast mode [ 766.690842][ T9403] bridge_slave_1: entered promiscuous mode [ 766.769729][ T9405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 766.819218][ T9401] team0: Port device team_slave_1 added [ 766.863326][ T9403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 766.880014][ T9405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 766.948995][ T9407] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.968811][ T9407] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.979084][ T9407] bridge_slave_0: entered allmulticast mode [ 766.988340][ T9407] bridge_slave_0: entered promiscuous mode [ 767.040732][ T5245] Bluetooth: hci1: command tx timeout [ 767.046428][ T8998] Bluetooth: hci0: command tx timeout [ 767.077437][ T9403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 767.136282][ T9407] bridge0: port 2(bridge_slave_1) entered blocking state [ 767.151578][ T9407] bridge0: port 2(bridge_slave_1) entered disabled state [ 767.158823][ T9407] bridge_slave_1: entered allmulticast mode [ 767.167954][ T9407] bridge_slave_1: entered promiscuous mode [ 767.190030][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 767.198096][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 767.224774][ T9401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 767.270570][ T9405] team0: Port device team_slave_0 added [ 767.314183][ T9405] team0: Port device team_slave_1 added [ 767.353681][ T9407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 767.363697][ T5245] Bluetooth: hci2: command tx timeout [ 767.373775][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 767.383013][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 767.412660][ T9401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 767.459460][ T9403] team0: Port device team_slave_0 added [ 767.584448][ T9407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 767.601721][ T5245] Bluetooth: hci3: command tx timeout [ 767.691932][ T9403] team0: Port device team_slave_1 added [ 767.780016][ T9405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 767.801435][ T9405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 767.850712][ T9405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 767.947155][ T9407] team0: Port device team_slave_0 added [ 768.035352][ T9405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 768.044183][ T9405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.086772][ T9405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 768.140302][ T9407] team0: Port device team_slave_1 added [ 768.255888][ T9401] hsr_slave_0: entered promiscuous mode [ 768.276101][ T9401] hsr_slave_1: entered promiscuous mode [ 768.295234][ T9401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 768.304302][ T9401] Cannot create hsr debugfs directory [ 768.311964][ T9403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 768.318930][ T9403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.345367][ T9403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 768.363317][ T9403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 768.370300][ T9403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.396602][ T9403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 768.466615][ T9407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 768.475855][ T9407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.502601][ T9407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 768.519415][ T9407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 768.530912][ T9407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.557432][ T9407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 768.847179][ T9403] hsr_slave_0: entered promiscuous mode [ 768.865984][ T9403] hsr_slave_1: entered promiscuous mode [ 768.876499][ T9403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 768.884522][ T9403] Cannot create hsr debugfs directory [ 768.930530][ T9405] hsr_slave_0: entered promiscuous mode [ 768.937919][ T9405] hsr_slave_1: entered promiscuous mode [ 768.945109][ T9405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 768.952870][ T9405] Cannot create hsr debugfs directory [ 769.010988][ T9407] hsr_slave_0: entered promiscuous mode [ 769.020571][ T9407] hsr_slave_1: entered promiscuous mode [ 769.031082][ T9407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 769.039050][ T9407] Cannot create hsr debugfs directory [ 769.114678][ T5245] Bluetooth: hci1: command tx timeout [ 769.114723][ T8998] Bluetooth: hci0: command tx timeout [ 769.432062][ T8998] Bluetooth: hci2: command tx timeout [ 769.671379][ T8998] Bluetooth: hci3: command tx timeout [ 770.379257][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.440673][ T9403] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.506485][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.573883][ T9403] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.622851][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.688480][ T9403] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.736720][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.809663][ T9403] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 770.994660][ T52] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.097929][ T52] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.179133][ T52] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.268662][ T52] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.510526][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.628490][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.745071][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.764746][ T9407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 771.808930][ T9407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 771.852113][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.867274][ T9407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 771.888214][ T9407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 772.210674][ T52] bridge_slave_1: left allmulticast mode [ 772.218404][ T52] bridge_slave_1: left promiscuous mode [ 772.225192][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.247568][ T52] bridge_slave_0: left allmulticast mode [ 772.253325][ T52] bridge_slave_0: left promiscuous mode [ 772.259153][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.275239][ T52] bridge_slave_1: left allmulticast mode [ 772.285431][ T52] bridge_slave_1: left promiscuous mode [ 772.291209][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.314655][ T52] bridge_slave_0: left allmulticast mode [ 772.320338][ T52] bridge_slave_0: left promiscuous mode [ 772.327085][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.346228][ T52] bridge_slave_1: left allmulticast mode [ 772.360623][ T52] bridge_slave_1: left promiscuous mode [ 772.366623][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.378514][ T52] bridge_slave_0: left allmulticast mode [ 772.384870][ T52] bridge_slave_0: left promiscuous mode [ 772.390670][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.413153][ T52] bridge_slave_1: left allmulticast mode [ 772.418872][ T52] bridge_slave_1: left promiscuous mode [ 772.431878][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.447862][ T52] bridge_slave_0: left allmulticast mode [ 772.457139][ T52] bridge_slave_0: left promiscuous mode [ 772.463218][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.480022][ T52] bridge_slave_1: left allmulticast mode [ 772.485918][ T52] bridge_slave_1: left promiscuous mode [ 772.492107][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.516759][ T52] bridge_slave_0: left allmulticast mode [ 772.523403][ T52] bridge_slave_0: left promiscuous mode [ 772.529306][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.792647][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 774.806502][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 774.818811][ T52] bond0 (unregistering): Released all slaves [ 774.973655][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 774.988092][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 775.000333][ T52] bond0 (unregistering): Released all slaves [ 775.147081][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 775.160861][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 775.180902][ T52] bond0 (unregistering): Released all slaves [ 775.342577][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 775.358463][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 775.373517][ T52] bond0 (unregistering): Released all slaves [ 775.535200][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 775.547786][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 775.563098][ T52] bond0 (unregistering): Released all slaves [ 775.672703][ T9407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 775.894916][ T9407] 8021q: adding VLAN 0 to HW filter on device team0 [ 775.909994][ T9405] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 775.931132][ T9405] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 775.968873][ T9405] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 776.013015][ T9405] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 776.066442][ T2502] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.073763][ T2502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 776.290789][ T9401] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 776.308239][ T2576] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.315651][ T2576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 776.359859][ T9401] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 776.395540][ T9401] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 776.495667][ T9401] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 776.834700][ T9403] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 776.887055][ T9403] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 776.909647][ T9403] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 776.930686][ T9403] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 776.958199][ T52] batman_adv: batadv0: Interface deactivated: wlan1 [ 777.008820][ T52] batman_adv: batadv0: Removing interface: wlan1 [ 777.515019][ T9407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 777.690580][ T9401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 777.808004][ T52] hsr_slave_0: left promiscuous mode [ 777.816614][ T52] hsr_slave_1: left promiscuous mode [ 777.823985][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 777.832422][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 777.843979][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 777.859406][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 777.875879][ T52] hsr_slave_0: left promiscuous mode [ 777.884139][ T52] hsr_slave_1: left promiscuous mode [ 777.890701][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 777.898681][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 777.911331][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 777.918872][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 777.948132][ T52] hsr_slave_0: left promiscuous mode [ 777.955348][ T52] hsr_slave_1: left promiscuous mode [ 777.961845][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 777.969268][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 777.983370][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 777.990811][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 778.007015][ T52] hsr_slave_0: left promiscuous mode [ 778.017372][ T52] hsr_slave_1: left promiscuous mode [ 778.024537][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 778.032548][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 778.042678][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 778.050145][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 778.072747][ T52] hsr_slave_0: left promiscuous mode [ 778.079449][ T52] hsr_slave_1: left promiscuous mode [ 778.091131][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 778.099616][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 778.108414][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 778.116213][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 778.258169][ T52] veth1_macvtap: left promiscuous mode [ 778.266193][ T52] veth0_macvtap: left promiscuous mode [ 778.272111][ T52] veth1_vlan: left promiscuous mode [ 778.277504][ T52] veth0_vlan: left promiscuous mode [ 778.284757][ T52] veth1_macvtap: left promiscuous mode [ 778.290356][ T52] veth0_macvtap: left promiscuous mode [ 778.296145][ T52] veth1_vlan: left promiscuous mode [ 778.304740][ T52] veth0_vlan: left promiscuous mode [ 778.315985][ T52] team0: left promiscuous mode [ 778.322815][ T52] team_slave_0: left promiscuous mode [ 778.330604][ T52] team_slave_1: left promiscuous mode [ 778.338457][ T52] veth1_macvtap: left promiscuous mode [ 778.346023][ T52] veth0_macvtap: left promiscuous mode [ 778.352132][ T52] veth1_vlan: left promiscuous mode [ 778.359244][ T52] veth0_vlan: left promiscuous mode [ 778.370288][ T52] veth1_macvtap: left promiscuous mode [ 778.377478][ T52] veth0_macvtap: left promiscuous mode [ 778.383742][ T52] veth1_vlan: left promiscuous mode [ 778.389288][ T52] veth0_vlan: left promiscuous mode [ 778.406724][ T52] veth1_macvtap: left promiscuous mode [ 778.415170][ T52] veth0_macvtap: left promiscuous mode [ 778.421025][ T52] veth1_vlan: left promiscuous mode [ 778.427560][ T52] veth0_vlan: left promiscuous mode [ 780.166621][ T52] team0 (unregistering): Port device team_slave_1 removed [ 780.231208][ T52] team0 (unregistering): Port device team_slave_0 removed [ 781.489221][ T52] team0 (unregistering): Port device team_slave_1 removed [ 781.554336][ T52] team0 (unregistering): Port device team_slave_0 removed [ 782.866469][ T52] team0 (unregistering): Port device team_slave_1 removed [ 782.933791][ T52] team0 (unregistering): Port device team_slave_0 removed [ 784.165450][ T52] team0 (unregistering): Port device team_slave_1 removed [ 784.236309][ T52] team0 (unregistering): Port device team_slave_0 removed [ 785.489817][ T52] team0 (unregistering): Port device team_slave_1 removed [ 785.568902][ T52] team0 (unregistering): Port device team_slave_0 removed [ 786.260069][ T9405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 786.340779][ T9401] 8021q: adding VLAN 0 to HW filter on device team0 [ 786.459638][ T2576] bridge0: port 1(bridge_slave_0) entered blocking state [ 786.466933][ T2576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 786.499786][ T9405] 8021q: adding VLAN 0 to HW filter on device team0 [ 786.542726][ T2576] bridge0: port 2(bridge_slave_1) entered blocking state [ 786.550000][ T2576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 786.649872][ T2576] bridge0: port 1(bridge_slave_0) entered blocking state [ 786.657219][ T2576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 786.717821][ T2576] bridge0: port 2(bridge_slave_1) entered blocking state [ 786.725143][ T2576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 786.763941][ T9403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 786.808497][ T9407] veth0_vlan: entered promiscuous mode [ 786.920273][ T9407] veth1_vlan: entered promiscuous mode [ 787.036609][ T9403] 8021q: adding VLAN 0 to HW filter on device team0 [ 787.112626][ T2576] bridge0: port 1(bridge_slave_0) entered blocking state [ 787.119871][ T2576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 787.195582][ T2502] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.203004][ T2502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 787.486964][ T9407] veth0_macvtap: entered promiscuous mode [ 787.602633][ T9407] veth1_macvtap: entered promiscuous mode [ 787.729023][ T9407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 787.779573][ T9407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 787.820603][ T9407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.872376][ T9407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.881154][ T9407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.932483][ T9407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.355211][ T9405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 788.390496][ T9401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 788.433752][ T5960] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 788.477874][ T5960] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 788.615566][ T2502] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 788.630899][ T2502] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 788.710989][ T9403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 788.975219][ T9401] veth0_vlan: entered promiscuous mode [ 789.224343][ T9401] veth1_vlan: entered promiscuous mode [ 789.492519][ T9403] veth0_vlan: entered promiscuous mode [ 789.726779][ T9403] veth1_vlan: entered promiscuous mode [ 789.840979][ T9401] veth0_macvtap: entered promiscuous mode [ 789.938072][ T9401] veth1_macvtap: entered promiscuous mode [ 790.355965][ T9405] veth0_vlan: entered promiscuous mode [ 790.417492][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 790.443362][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 790.464677][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 790.520871][ T5245] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 790.542895][ T5245] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 790.554536][ T5245] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 790.569349][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 790.583070][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 790.593310][ T5245] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 790.602567][ T5245] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 790.610332][ T5245] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 790.656795][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 790.675588][ T9401] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.690229][ T9401] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.699634][ T9401] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.714258][ T9401] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.724130][ T8998] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 790.747881][ T8998] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 790.758154][ T8998] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 790.780970][ T8998] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 790.794408][ T8998] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 790.802838][ T9463] tunl0: entered promiscuous mode [ 790.803268][ T8998] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 790.828753][ T9463] netlink: 'syz.1.1019': attribute type 1 has an invalid length. [ 790.840286][ T9463] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1019'. [ 790.858223][ T9405] veth1_vlan: entered promiscuous mode [ 790.964624][ T9403] veth0_macvtap: entered promiscuous mode [ 791.033951][ T9403] veth1_macvtap: entered promiscuous mode [ 791.260033][ T9405] veth0_macvtap: entered promiscuous mode [ 791.327929][ T9403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 791.340753][ T9403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.352719][ T9403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 791.363285][ T9403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.376443][ T9403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 791.391128][ T9403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 791.403028][ T9403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.413411][ T9403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 791.423917][ T9403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.438384][ T9403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 791.458502][ T5403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 791.460871][ T9405] veth1_macvtap: entered promiscuous mode [ 791.491411][ T5403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 791.548864][ T9403] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.571450][ T9403] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.580199][ T9403] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.598299][ T9403] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.704530][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 791.726894][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 791.774975][ T9474] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1021'. [ 791.784228][ T9474] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1021'. [ 791.898390][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 791.935901][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.955392][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 791.974170][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.986829][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 791.999517][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.018526][ T9405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 792.095846][ T9477] netlink: 'syz.0.1014': attribute type 9 has an invalid length. [ 792.156087][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.177008][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.207574][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.228348][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.258664][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.301306][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.314808][ T9405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 792.592896][ T9405] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.628561][ T9405] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.638187][ T9405] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.653513][ T9405] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.713266][ T8998] Bluetooth: hci4: command tx timeout [ 792.874341][ T8998] Bluetooth: hci5: command tx timeout [ 792.977002][ T9460] chnl_net:caif_netlink_parms(): no params data found [ 793.047754][ T2576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 793.071088][ T2576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 793.134865][ T9464] chnl_net:caif_netlink_parms(): no params data found [ 793.429164][ T9492] loop0: detected capacity change from 0 to 1024 [ 793.629221][ T9492] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 793.796442][ T29] audit: type=1804 audit(1723420086.261:176): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1024" name="/newroot/2/file1/bus" dev="loop0" ino=18 res=1 errno=0 [ 793.820446][ T29] audit: type=1804 audit(1723420086.271:177): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.1024" name="/newroot/2/file1/bus" dev="loop0" ino=18 res=1 errno=0 [ 793.848007][ T5403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 793.857618][ T29] audit: type=1804 audit(1723420086.311:178): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.1024" name="/newroot/2/file1/bus" dev="loop0" ino=18 res=1 errno=0 [ 793.866788][ T5403] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 793.897665][ T29] audit: type=1804 audit(1723420086.311:179): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.1024" name="/newroot/2/file1/bus" dev="loop0" ino=18 res=1 errno=0 [ 794.107370][ T2502] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 300 with max blocks 8 with error 28 [ 794.127278][ T2502] EXT4-fs (loop0): This should not happen!! Data will be lost [ 794.127278][ T2502] [ 794.138642][ T2502] EXT4-fs (loop0): Total free blocks count 0 [ 794.145055][ T2502] EXT4-fs (loop0): Free/Dirty block details [ 794.148511][ T9464] bridge0: port 1(bridge_slave_0) entered blocking state [ 794.158498][ T2502] EXT4-fs (loop0): free_blocks=0 [ 794.161805][ T9464] bridge0: port 1(bridge_slave_0) entered disabled state [ 794.171165][ T2502] EXT4-fs (loop0): dirty_blocks=0 [ 794.176741][ T2502] EXT4-fs (loop0): Block reservation details [ 794.184327][ T9464] bridge_slave_0: entered allmulticast mode [ 794.193002][ T2502] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 794.204387][ T9464] bridge_slave_0: entered promiscuous mode [ 794.216849][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 794.369717][ T9460] bridge0: port 1(bridge_slave_0) entered blocking state [ 794.399380][ T9460] bridge0: port 1(bridge_slave_0) entered disabled state [ 794.429822][ T9460] bridge_slave_0: entered allmulticast mode [ 794.459471][ T9460] bridge_slave_0: entered promiscuous mode [ 794.498968][ T9464] bridge0: port 2(bridge_slave_1) entered blocking state [ 794.531408][ T9464] bridge0: port 2(bridge_slave_1) entered disabled state [ 794.564884][ T9464] bridge_slave_1: entered allmulticast mode [ 794.574611][ T9464] bridge_slave_1: entered promiscuous mode [ 794.593559][ T2545] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 794.601958][ T9460] bridge0: port 2(bridge_slave_1) entered blocking state [ 794.614313][ T9460] bridge0: port 2(bridge_slave_1) entered disabled state [ 794.626115][ T9460] bridge_slave_1: entered allmulticast mode [ 794.632714][ T2545] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 794.635799][ T9460] bridge_slave_1: entered promiscuous mode [ 794.801556][ T8998] Bluetooth: hci4: command tx timeout [ 794.933494][ T9464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 794.953357][ T5245] Bluetooth: hci5: command tx timeout [ 794.991190][ T9460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 795.025496][ T9464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 795.177529][ T9460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 795.406144][ T9464] team0: Port device team_slave_0 added [ 795.423149][ T5960] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 795.471004][ T5960] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 795.593427][ T9464] team0: Port device team_slave_1 added [ 796.031068][ T9460] team0: Port device team_slave_0 added [ 796.061530][ T9464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 796.068982][ T9464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.120970][ T9464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 796.187966][ T9464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 796.197605][ T9464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.266024][ T9464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 796.309596][ T9460] team0: Port device team_slave_1 added [ 797.035920][ T5245] Bluetooth: hci5: command tx timeout [ 797.051863][ T8998] Bluetooth: hci4: command tx timeout [ 798.201035][ T9464] hsr_slave_0: entered promiscuous mode [ 798.273574][ T9464] hsr_slave_1: entered promiscuous mode [ 798.310424][ T9460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 798.321561][ T9460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 798.406605][ T9460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 798.445255][ T9460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 798.461382][ T9460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 798.531414][ T9460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 798.751405][ T8199] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 798.958691][ T8199] usb 2-1: too many configurations: 65, using maximum allowed: 8 [ 798.993431][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.026341][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.093652][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.111514][ T5245] Bluetooth: hci5: command tx timeout [ 799.119177][ T8998] Bluetooth: hci4: command tx timeout [ 799.123410][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.181773][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.233987][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.262473][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.295677][ T8199] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 799.351471][ T8199] usb 2-1: New USB device found, idVendor=046d, idProduct=08b8, bcdDevice=ee.8d [ 799.357198][ T9544] loop0: detected capacity change from 0 to 512 [ 799.360550][ T8199] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 799.420805][ T9460] hsr_slave_0: entered promiscuous mode [ 799.451927][ T9544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 799.454972][ T8199] pwc: Logitech QuickCam detected (reserved ID). [ 799.477404][ T8199] pwc: Warning: more than 1 configuration available. [ 799.492046][ T9460] hsr_slave_1: entered promiscuous mode [ 799.499767][ T9544] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 799.512129][ T9460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 799.530129][ T9460] Cannot create hsr debugfs directory [ 799.556492][ T9551] loop4: detected capacity change from 0 to 512 [ 799.646101][ T9551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 799.663959][ T9544] EXT4-fs: Cannot specify journal on remount [ 799.672048][ T9551] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 799.724973][ T8199] pwc: Failed to set LED on/off time (-71) [ 799.748750][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 799.761909][ T8199] pwc: send_video_command error -71 [ 799.767137][ T8199] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 799.830789][ T8199] Philips webcam 2-1:250.0: probe with driver Philips webcam failed with error -71 [ 799.878467][ T8199] usb 2-1: USB disconnect, device number 6 [ 800.790689][ T9562] loop0: detected capacity change from 0 to 128 [ 800.912281][ T29] audit: type=1800 audit(1723420093.371:180): pid=9562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1044" name="bus" dev="loop0" ino=1048764 res=0 errno=0 [ 801.251397][ T29] audit: type=1804 audit(1723420093.381:181): pid=9562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1044" name="/newroot/6/file1/bus" dev="loop0" ino=1048764 res=1 errno=0 [ 805.527234][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.633731][ T29] audit: type=1326 audit(1723420098.091:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 805.769140][ T29] audit: type=1326 audit(1723420098.091:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 805.927130][ T29] audit: type=1326 audit(1723420098.141:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 805.975727][ T9569] loop2: detected capacity change from 0 to 512 [ 806.023265][ T9571] netlink: 'syz.1.1048': attribute type 1 has an invalid length. [ 806.048187][ T9571] netlink: 157116 bytes leftover after parsing attributes in process `syz.1.1048'. [ 806.071690][ T29] audit: type=1326 audit(1723420098.141:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.254597][ T9574] loop0: detected capacity change from 0 to 2048 [ 806.258747][ T29] audit: type=1326 audit(1723420098.141:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.298538][ T9574] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 806.333921][ T9574] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 806.358065][ T29] audit: type=1326 audit(1723420098.141:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.421397][ T29] audit: type=1326 audit(1723420098.141:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.480947][ T29] audit: type=1326 audit(1723420098.161:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.571893][ T29] audit: type=1326 audit(1723420098.161:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 806.585218][ T9578] loop1: detected capacity change from 0 to 64 [ 806.622865][ T9580] netlink: 'syz.0.1049': attribute type 1 has an invalid length. [ 806.652091][ T29] audit: type=1326 audit(1723420098.161:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.709891][ T29] audit: type=1326 audit(1723420098.161:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.742416][ T29] audit: type=1326 audit(1723420098.181:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9568 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f504d1779f9 code=0x7ffc0000 [ 806.765931][ T9581] syz.0.1049 uses obsolete (PF_INET,SOCK_PACKET) [ 807.117716][ T9464] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 807.194438][ T9464] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 807.303360][ T9464] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 807.329411][ T9593] loop1: detected capacity change from 0 to 256 [ 807.348366][ T9586] fuse: Bad value for 'fd' [ 807.425492][ T9593] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 807.971939][ T9464] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 808.447056][ T4732] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 808.531512][ T9381] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 808.671616][ T4732] usb 1-1: Using ep0 maxpacket: 32 [ 808.680426][ T4732] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 808.756513][ T9381] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 808.775703][ T4732] usb 1-1: New USB device found, idVendor=04da, idProduct=390d, bcdDevice=93.a8 [ 808.797819][ T9381] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 808.808002][ T4732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 808.838338][ T9606] loop1: detected capacity change from 0 to 512 [ 808.861494][ T9381] usb 3-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 808.870752][ T4732] usb 1-1: Product: syz [ 808.889835][ T4732] usb 1-1: Manufacturer: syz [ 808.907325][ T9381] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.915589][ T9606] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 808.915770][ T9606] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 808.959096][ T4732] usb 1-1: SerialNumber: syz [ 809.001437][ T4732] usb 1-1: config 0 descriptor?? [ 809.050042][ T9381] usb 3-1: config 0 descriptor?? [ 809.119494][ T9460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 809.174955][ T9460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 809.268590][ T9460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 809.321588][ T4732] ath6kl: Failed to submit usb control message: -71 [ 809.703485][ T9464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 809.710772][ T9460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 809.738340][ T4732] ath6kl: unable to send the bmi data to the device: -71 [ 809.763461][ T4732] ath6kl: Unable to send get target info: -71 [ 809.777592][ T4732] ath6kl: Failed to init ath6kl core: -71 [ 809.787700][ T4732] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 809.825752][ T4732] usb 1-1: USB disconnect, device number 11 [ 810.066613][ T9464] 8021q: adding VLAN 0 to HW filter on device team0 [ 810.234531][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 810.241920][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 810.506776][ T2576] bridge0: port 2(bridge_slave_1) entered blocking state [ 810.514125][ T2576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 810.689153][ T9407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 812.041513][ T5294] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 812.077615][ T9460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 812.153109][ T9626] netlink: 'syz.1.1060': attribute type 1 has an invalid length. [ 812.214655][ T9460] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.238951][ T9626] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.1060'. [ 812.299884][ T5294] usb 1-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 812.329617][ T5294] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 812.354936][ T2545] bridge0: port 1(bridge_slave_0) entered blocking state [ 812.362450][ T2545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 812.380470][ T5294] usb 1-1: Product: syz [ 812.385454][ T5294] usb 1-1: Manufacturer: syz [ 812.390089][ T5294] usb 1-1: SerialNumber: syz [ 812.431156][ T5294] usb 1-1: config 0 descriptor?? [ 812.465766][ T2545] bridge0: port 2(bridge_slave_1) entered blocking state [ 812.473184][ T2545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 812.507474][ T5294] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 812.605517][ T5294] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) error while loading driver (-22) [ 812.667910][ T5294] dvb_usb_digitv 1-1:0.0: probe with driver dvb_usb_digitv failed with error -22 [ 812.937052][ T9633] unknown channel width for channel at 909000KHz? [ 812.967235][ T5294] usb 1-1: USB disconnect, device number 12 [ 813.240462][ T9464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 813.688439][ T9464] veth0_vlan: entered promiscuous mode [ 813.806343][ T9644] loop4: detected capacity change from 0 to 1024 [ 813.838464][ T9464] veth1_vlan: entered promiscuous mode [ 813.862808][ T9644] EXT4-fs: Ignoring removed nobh option [ 813.989160][ T9644] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 814.019270][ T9381] usbhid 3-1:0.0: can't add hid device: -71 [ 814.031432][ T9381] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 814.043494][ T9381] usb 3-1: USB disconnect, device number 12 [ 814.127368][ T9460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 814.356671][ T9464] veth0_macvtap: entered promiscuous mode [ 814.454588][ T9464] veth1_macvtap: entered promiscuous mode [ 814.615839][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.673843][ T9654] fuse: Unknown parameter 'user_id00000000000000000000' [ 814.690845][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.701095][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.722552][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.803612][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.829595][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.840069][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.852101][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.874599][ T9464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 814.928835][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 814.985751][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 815.038319][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 815.104134][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 815.134925][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 815.165959][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 815.200518][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 815.271446][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 815.290022][ T9660] loop2: detected capacity change from 0 to 512 [ 815.310372][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 815.366914][ T9464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 815.483508][ T9660] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.1071: casefold flag without casefold feature [ 815.496633][ T9663] loop4: detected capacity change from 0 to 1024 [ 815.558109][ T9464] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.631933][ T9660] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1071: couldn't read orphan inode 15 (err -117) [ 815.659483][ T9464] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.671002][ T9660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 815.831583][ T9464] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.865837][ T9464] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.933271][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 816.311593][ T29] audit: type=1800 audit(1723420108.391:273): pid=9665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1070" name="bus" dev="loop4" ino=25 res=0 errno=0 [ 816.437825][ T9660] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1071: Directory hole found for htree leaf block 0 [ 816.530133][ T9660] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1071: Directory hole found for htree leaf block 0 [ 816.783598][ T9670] binder: 9668:9670 ioctl c0306201 200001c0 returned -14 [ 817.111106][ T2576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 817.136441][ T2576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 817.445226][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 817.486529][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 817.985667][ T9460] veth0_vlan: entered promiscuous mode [ 818.085816][ T9403] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 818.224405][ T9460] veth1_vlan: entered promiscuous mode [ 818.642536][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 818.729357][ T9460] veth0_macvtap: entered promiscuous mode [ 818.749994][ T9460] veth1_macvtap: entered promiscuous mode [ 818.849295][ T9689] loop3: detected capacity change from 0 to 1024 [ 818.882189][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 818.926475][ T9689] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 818.936607][ T9689] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 818.972111][ T9689] jbd2_journal_init_inode: Cannot locate journal superblock [ 818.979522][ T9689] EXT4-fs (loop3): Could not load journal inode [ 819.011929][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.059245][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 819.127000][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.177677][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 819.246964][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.296313][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 819.361419][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.403624][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 819.457871][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.517815][ T9460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 819.729728][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 819.780278][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.822831][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 819.864785][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.908478][ T9694] loop4: detected capacity change from 0 to 512 [ 819.939102][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 819.963327][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 819.993431][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 820.049665][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.101416][ T9460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 820.164517][ T9460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 820.198745][ T9460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 820.340091][ T9460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 820.369988][ T9460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 820.393799][ T9460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 820.427651][ T9460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.466934][ T5403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 821.508251][ T5403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 821.708942][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 821.727585][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 822.970958][ T9724] capability: warning: `syz.2.1089' uses 32-bit capabilities (legacy support in use) [ 822.982143][ T5298] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 824.591377][ T5298] usb 6-1: Using ep0 maxpacket: 16 [ 824.645260][ T5298] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 824.712992][ T5298] usb 6-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 824.767111][ T5298] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 824.811392][ T5298] usb 6-1: Product: syz [ 824.845995][ T5298] usb 6-1: Manufacturer: syz [ 824.891715][ T5298] usb 6-1: SerialNumber: syz [ 824.931228][ T5298] usb 6-1: config 0 descriptor?? [ 824.957798][ T5298] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 824.989283][ T5298] usb 6-1: Detected FT232R [ 825.311660][ T5298] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 825.456091][ T9742] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1094'. [ 825.583841][ T9750] netlink: 'syz.4.1097': attribute type 1 has an invalid length. [ 825.594188][ T9749] trusted_key: syz.3.1095 sent an empty control message without MSG_MORE. [ 825.621920][ T9750] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1097'. [ 825.718054][ T5298] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 825.981230][ T5298] usb 6-1: USB disconnect, device number 14 [ 827.309301][ T5298] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 827.399313][ T5298] ftdi_sio 6-1:0.0: device disconnected [ 827.472306][ T9756] bpf: Bad value for 'uid' [ 827.620156][ T9758] tipc: Started in network mode [ 827.652232][ T9758] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 827.699443][ T9758] tipc: New replicast peer: fe80:0000:0000:0000:1600:0000:0000:00bb [ 827.712890][ T9758] tipc: Enabled bearer , priority 10 [ 827.875753][ T9767] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1105'. [ 827.962597][ T9768] loop2: detected capacity change from 0 to 512 [ 827.989684][ T9768] EXT4-fs: Ignoring removed nobh option [ 828.018689][ T9768] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 828.075899][ T9768] EXT4-fs (loop2): 1 truncate cleaned up [ 828.094856][ T9768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 828.391756][ T9768] netlink: 'syz.2.1106': attribute type 30 has an invalid length. [ 829.394060][ T1168] tipc: Node number set to 1 [ 829.780736][ T9782] loop4: detected capacity change from 0 to 1024 [ 829.804640][ T9782] hfsplus: unable to parse mount options [ 829.913809][ T9788] veth1_macvtap: left promiscuous mode [ 829.980459][ T9795] veth1_macvtap: entered promiscuous mode [ 830.006997][ T9795] macsec0: entered allmulticast mode [ 830.057838][ T9795] veth1_macvtap: entered allmulticast mode [ 830.076522][ T9797] Bluetooth: MGMT ver 1.23 [ 830.201984][ T9801] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_1, syncid = 1, id = 0 [ 830.418635][ T9403] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 830.609756][ T9807] loop1: detected capacity change from 0 to 512 [ 831.518368][ T9807] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 831.656511][ T9807] EXT4-fs (loop1): 1 truncate cleaned up [ 831.700299][ T9807] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 832.511535][ T5294] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 832.731457][ T5294] usb 3-1: Using ep0 maxpacket: 32 [ 832.763630][ T5294] usb 3-1: New USB device found, idVendor=04b4, idProduct=6830, bcdDevice=35.99 [ 832.806004][ T5294] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 832.859939][ T5294] usb 3-1: Product: syz [ 832.880256][ T5294] usb 3-1: Manufacturer: syz [ 832.901403][ T5294] usb 3-1: SerialNumber: syz [ 832.932998][ T5294] usb 3-1: config 0 descriptor?? [ 832.967850][ T5294] ums-cypress 3-1:0.0: USB Mass Storage device detected [ 833.815857][ T5294] usb 3-1: USB disconnect, device number 13 [ 833.999502][ T9833] loop5: detected capacity change from 0 to 256 [ 834.054202][ T9832] loop3: detected capacity change from 0 to 512 [ 834.090511][ T9832] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 834.111526][ T9832] UDF-fs: Scanning with blocksize 512 failed [ 834.132773][ T9832] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 834.140219][ T9832] UDF-fs: Scanning with blocksize 1024 failed [ 834.243045][ T9832] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 834.296340][ T9832] UDF-fs: Scanning with blocksize 2048 failed [ 834.335565][ T9838] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1128'. [ 834.568458][ T9832] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 835.416082][ T9832] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 835.974525][ T9841] loop4: detected capacity change from 0 to 2048 [ 836.066890][ T9407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 836.119012][ T9841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 836.837640][ T29] audit: type=1800 audit(1723420129.301:274): pid=9838 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1128" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 836.933845][ T9838] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 836.956605][ T9838] EXT4-fs (loop4): Remounting filesystem read-only [ 837.160900][ T2545] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.234982][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 837.427386][ T2545] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.706214][ T2545] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.741190][ T9863] loop4: detected capacity change from 0 to 256 [ 838.054328][ T2545] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 839.560150][ T2545] bridge_slave_1: left allmulticast mode [ 839.566162][ T2545] bridge_slave_1: left promiscuous mode [ 839.578716][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 839.696088][ T2545] bridge_slave_0: left allmulticast mode [ 839.733711][ T2545] bridge_slave_0: left promiscuous mode [ 839.775308][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 839.901417][ T1168] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 840.891395][ T1168] usb 3-1: Using ep0 maxpacket: 32 [ 840.909137][ T1168] usb 3-1: config 128 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 840.928259][ T1168] usb 3-1: config 128 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 840.938407][ T1168] usb 3-1: config 128 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 840.948860][ T9888] loop4: detected capacity change from 0 to 4096 [ 840.955994][ T1168] usb 3-1: config 128 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 840.968394][ T1168] usb 3-1: config 128 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 840.983662][ T1168] usb 3-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 840.992837][ T1168] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.163133][ T5245] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 841.179150][ T5245] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 841.191036][ T5245] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 841.200421][ T5245] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 841.239116][ T5245] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 841.250788][ T5245] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 841.425413][ T9898] loop3: detected capacity change from 0 to 512 [ 841.451593][ T9898] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 841.506926][ T1168] ntrig 0003:1B96:000A.0005: unknown main item tag 0x0 [ 841.542089][ T1168] ntrig 0003:1B96:000A.0005: unknown main item tag 0x0 [ 841.566202][ T9898] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 841.576648][ T1168] ntrig 0003:1B96:000A.0005: unknown main item tag 0x0 [ 841.590022][ T9898] System zones: 1-12 [ 841.617856][ T1168] ntrig 0003:1B96:000A.0005: unknown main item tag 0x0 [ 841.683850][ T1168] ntrig 0003:1B96:000A.0005: unknown main item tag 0x0 [ 841.728126][ T1168] ntrig 0003:1B96:000A.0005: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.2-1/input0 [ 841.770837][ T9898] EXT4-fs (loop3): 1 truncate cleaned up [ 841.794356][ T9898] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 841.924327][ T9906] random: crng reseeded on system resumption [ 841.956795][ T1168] usb 3-1: USB disconnect, device number 14 [ 843.574312][ T8998] Bluetooth: hci3: command tx timeout [ 844.572136][ T5295] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 844.751984][ T5295] usb 5-1: Using ep0 maxpacket: 32 [ 844.774349][ T5295] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 844.834083][ T5295] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 844.884766][ T9928] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1152'. [ 844.915081][ T5295] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 844.957928][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 844.993412][ T5295] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 845.055296][ T5295] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 845.118950][ T5295] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 845.130536][ T5295] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 845.153490][ T5295] usb 5-1: config 0 descriptor?? [ 845.309884][ T9464] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 845.350991][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 845.404280][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 845.452456][ T5295] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 845.495489][ T2545] bond0 (unregistering): Released all slaves [ 845.611578][ T8998] Bluetooth: hci3: command tx timeout [ 846.006543][ T9918] vivid-008: disconnect [ 846.072587][ T9917] vivid-008: reconnect [ 846.100690][ T9381] usb 5-1: USB disconnect, device number 5 [ 846.168460][ T9381] usblp0: removed [ 846.512446][ T9946] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1160'. [ 846.802282][ T2545] hsr_slave_0: left promiscuous mode [ 846.912784][ T2545] hsr_slave_1: left promiscuous mode [ 847.110402][ T2545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 847.121148][ T2545] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 847.280121][ T2545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 847.287983][ T2545] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 847.569993][ T2545] veth1_macvtap: left allmulticast mode [ 847.671933][ T8998] Bluetooth: hci3: command tx timeout [ 848.769467][ T2545] veth1_macvtap: left promiscuous mode [ 848.826350][ T2545] veth0_macvtap: left promiscuous mode [ 848.850399][ T2545] veth1_vlan: left promiscuous mode [ 848.874301][ T2545] veth0_vlan: left promiscuous mode [ 849.785491][ T8998] Bluetooth: hci3: command tx timeout [ 850.989154][ T9985] loop4: detected capacity change from 0 to 512 [ 851.784609][ T9985] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 851.871677][ T9985] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 852.278984][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 852.907423][T10004] 9pnet_fd: p9_fd_create_unix (10004): problem connecting socket: ./file0: -2 [ 853.865727][T10014] input: syz1 as /devices/virtual/input/input26 [ 853.964727][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 854.396897][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 854.567330][T10018] loop0: detected capacity change from 0 to 512 [ 855.718035][T10022] 9pnet_fd: Insufficient options for proto=fd [ 856.041967][ T9381] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 856.343241][ T9381] usb 5-1: Using ep0 maxpacket: 16 [ 856.383061][ T9381] usb 5-1: config index 0 descriptor too short (expected 1051, got 27) [ 856.547374][ T9381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 856.755898][ T9381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 856.785775][ T9381] usb 5-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=7d.f9 [ 856.817533][ T9381] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 856.839202][ T9381] usb 5-1: Product: syz [ 856.857415][ T9381] usb 5-1: Manufacturer: syz [ 856.885142][ T8998] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 856.895625][ T8998] Bluetooth: hci0: Injecting HCI hardware error event [ 856.921543][ T8998] Bluetooth: hci0: hardware error 0x00 [ 856.942870][ T9381] usb 5-1: SerialNumber: syz [ 856.984437][ T9381] usb 5-1: config 0 descriptor?? [ 857.333684][ T1168] usb 5-1: USB disconnect, device number 6 [ 857.758528][ T9963] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1164'. [ 857.891608][ T8083] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 857.908704][ T8083] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 857.918057][ T8083] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 857.927804][ T8083] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 857.942843][ T8083] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 857.950578][ T8083] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 858.086539][T10036] loop2: detected capacity change from 0 to 128 [ 858.181461][ T29] audit: type=1800 audit(1723420150.641:275): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1191" name="bus" dev="loop2" ino=1048774 res=0 errno=0 [ 858.240493][T10040] loop4: detected capacity change from 0 to 512 [ 858.261383][ T29] audit: type=1804 audit(1723420150.671:276): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.1191" name="/newroot/41/file1/bus" dev="loop2" ino=1048774 res=1 errno=0 [ 858.305125][T10040] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1192: corrupted in-inode xattr: invalid ea_ino [ 858.646030][T10040] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1192: couldn't read orphan inode 15 (err -117) [ 858.737380][T10040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 859.249273][ T8998] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 859.586555][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 859.845879][T10054] loop3: detected capacity change from 0 to 47 [ 860.073308][ T8998] Bluetooth: hci6: command tx timeout [ 862.251534][ T8998] Bluetooth: hci6: command tx timeout [ 862.630725][ T9895] chnl_net:caif_netlink_parms(): no params data found [ 867.641339][ T8998] Bluetooth: hci6: command tx timeout [ 867.646955][ T8998] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 867.656463][ T8998] Bluetooth: hci2: Injecting HCI hardware error event [ 867.666753][ T8083] Bluetooth: hci2: hardware error 0x00 [ 868.590020][T10097] loop3: detected capacity change from 0 to 2048 [ 868.624827][T10091] netlink: 'syz.4.1202': attribute type 12 has an invalid length. [ 868.661455][T10091] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1202'. [ 869.752046][ T8998] Bluetooth: hci6: command tx timeout [ 870.153081][ T8083] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 870.309981][ T9895] bridge0: port 1(bridge_slave_0) entered blocking state [ 870.342061][ T9895] bridge0: port 1(bridge_slave_0) entered disabled state [ 870.366663][ T9895] bridge_slave_0: entered allmulticast mode [ 870.371804][T10106] loop4: detected capacity change from 0 to 1024 [ 870.400477][ T9895] bridge_slave_0: entered promiscuous mode [ 870.451843][T10106] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 870.539521][T10106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 870.728292][ T8998] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 870.743888][ T8998] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 870.752336][ T8998] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 870.763219][ T8998] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 870.772830][ T8998] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 870.782180][ T8998] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 870.851696][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 870.910867][ T2545] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 870.969391][T10033] chnl_net:caif_netlink_parms(): no params data found [ 871.020631][ T9895] bridge0: port 2(bridge_slave_1) entered blocking state [ 871.045120][ T9895] bridge0: port 2(bridge_slave_1) entered disabled state [ 871.072451][ T9895] bridge_slave_1: entered allmulticast mode [ 871.096492][ T9895] bridge_slave_1: entered promiscuous mode [ 871.257982][T10122] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1211'. [ 871.357789][ T2545] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.796526][ T2545] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.913669][ T9895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 872.951686][ T8083] Bluetooth: hci4: command tx timeout [ 873.604879][ T2545] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 873.763032][ T9895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 874.870204][T10033] bridge0: port 1(bridge_slave_0) entered blocking state [ 874.891717][T10033] bridge0: port 1(bridge_slave_0) entered disabled state [ 874.914726][T10033] bridge_slave_0: entered allmulticast mode [ 874.942212][T10033] bridge_slave_0: entered promiscuous mode [ 874.963835][T10146] loop3: detected capacity change from 0 to 2048 [ 874.998933][ T9895] team0: Port device team_slave_0 added [ 875.020305][T10146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 875.029553][T10033] bridge0: port 2(bridge_slave_1) entered blocking state [ 875.040468][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 875.048488][ T8083] Bluetooth: hci4: command tx timeout [ 875.058000][T10033] bridge_slave_1: entered allmulticast mode [ 875.080650][T10033] bridge_slave_1: entered promiscuous mode [ 875.427563][ T9895] team0: Port device team_slave_1 added [ 875.459805][T10153] loop0: detected capacity change from 0 to 2048 [ 877.023622][ T29] audit: type=1800 audit(1723420169.471:277): pid=10157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1215" name="file1" dev="loop3" ino=15 res=0 errno=0 [ 877.136016][ T8083] Bluetooth: hci4: command tx timeout [ 877.577366][T10033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 878.404019][ T9464] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 878.438515][ T9895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 878.481350][ T9895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 878.630829][ T9895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 878.648864][T10033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 878.820693][ T9895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 878.834421][ T9895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 878.877815][ T9895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 878.945347][T10172] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 879.191522][ T8083] Bluetooth: hci4: command tx timeout [ 879.300284][T10033] team0: Port device team_slave_0 added [ 879.395609][ T2545] bridge_slave_1: left allmulticast mode [ 879.422260][ T2545] bridge_slave_1: left promiscuous mode [ 879.464212][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 879.499709][ T2545] bridge_slave_0: left allmulticast mode [ 879.510632][ T2545] bridge_slave_0: left promiscuous mode [ 879.532965][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.082876][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 882.617440][T10188] loop4: detected capacity change from 0 to 1024 [ 884.247507][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 884.288608][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 884.336662][ T2545] bond0 (unregistering): Released all slaves [ 884.637040][T10033] team0: Port device team_slave_1 added [ 885.181491][ T2545] tipc: Disabling bearer [ 885.188068][ T2545] tipc: Left network mode [ 885.324285][ T2545] IPVS: stopping master sync thread 9801 ... [ 885.708385][ T9895] hsr_slave_0: entered promiscuous mode [ 885.729129][ T9895] hsr_slave_1: entered promiscuous mode [ 885.749577][ T9895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 885.772819][ T9895] Cannot create hsr debugfs directory [ 885.808405][T10033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 885.820863][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 885.931505][T10033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 886.030360][T10033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 886.037527][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 886.081592][T10033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 886.418346][T10217] loop4: detected capacity change from 0 to 2048 [ 886.494645][ T8083] Bluetooth: hci5: Malformed LE Event: 0x0d [ 886.583856][T10221] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 888.181582][T10221] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 888.396272][T10113] chnl_net:caif_netlink_parms(): no params data found [ 888.479782][T10033] hsr_slave_0: entered promiscuous mode [ 888.532021][T10033] hsr_slave_1: entered promiscuous mode [ 888.541788][T10033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 888.593349][T10033] Cannot create hsr debugfs directory [ 888.691445][ T2545] hsr_slave_0: left promiscuous mode [ 888.731694][ T2545] hsr_slave_1: left promiscuous mode [ 888.761891][ T2545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 888.769417][ T2545] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 888.821484][ T2545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 888.863632][ T2545] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 888.919846][ T2545] veth1_macvtap: left promiscuous mode [ 888.933719][ T2545] veth0_macvtap: left promiscuous mode [ 888.939582][ T2545] veth1_vlan: left promiscuous mode [ 888.945092][ T2545] veth0_vlan: left promiscuous mode [ 890.556518][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 890.654317][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 891.914766][T10113] bridge0: port 1(bridge_slave_0) entered blocking state [ 891.925149][T10113] bridge0: port 1(bridge_slave_0) entered disabled state [ 891.942563][T10113] bridge_slave_0: entered allmulticast mode [ 891.951164][T10113] bridge_slave_0: entered promiscuous mode [ 892.007721][T10113] bridge0: port 2(bridge_slave_1) entered blocking state [ 892.026209][T10113] bridge0: port 2(bridge_slave_1) entered disabled state [ 892.034605][T10113] bridge_slave_1: entered allmulticast mode [ 892.044269][T10113] bridge_slave_1: entered promiscuous mode [ 892.169156][T10113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 892.225319][T10113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 892.349917][T10113] team0: Port device team_slave_0 added [ 892.434584][T10113] team0: Port device team_slave_1 added [ 892.550644][T10113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 892.558464][T10113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 892.584981][T10113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 892.608812][T10113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 892.616678][T10113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 892.647444][T10113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 892.812449][T10113] hsr_slave_0: entered promiscuous mode [ 892.826859][T10113] hsr_slave_1: entered promiscuous mode [ 892.840101][T10113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 892.849896][T10113] Cannot create hsr debugfs directory [ 892.910555][ T2545] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.068565][ T2545] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.171643][ T2545] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.260174][ T2545] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.433260][ T9895] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 893.490485][ T9895] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 893.527289][ T9895] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 893.558930][ T9895] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 893.629412][ T2545] bridge_slave_1: left allmulticast mode [ 893.635322][ T2545] bridge_slave_1: left promiscuous mode [ 893.651885][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.673672][ T2545] bridge_slave_0: left allmulticast mode [ 893.679393][ T2545] bridge_slave_0: left promiscuous mode [ 893.685267][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 894.265907][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 894.281621][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 894.294171][ T2545] bond0 (unregistering): Released all slaves [ 894.808506][ T2545] hsr_slave_0: left promiscuous mode [ 894.824421][ T2545] hsr_slave_1: left promiscuous mode [ 894.830979][ T2545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 894.839004][ T2545] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 894.848222][ T2545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 894.856700][ T2545] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 894.891630][ T2545] veth1_macvtap: left promiscuous mode [ 894.897283][ T2545] veth0_macvtap: left promiscuous mode [ 894.904265][ T2545] veth1_vlan: left promiscuous mode [ 894.909658][ T2545] veth0_vlan: left promiscuous mode [ 895.755817][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 895.840718][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 896.724058][ T9895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 896.808817][ T9895] 8021q: adding VLAN 0 to HW filter on device team0 [ 896.835102][ T5404] bridge0: port 1(bridge_slave_0) entered blocking state [ 896.842465][ T5404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 896.880657][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.887937][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 897.111808][T10033] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 897.151017][T10033] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 897.180395][T10033] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 897.197985][T10033] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 897.434924][T10113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 897.453665][T10113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 897.482968][T10113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 897.510313][T10113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 897.919806][T10033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 898.113525][T10033] 8021q: adding VLAN 0 to HW filter on device team0 [ 898.205999][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.213368][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.334035][T10113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 898.364448][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.371776][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.547493][T10113] 8021q: adding VLAN 0 to HW filter on device team0 [ 898.637751][ T8998] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 898.660552][ T8998] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 898.671039][ T8998] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 898.694013][ T8998] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 898.703179][ T8998] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 898.711575][ T8998] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 898.755050][ T2545] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.762368][ T2545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.819348][ T5404] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.826662][ T5404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 899.738311][T10033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 899.759287][T10238] chnl_net:caif_netlink_parms(): no params data found [ 900.105981][T10113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 900.265517][T10238] bridge0: port 1(bridge_slave_0) entered blocking state [ 900.281612][T10238] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.288932][T10238] bridge_slave_0: entered allmulticast mode [ 900.307540][T10238] bridge_slave_0: entered promiscuous mode [ 900.320905][T10238] bridge0: port 2(bridge_slave_1) entered blocking state [ 900.329109][T10238] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.336818][T10238] bridge_slave_1: entered allmulticast mode [ 900.346616][T10238] bridge_slave_1: entered promiscuous mode [ 900.435609][T10238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 900.453846][T10238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 900.567902][T10238] team0: Port device team_slave_0 added [ 900.627292][T10238] team0: Port device team_slave_1 added [ 900.745223][T10238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 900.752310][T10238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 900.781372][T10238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 900.800623][T10238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 900.802229][ T8083] Bluetooth: hci1: command tx timeout [ 900.810637][T10238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 900.843144][T10238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 900.895256][ T35] bridge_slave_1: left allmulticast mode [ 900.900971][ T35] bridge_slave_1: left promiscuous mode [ 900.907065][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.919685][ T35] bridge_slave_0: left allmulticast mode [ 900.926340][ T35] bridge_slave_0: left promiscuous mode [ 900.932404][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 901.519096][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 901.539877][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 901.553879][ T35] bond0 (unregistering): Released all slaves [ 901.754296][T10113] veth0_vlan: entered promiscuous mode [ 901.790989][T10238] hsr_slave_0: entered promiscuous mode [ 901.799949][T10238] hsr_slave_1: entered promiscuous mode [ 901.807675][T10238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 901.815362][T10238] Cannot create hsr debugfs directory [ 901.841866][ T35] hsr_slave_0: left promiscuous mode [ 901.848353][ T35] hsr_slave_1: left promiscuous mode [ 901.855911][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 901.864762][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 902.382691][ T35] team0 (unregistering): Port device team_slave_1 removed [ 902.449004][ T35] team0 (unregistering): Port device team_slave_0 removed [ 902.888509][ T8083] Bluetooth: hci1: command tx timeout [ 903.109599][T10113] veth1_vlan: entered promiscuous mode [ 903.275267][T10033] veth0_vlan: entered promiscuous mode [ 903.366842][T10033] veth1_vlan: entered promiscuous mode [ 903.617952][T10113] veth0_macvtap: entered promiscuous mode [ 903.633341][T10113] veth1_macvtap: entered promiscuous mode [ 903.746171][T10033] veth0_macvtap: entered promiscuous mode [ 903.796344][T10033] veth1_macvtap: entered promiscuous mode [ 903.858139][T10113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 903.868759][T10113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 903.888251][T10113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 903.901342][T10113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 903.912332][T10113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 903.922963][T10113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 903.936509][T10113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 903.955640][T10113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 903.968908][T10113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 903.979246][T10113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 903.990773][T10113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.003809][T10113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.014499][T10113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.027211][T10113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 904.098316][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.109464][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.122513][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.138085][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.148851][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.160333][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.170594][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.181162][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.198219][T10033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 904.207327][T10113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.216777][T10113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.227855][T10113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.237899][T10113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.270517][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.286391][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.300209][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.314250][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.324245][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.335709][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.345623][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.357963][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.370935][T10033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 904.416872][T10033] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.427050][T10033] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.436776][T10033] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.447054][T10033] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.708077][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 904.726302][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 904.821222][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 904.828844][T10238] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 904.839310][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 904.855474][T10238] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 904.890357][T10238] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 904.949636][T10238] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 904.962011][ T8083] Bluetooth: hci1: command tx timeout [ 906.637581][ T1047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 906.691792][ T1047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 906.936384][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 906.984059][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 906.998284][T10273] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 907.041600][ T8083] Bluetooth: hci1: command tx timeout [ 907.104764][T10277] binder: 10275:10277 ioctl c0306201 0 returned -14 [ 907.705630][T10238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 907.872629][T10238] 8021q: adding VLAN 0 to HW filter on device team0 [ 907.957858][ T1047] bridge0: port 1(bridge_slave_0) entered blocking state [ 907.965150][ T1047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 907.992189][ T9380] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 908.087163][ T2545] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.094434][ T2545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 908.230034][ T9380] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 908.250025][ T9380] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 908.288529][ T9380] usb 6-1: Product: syz [ 908.293154][ T9380] usb 6-1: Manufacturer: syz [ 908.297787][ T9380] usb 6-1: SerialNumber: syz [ 908.328099][ T9380] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 908.599760][ T5291] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 909.043671][T10295] loop3: detected capacity change from 0 to 1024 [ 909.673639][T10295] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 909.767000][ T5291] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 909.794025][ T5291] ath9k_htc: Failed to initialize the device [ 909.800752][T10295] System zones: 0-1, 3-12 [ 909.964662][ T5291] usb 6-1: ath9k_htc: USB layer deinitialized [ 910.047143][T10295] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 910.358811][T10295] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 910.380516][ T9381] usb 6-1: USB disconnect, device number 15 [ 910.455460][T10238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 910.591211][ T9464] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 910.835330][T10238] veth0_vlan: entered promiscuous mode [ 910.911922][T10238] veth1_vlan: entered promiscuous mode [ 910.970406][T10312] xt_ipcomp: unknown flags 12 [ 911.238182][T10238] veth0_macvtap: entered promiscuous mode [ 911.701488][T10238] veth1_macvtap: entered promiscuous mode [ 912.497035][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.511399][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.521341][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.535637][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.560217][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.590893][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.618059][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.649047][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.695596][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.726969][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.778635][T10238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 912.822370][T10329] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1254'. [ 912.912407][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 912.939563][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.960052][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 912.975643][T10334] loop3: detected capacity change from 0 to 512 [ 912.979786][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.004877][T10339] loop0: detected capacity change from 0 to 512 [ 913.023854][T10339] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 913.035041][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.059450][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.060099][T10339] EXT4-fs (loop0): 1 truncate cleaned up [ 913.088744][T10334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 913.111406][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.132098][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.150379][T10334] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 913.161395][T10339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 913.174411][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.290255][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.555077][T10238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 913.574410][T10329] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1254'. [ 914.689235][T10238] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.725219][ T9464] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 914.780440][T10350] loop2: detected capacity change from 0 to 1024 [ 914.824147][T10238] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.883243][T10238] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.943197][T10238] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.026107][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 915.219925][ T5404] hfsplus: b-tree write err: -5, ino 4 [ 915.231026][T10352] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1263'. [ 915.455632][ T2545] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 915.499919][ T2545] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 915.645909][ T5962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 915.702431][ T5962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 918.351883][ T8998] Bluetooth: hci5: command 0x0406 tx timeout [ 919.460345][T10405] netlink: 'syz.4.1274': attribute type 2 has an invalid length. [ 919.485142][T10405] loop4: detected capacity change from 0 to 512 [ 919.492956][T10405] EXT4-fs: Ignoring removed mblk_io_submit option [ 920.553265][T10405] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 920.614754][T10405] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 920.622999][T10405] System zones: 1-12 [ 920.697820][T10405] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1274: corrupted in-inode xattr: e_value size too large [ 920.722099][T10405] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1274: couldn't read orphan inode 15 (err -117) [ 920.738979][T10405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 921.209374][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 921.308774][T10404] loop3: detected capacity change from 0 to 4096 [ 921.379170][T10404] ntfs3: loop3: Unsupported bytes per MFT record 8192. [ 921.408024][T10404] ntfs3: loop3: try to read out of volume at offset 0x1ffe00 [ 921.688328][ T29] audit: type=1326 audit(1723420214.151:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10413 comm="syz.4.1282" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa33e1779f9 code=0x0 [ 921.823660][T10416] loop4: detected capacity change from 0 to 256 [ 921.887089][T10416] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 921.990423][T10416] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 922.008818][T10415] loop0: detected capacity change from 0 to 2048 [ 922.083799][T10415] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 922.289941][T10415] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 922.330752][T10431] loop2: detected capacity change from 0 to 8 [ 922.421778][T10431] SQUASHFS error: Unable to read inode 0x9 [ 923.257352][T10437] loop2: detected capacity change from 0 to 128 [ 923.403922][T10437] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 923.459507][T10437] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 924.608964][T10113] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 924.892550][T10451] loop1: detected capacity change from 0 to 2048 [ 924.958977][T10456] xt_CT: You must specify a L4 protocol and not use inversions on it [ 926.170355][ T29] audit: type=1326 audit(1723420218.601:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10476 comm="syz.1.1303" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fed653779f9 code=0x0 [ 926.192256][ C0] vkms_vblank_simulate: vblank timer overrun [ 926.666552][ T5291] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 926.675194][T10488] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 926.943988][ T5291] usb 1-1: Using ep0 maxpacket: 32 [ 926.992114][ T5291] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 927.050946][ T5291] usb 1-1: New USB device found, idVendor=03eb, idProduct=21fe, bcdDevice=17.ac [ 927.114769][ T5291] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 927.154801][ T5291] usb 1-1: Product: syz [ 927.193648][ T5291] usb 1-1: Manufacturer: syz [ 927.214299][ T5291] usb 1-1: SerialNumber: syz [ 927.256001][ T5291] usb 1-1: config 0 descriptor?? [ 927.309530][ T5291] igorplugusb 1-1:0.0: endpoint incorrect [ 927.768696][ T5298] usb 1-1: USB disconnect, device number 13 [ 928.174244][T10499] loop5: detected capacity change from 0 to 512 [ 928.272989][T10499] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 928.394207][T10499] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 928.483680][T10499] System zones: 1-12 [ 928.719163][T10499] EXT4-fs (loop5): 1 truncate cleaned up [ 928.768522][T10499] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 928.928867][T10503] loop0: detected capacity change from 0 to 256 [ 929.841386][ T29] audit: type=1804 audit(1723420222.301:280): pid=10507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1324" name="/newroot/64/file1/file0" dev="loop0" ino=1048787 res=1 errno=0 [ 930.877450][T10514] netlink: 'syz.0.1313': attribute type 9 has an invalid length. [ 931.782699][T10514] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.1313'. [ 932.373046][T10517] netlink: 'syz.0.1313': attribute type 9 has an invalid length. [ 932.421496][T10517] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.1313'. [ 932.497393][T10033] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.976417][T10539] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1322'. [ 933.007790][T10539] openvswitch: netlink: Unknown VXLAN extension attribute 0 [ 933.057908][T10537] loop4: detected capacity change from 0 to 2048 [ 933.172071][T10537] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 933.407004][T10548] loop0: detected capacity change from 0 to 1024 [ 933.461543][T10548] EXT4-fs (loop0): can't mount with commit=2048, fs mounted w/o journal [ 934.568094][T10563] netlink: 'syz.2.1330': attribute type 8 has an invalid length. [ 934.850208][T10567] loop3: detected capacity change from 0 to 64 [ 935.194803][ T5962] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 935.227069][T10567] loop3: detected capacity change from 64 to 0 [ 935.319767][T10575] syz.3.1333: attempt to access beyond end of device [ 935.319767][T10575] loop3: rw=2049, sector=12, nr_sectors = 2 limit=0 [ 935.420416][ T5962] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 935.951314][ T5962] EXT4-fs (loop4): This should not happen!! Data will be lost [ 935.951314][ T5962] [ 935.967727][T10575] syz.3.1333: attempt to access beyond end of device [ 935.967727][T10575] loop3: rw=0, sector=8, nr_sectors = 2 limit=0 [ 936.027617][T10575] Unable to read inode block [ 936.044162][ T5962] EXT4-fs (loop4): Total free blocks count 0 [ 936.050795][ T5962] EXT4-fs (loop4): Free/Dirty block details [ 936.081367][ T5962] EXT4-fs (loop4): free_blocks=2415919104 [ 936.087305][ T5962] EXT4-fs (loop4): dirty_blocks=32 [ 936.105543][ T5962] EXT4-fs (loop4): Block reservation details [ 936.155397][ T5962] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 936.187563][ T9405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 936.359771][ T9464] syz-executor: attempt to access beyond end of device [ 936.359771][ T9464] loop3: rw=2049, sector=12, nr_sectors = 2 limit=0 [ 936.749215][T10590] loop0: detected capacity change from 0 to 1024 [ 936.789709][T10590] EXT4-fs: Ignoring removed orlov option [ 936.809025][T10590] EXT4-fs (loop0): Test dummy encryption mode enabled [ 936.837675][T10590] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 936.905110][ T2576] kworker/u8:11: attempt to access beyond end of device [ 936.905110][ T2576] loop3: rw=0, sector=8, nr_sectors = 2 limit=0 [ 936.941444][ T2576] Unable to read inode block [ 936.947039][ T2576] kworker/u8:11: attempt to access beyond end of device [ 936.947039][ T2576] loop3: rw=0, sector=8, nr_sectors = 2 limit=0 [ 936.970705][T10590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 936.980344][ T2576] Unable to read inode block [ 937.324975][ T5404] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 937.572763][T10590] fscrypt: AES-256-XTS using implementation "xts-aes-vaes-avx2" [ 937.654207][ T5404] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 937.851467][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 937.891055][ T5404] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 938.108820][ T5404] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 938.568843][T10608] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 938.603542][T10610] sctp: [Deprecated]: syz.5.1345 (pid 10610) Use of int in maxseg socket option. [ 938.603542][T10610] Use struct sctp_assoc_value instead [ 939.010300][ T5404] bridge_slave_1: left allmulticast mode [ 939.039075][ T5404] bridge_slave_1: left promiscuous mode [ 939.053786][ T5404] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.082319][ T5404] bridge_slave_0: left allmulticast mode [ 939.145288][ T5404] bridge_slave_0: left promiscuous mode [ 939.176452][ T5404] bridge0: port 1(bridge_slave_0) entered disabled state [ 940.111605][ T5291] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 940.375800][ T5291] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 940.388954][ T5291] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 940.413283][ T5291] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 940.423881][ T5291] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 940.432089][ T5291] usb 3-1: SerialNumber: syz [ 940.774653][ T8998] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 940.790148][ T8998] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 940.804084][ T8998] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 940.816307][ T8998] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 940.834766][ T8998] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 940.862623][ T8998] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 940.900516][ T5291] usb 3-1: 0:2 : does not exist [ 941.509282][ T5291] usb 3-1: USB disconnect, device number 15 [ 941.539051][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 941.711711][T10642] loop0: detected capacity change from 0 to 512 [ 941.720141][T10642] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 941.781768][T10642] EXT4-fs (loop0): 1 orphan inode deleted [ 941.797300][T10642] EXT4-fs (loop0): 1 truncate cleaned up [ 941.809767][T10642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 941.860097][T10642] ------------[ cut here ]------------ [ 941.865784][T10642] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 941.878477][T10642] WARNING: CPU: 0 PID: 10642 at kernel/locking/lockdep.c:931 look_up_lock_class+0x133/0x140 [ 941.888661][T10642] Modules linked in: [ 941.892569][T10642] CPU: 0 UID: 0 PID: 10642 Comm: syz.0.1355 Not tainted 6.11.0-rc2-syzkaller-00302-gcb2e5ee8e7a0 #0 [ 941.903372][T10642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 941.913450][T10642] RIP: 0010:look_up_lock_class+0x133/0x140 [ 941.919307][T10642] Code: c7 c7 20 d6 4c 8b e8 2c f6 3a f6 90 0f 0b 90 90 90 31 db eb be c6 05 75 64 e9 04 01 90 48 c7 c7 40 d9 4c 8b e8 0e f6 3a f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 941.938945][T10642] RSP: 0018:ffffc90004187848 EFLAGS: 00010082 [ 941.945052][T10642] RAX: 0000000000000000 RBX: ffffffff947059f8 RCX: ffffc9000a35f000 [ 941.953063][T10642] RDX: 0000000000040000 RSI: ffffffff814e0cc6 RDI: 0000000000000001 [ 941.961065][T10642] RBP: ffffffff94fefe01 R08: 0000000000000001 R09: 0000000000000000 [ 941.969063][T10642] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff88805b7fd248 [ 941.977060][T10642] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94f24120 [ 941.985064][T10642] FS: 00007f1ff2b056c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 941.994033][T10642] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 942.000652][T10642] CR2: 00007f1ff2a356c0 CR3: 000000004d8b8000 CR4: 0000000000350ef0 [ 942.008656][T10642] Call Trace: [ 942.011953][T10642] [ 942.014898][T10642] ? show_regs+0x8c/0xa0 [ 942.019206][T10642] ? __warn+0xe5/0x3c0 [ 942.023339][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.029015][T10642] ? look_up_lock_class+0x133/0x140 [ 942.034262][T10642] ? report_bug+0x3c0/0x580 [ 942.038835][T10642] ? handle_bug+0x3d/0x70 [ 942.043218][T10642] ? exc_invalid_op+0x17/0x50 [ 942.047953][T10642] ? asm_exc_invalid_op+0x1a/0x20 [ 942.053050][T10642] ? __warn_printk+0x1a6/0x350 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 942.057868][T10642] ? look_up_lock_class+0x133/0x140 [ 942.063117][T10642] ? look_up_lock_class+0x132/0x140 [ 942.068367][T10642] register_lock_class+0xb1/0x1230 [ 942.073585][T10642] ? __pfx_register_lock_class+0x10/0x10 [ 942.079283][T10642] ? lockdep_lock+0xc6/0x200 [ 942.083917][T10642] ? __pfx_lockdep_lock+0x10/0x10 [ 942.088994][T10642] __lock_acquire+0x135/0x3cb0 [ 942.093832][T10642] ? __pfx___lock_acquire+0x10/0x10 [ 942.099098][T10642] lock_acquire+0x1b1/0x560 [ 942.103657][T10642] ? ext4_double_down_write_data_sem+0x42/0x80 [ 942.109868][T10642] ? __pfx_lock_acquire+0x10/0x10 [ 942.114953][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.120630][T10642] ? __pfx___might_resched+0x10/0x10 [ 942.125951][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.131635][T10642] down_write_nested+0x97/0x210 [ 942.136531][T10642] ? ext4_double_down_write_data_sem+0x42/0x80 [ 942.142741][T10642] ? __pfx_down_write_nested+0x10/0x10 [ 942.148242][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.153917][T10642] ? ext4_journal_check_start+0x1b4/0x2b0 [ 942.159687][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.165364][T10642] ext4_double_down_write_data_sem+0x42/0x80 [ 942.171412][T10642] __ext4_ioctl+0x2a13/0x4640 [ 942.176166][T10642] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 942.182198][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.187882][T10642] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 942.193817][T10642] ? __pfx___ext4_ioctl+0x10/0x10 [ 942.198899][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.204573][T10642] ? do_vfs_ioctl+0x515/0x1ad0 [ 942.209403][T10642] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 942.214530][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.220204][T10642] ? __fget_files+0x256/0x400 [ 942.224928][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.230628][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.236329][T10642] ? __pfx_ext4_ioctl+0x10/0x10 [ 942.241239][T10642] __x64_sys_ioctl+0x196/0x220 [ 942.246154][T10642] do_syscall_64+0xcd/0x250 [ 942.250700][T10642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 942.256649][T10642] RIP: 0033:0x7f1ff1d779f9 [ 942.261079][T10642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 942.280719][T10642] RSP: 002b:00007f1ff2b05038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 942.289177][T10642] RAX: ffffffffffffffda RBX: 00007f1ff1f05f80 RCX: 00007f1ff1d779f9 [ 942.297170][T10642] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000005 [ 942.305162][T10642] RBP: 00007f1ff1de58ee R08: 0000000000000000 R09: 0000000000000000 [ 942.313152][T10642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 942.321138][T10642] R13: 0000000000000000 R14: 00007f1ff1f05f80 R15: 00007fff89cbcc48 [ 942.329237][T10642] [ 942.332269][T10642] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 942.339559][T10642] CPU: 0 UID: 0 PID: 10642 Comm: syz.0.1355 Not tainted 6.11.0-rc2-syzkaller-00302-gcb2e5ee8e7a0 #0 [ 942.350555][T10642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 942.360724][T10642] Call Trace: [ 942.364019][T10642] [ 942.366962][T10642] dump_stack_lvl+0x3d/0x1f0 [ 942.371613][T10642] panic+0x6f5/0x7a0 [ 942.375553][T10642] ? __pfx_panic+0x10/0x10 [ 942.380005][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.385669][T10642] ? show_trace_log_lvl+0x363/0x500 [ 942.390941][T10642] ? look_up_lock_class+0x133/0x140 [ 942.396178][T10642] check_panic_on_warn+0xab/0xb0 [ 942.401163][T10642] __warn+0xf1/0x3c0 [ 942.405103][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.410792][T10642] ? look_up_lock_class+0x133/0x140 [ 942.416029][T10642] report_bug+0x3c0/0x580 [ 942.420409][T10642] handle_bug+0x3d/0x70 [ 942.424605][T10642] exc_invalid_op+0x17/0x50 [ 942.429149][T10642] asm_exc_invalid_op+0x1a/0x20 [ 942.434044][T10642] RIP: 0010:look_up_lock_class+0x133/0x140 [ 942.439885][T10642] Code: c7 c7 20 d6 4c 8b e8 2c f6 3a f6 90 0f 0b 90 90 90 31 db eb be c6 05 75 64 e9 04 01 90 48 c7 c7 40 d9 4c 8b e8 0e f6 3a f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 942.459548][T10642] RSP: 0018:ffffc90004187848 EFLAGS: 00010082 [ 942.465639][T10642] RAX: 0000000000000000 RBX: ffffffff947059f8 RCX: ffffc9000a35f000 [ 942.473655][T10642] RDX: 0000000000040000 RSI: ffffffff814e0cc6 RDI: 0000000000000001 [ 942.481647][T10642] RBP: ffffffff94fefe01 R08: 0000000000000001 R09: 0000000000000000 [ 942.489719][T10642] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff88805b7fd248 [ 942.497711][T10642] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94f24120 [ 942.505713][T10642] ? __warn_printk+0x1a6/0x350 [ 942.510525][T10642] ? look_up_lock_class+0x132/0x140 [ 942.515758][T10642] register_lock_class+0xb1/0x1230 [ 942.520922][T10642] ? __pfx_register_lock_class+0x10/0x10 [ 942.526601][T10642] ? lockdep_lock+0xc6/0x200 [ 942.531226][T10642] ? __pfx_lockdep_lock+0x10/0x10 [ 942.536310][T10642] __lock_acquire+0x135/0x3cb0 [ 942.541146][T10642] ? __pfx___lock_acquire+0x10/0x10 [ 942.546398][T10642] lock_acquire+0x1b1/0x560 [ 942.550980][T10642] ? ext4_double_down_write_data_sem+0x42/0x80 [ 942.557185][T10642] ? __pfx_lock_acquire+0x10/0x10 [ 942.562286][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.567953][T10642] ? __pfx___might_resched+0x10/0x10 [ 942.573265][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.578930][T10642] down_write_nested+0x97/0x210 [ 942.583808][T10642] ? ext4_double_down_write_data_sem+0x42/0x80 [ 942.590008][T10642] ? __pfx_down_write_nested+0x10/0x10 [ 942.595503][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.601164][T10642] ? ext4_journal_check_start+0x1b4/0x2b0 [ 942.606921][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.612672][T10642] ext4_double_down_write_data_sem+0x42/0x80 [ 942.618698][T10642] __ext4_ioctl+0x2a13/0x4640 [ 942.623453][T10642] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 942.629456][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.635117][T10642] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 942.641037][T10642] ? __pfx___ext4_ioctl+0x10/0x10 [ 942.646107][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.651766][T10642] ? do_vfs_ioctl+0x515/0x1ad0 [ 942.656617][T10642] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 942.661726][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.667384][T10642] ? __fget_files+0x256/0x400 [ 942.672088][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.677748][T10642] ? srso_alias_return_thunk+0x5/0xfbef5 [ 942.683490][T10642] ? __pfx_ext4_ioctl+0x10/0x10 [ 942.688407][T10642] __x64_sys_ioctl+0x196/0x220 [ 942.693224][T10642] do_syscall_64+0xcd/0x250 [ 942.697793][T10642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 942.703735][T10642] RIP: 0033:0x7f1ff1d779f9 [ 942.708165][T10642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 942.727906][T10642] RSP: 002b:00007f1ff2b05038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 942.736374][T10642] RAX: ffffffffffffffda RBX: 00007f1ff1f05f80 RCX: 00007f1ff1d779f9 [ 942.744364][T10642] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000005 [ 942.752356][T10642] RBP: 00007f1ff1de58ee R08: 0000000000000000 R09: 0000000000000000 [ 942.760345][T10642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 942.768426][T10642] R13: 0000000000000000 R14: 00007f1ff1f05f80 R15: 00007fff89cbcc48 [ 942.776437][T10642] [ 942.779737][T10642] Kernel Offset: disabled [ 942.784059][T10642] Rebooting in 86400 seconds..