last executing test programs: 31.353895838s ago: executing program 0 (id=476): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x4b, &(0x7f0000000040)=0x5, 0x4) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/19, 0x13}, 0x3}], 0x1, 0x60, 0x0) 27.516168492s ago: executing program 0 (id=478): socket$inet6_sctp(0xa, 0x1, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000005580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map=r0, r1, 0x2f, 0x4, 0x4, @void, @value}, 0x20) 4.211993487s ago: executing program 4 (id=545): r0 = creat(0x0, 0x0) r1 = syz_io_uring_setup(0x5c90, &(0x7f0000000140)={0x0, 0x100000, 0x10100, 0xfffffffd, 0x0, 0x0, r0}, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r2, r3, &(0x7f0000000740)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}) listen(r4, 0x0) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 4.178942057s ago: executing program 0 (id=480): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x200000, &(0x7f0000000180), 0xfc, 0x57c, &(0x7f00000013c0)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_usb_connect$uac1(0x3, 0xa4, &(0x7f0000000040)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2405000005000000000000000c240000e9fffff5ffffffff092403f3ff00000502", @ANYRES8=r0, @ANYBLOB="05"], 0x0) 3.627427596s ago: executing program 2 (id=548): openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 3.588739309s ago: executing program 4 (id=549): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140)=0x20, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000740)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) 2.670587977s ago: executing program 1 (id=554): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "100800", 0x60, 0x6, 0x0, @remote, @local, {[], {{0xfffe, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x18, 0xe2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "31774736dad3de51ee303c579fc3d4cc"}, @timestamp={0x8, 0xa}, @generic={0x13, 0xd, "b5f54641034b23d1315da8"}, @md5sig={0x13, 0x12, "7232407c80067615774fdbb46eb86cc8"}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 2.556779298s ago: executing program 4 (id=555): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f2f, 0x241, 0x38f, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 2.391729961s ago: executing program 2 (id=556): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x4376ea830d55d49b, 0x0, [0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.374533686s ago: executing program 3 (id=557): syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ed", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 2.181700854s ago: executing program 1 (id=558): r0 = fanotify_init(0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 2.059082831s ago: executing program 3 (id=559): prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x5e, &(0x7f00000000c0), 0x1, 0x45d, &(0x7f0000000580)="$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") socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$caif_stream(0x25, 0x1, 0x0) 1.888193396s ago: executing program 0 (id=560): syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}, 0x1, 0x8}, 0x0) 1.643068841s ago: executing program 1 (id=561): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000003340), &(0x7f0000003380)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000003340), &(0x7f0000003380)=@udp6=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000440)}, 0x20) 1.592039321s ago: executing program 2 (id=562): sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYBLOB="00000000000000000000100000000c00016c080081"], 0x20}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b031000e0ff030002004788aa96a13bb1000000000081000500", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 1.49008578s ago: executing program 3 (id=563): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) r2 = dup(r1) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@empty, @in=@local, 0x0, 0xfff7, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x3b, 0x0, 0xffffffffffffffff}, {@in=@rand_addr=0x64010102, 0x0, 0x6c}, @in=@remote, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x3}, {0x0, 0x4, 0x40000000}, {}, 0x0, 0x0, 0x2, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, 0x4}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x7}}]}, 0x14c}}, 0x4810) 1.458772062s ago: executing program 4 (id=564): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x15) 1.210500288s ago: executing program 1 (id=565): r0 = userfaultfd(0x801) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x50032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x16) 1.196391666s ago: executing program 2 (id=566): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='br_fdb_add\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 1.116618413s ago: executing program 0 (id=567): unshare(0x2a020400) r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x203) ftruncate(r1, 0x6000000) pread64(r1, &(0x7f0000000000)=""/20, 0x14, 0x0) 1.087724111s ago: executing program 3 (id=568): r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0xa000050d) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x16000281) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close_range(r0, 0xffffffffffffffff, 0x0) 704.812649ms ago: executing program 1 (id=569): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xa000c8, &(0x7f00000006c0)=ANY=[], 0xfd, 0x1bf, &(0x7f0000000940)="$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") syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f00000016c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2048802, &(0x7f0000001c40)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0xee01, @ANYBLOB=',allow_utime=00000000000000000200000,gid=', @ANYRESHEX=0x0, @ANYBLOB=',dmask=00000000000000000000007,umask=00000000000000000000007,errors=remount-ro,errors=remount-ro,errors=remount-ro,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c6572726f72733d72656d6f756e742d726f2c666d61736b3d30303030303030303030303030303030303130303030302c61756469742c7375626a5f726f6c653d275c24fb180000215b3a2c407d5b592c666f776e65723c", @ANYRESDEC=0x0, @ANYBLOB="2c66736e616dd3bafc6333efa825"], 0x1, 0x1505, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 687.726897ms ago: executing program 2 (id=570): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r1}, &(0x7f0000000680), &(0x7f00000006c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) openat(r0, &(0x7f0000000300)='./file0\x00', 0x6a142, 0x170) 608.767547ms ago: executing program 3 (id=571): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3c6, &(0x7f00000004c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100), &(0x7f0000000340)=@md5={0x1, "029b49fea7b75027b579fd158142e569"}, 0x11, 0x0) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) 593.887481ms ago: executing program 0 (id=572): syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0xfd, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0xc) close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x3800048, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 577.640391ms ago: executing program 4 (id=573): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x1a43) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000005c0)={0x0, 0xea60}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)={'syz1'}, 0x4) 178.637232ms ago: executing program 1 (id=574): syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file2\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='\x00'], 0x1, 0xa04, &(0x7f00000014c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) symlinkat(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r1, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000000)=""/156, 0x9c) 83.55378ms ago: executing program 2 (id=575): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(r0) 47.313723ms ago: executing program 3 (id=576): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYRES8=r1], 0x13, 0xa10, &(0x7f00000001c0)="$eJzs3c1vXGe9B/Dv8UviulWStrm9vVGbTNKb1G19Hdu5TW7UxSWxJ4mLX5DtSI1YNKVxUBRDoQWprZBIJWBFBRKIBewqVqwqdUM3qDvYwYoFEuq/UCEWYWV0zoyTsT1jO2lsp+nnY83Mefmd5/mdOS+PZ3x8nrCzLj+y3twba6Ys7V0xtrRUPe5y/OLvPk/qfPGdHf/0gw/fLx/v3ciudOfF4vdJX5Ja0pPkyaR3bHx2ZmqDgq4nl5N8khRJdqfxuimXU/wsLYfBJyl+U9bb0a7NlsxGlvhS2+n9DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7kfF2Pjw8EixKxPTF1+pNSS1NcbGZ2eKLC2tnbO8TMPHVa/fxccb1psU5SN9fctdfT+5//bsJ5LUjuSpxthTVYfk6cu7Dz+x76XHe7qWl++Uzeeye/PFvvXOu9dfW1xceHNLErn/na9PT8zNTEydOV+vTczN1E6fPDl8/MK5udq5icn63KW5+fpUbWy2fmZ+ZrY2MPZcbeT06RO1+tClmYvT58eHJuvLE0/9z+jw8Mnay0Nfq5+ZnZuZPv7y0NzYhYnJyYnp81VMObuMOVXuiF+dmK/N189M1WpXry0unFiVU3dW7b9l0MhGa1IGjW4UNDo8OjoyMjo68l6z9+xbE06+ePrFU8PDPcOrZE3EFu203F8e6ryZ7/1JHO5SV6P9TyYzkelczCuptf0Zy3hmM5OpDvObltv/o8fr69bb2v43W/meltkHyqcjOdic2Neh/e+Qy/b9vJV38m6u57UsZjELeXPHM9ren/OpZzoTmctMJjKVM9WUWnNKLadzMicznFdzIYcyl1rOZSKTqWculzKX+dSrPWoss6nnTOYzk9nUMpCxPJdaRnI6p3MitdQzlEuZycVM53zGc6Yq5WquVe/7iXVyvBU0spmg0XWC1jTmd9z+11f/csKXzlacxuGuLDXb/10bhw6MbUdCAAAAwD33X3/Knv2P/fHvSZGnq+/lz01M1od3Oi0AAADgHqou13uqfOkth55O4fM/AAAAPGiKHGx+C9CfQ42h5f+E8iUAAAAAPCCqv/8fTHHo9gSf/wEAAOAB89DyQMd77G94F/5icPn2v7UrjdcrzYjGWNF/bmKyPjQ2M/nSSI5Vdxmo/tNgTWndSdFb/fvB8znciDrc33jtv11iWWdfGTUy9NJIns+RRsSRgWfKl2cG2kSONiKfbUQ+2xrZnRWRJ8pIAHjQHWnfHhebbP97VxQ2eKBq8nsOtGmDh7WsAHC/OFJd/5/kX80uzdp8/m9GHOz0+f9/V33+77mysv1/LFcPNS4pGMrreSOLuZLBNK84ONSu1OXeCBqXIQxu8G1Af/OShb+c6srgmu8D+m6ta2vsQkYz2PYbgZZyi+UcTjTiurdoIwDANjuybju8ufZ/MIONiA6f//tdUggA95VbPdhv4cBOryMAsJJWGgAAAAAAAAAAAAAAAAAAAAAAAAAAAO69Td3A/8/HksXFhWQbOgu4NdB3JxmuP9CVbcp5xwe6k+xU7f+fO16q3Mb3y1v34A38+J+NI+juFt/JsxIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbpUi6203vSnYnGU5yfPuz2jo3djqBe6W27tz3Os0obuZm3s6erUgJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODLrHn//640Xh9uTEpPV3I0yeUkX9/pHO+lmzudwI75VvXccv//rqQ3S7nR0+wAougdG5+dmSo3f7G7nP/pBx++Xz42LnttrwplAWUNKzqXaNbQMqV35VKPVkv1jy+8df17b3ynNn622jHPzp+bHJ86P/uV24FPFB81ukBo7QZhOd8fHP3Dz1sm72pW/lF6OuW/ut5zVb3ja+v9z3ZLd6h3E64tLoyWNc3XX5n//revvd0y67EcTp4ZSAZW1vTN8tGhpsOr38+Vis+KnxR78qtcrrZ/+W4US0W5ifZW6//Q1WuLC0Ovv7F45VZOP1yR074cSnIl6VuZ0/Jou5wOVeeTth6uau0tax2ugsqn/Rus47paShzp8L4+Wu0y/WvWYb06a53XobLB+97M6ETbjH7x3cdz7I639LENamyr+Kz4W3Ehf82PWvr/6Cq3/9G0PTrbFFFFtuwprfNWHF5djchqzUdbZ7y6usyORyVb4Kf5Rv7v1vbvWirK97/luNmm81FLje2Pi+TOj4vf7l3TotxWtUj7V7VIzbNPp2Waee5vRHXI8z/yQtJz4I7OKC9scEbZquP/18VA/pEb+v8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuf0XS3W56V3I0yb4ke8vxWrK0OubGXdTX1V/cTZr3zN3k/MVTdFzR4mZu5u3s2e6MAAAAAAAAANgaZ8c//eDD98tH9ff47vx3V3NOLelJsq/4Ze/Y+OzM1AYF9SaXl/+k33dnOVwunx65Pf5JOfbkBgvt7OUDAPCF9u8AAAD//yjzadA=") sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000040)) 0s ago: executing program 4 (id=577): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a35f2", 0x14, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.217' (ED25519) to the list of known hosts. [ 154.319815][ T5168] cgroup: Unknown subsys name 'net' [ 154.452147][ T5168] cgroup: Unknown subsys name 'cpuset' [ 154.467332][ T5168] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 157.982293][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 157.989857][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.110377][ T5168] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 205.504862][ T5193] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 205.515550][ T5193] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 205.517707][ T5199] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 205.533070][ T5199] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 205.543151][ T5201] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 205.553561][ T5201] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 205.561894][ T5201] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 205.571745][ T5201] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 205.582630][ T5199] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 205.585429][ T5204] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 205.591709][ T5201] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 205.600872][ T5204] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 205.614456][ T5201] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 205.616607][ T5207] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 205.628257][ T5201] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 205.637915][ T5201] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 205.638831][ T5207] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 205.653442][ T5201] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 205.656775][ T5204] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 205.662549][ T5201] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 205.669866][ T5204] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 205.687239][ T5202] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 205.698184][ T5207] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 205.698527][ T5201] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 205.706901][ T5202] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 205.719492][ T5201] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 205.730557][ T5201] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 205.741116][ T4562] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 205.750717][ T4562] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 205.765308][ T4562] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 207.159042][ T5188] chnl_net:caif_netlink_parms(): no params data found [ 207.178454][ T5195] chnl_net:caif_netlink_parms(): no params data found [ 207.456574][ T5191] chnl_net:caif_netlink_parms(): no params data found [ 207.720515][ T5189] chnl_net:caif_netlink_parms(): no params data found [ 207.814578][ T5198] Bluetooth: hci2: command tx timeout [ 207.814715][ T5193] Bluetooth: hci4: command tx timeout [ 207.891817][ T5196] chnl_net:caif_netlink_parms(): no params data found [ 207.910928][ T5193] Bluetooth: hci3: command tx timeout [ 207.914437][ T5198] Bluetooth: hci0: command tx timeout [ 207.916787][ T5193] Bluetooth: hci1: command tx timeout [ 208.479252][ T5195] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.489450][ T5195] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.497526][ T5195] bridge_slave_0: entered allmulticast mode [ 208.507107][ T5195] bridge_slave_0: entered promiscuous mode [ 208.519363][ T5188] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.527287][ T5188] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.535280][ T5188] bridge_slave_0: entered allmulticast mode [ 208.544608][ T5188] bridge_slave_0: entered promiscuous mode [ 208.567746][ T5195] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.578167][ T5195] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.586213][ T5195] bridge_slave_1: entered allmulticast mode [ 208.595421][ T5195] bridge_slave_1: entered promiscuous mode [ 208.607375][ T5188] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.616693][ T5188] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.624720][ T5188] bridge_slave_1: entered allmulticast mode [ 208.635889][ T5188] bridge_slave_1: entered promiscuous mode [ 208.899671][ T5188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.921025][ T5195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.012654][ T5188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.066052][ T5195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.136588][ T5191] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.145463][ T5191] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.153800][ T5191] bridge_slave_0: entered allmulticast mode [ 209.163206][ T5191] bridge_slave_0: entered promiscuous mode [ 209.208094][ T5188] team0: Port device team_slave_0 added [ 209.299620][ T5196] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.307423][ T5196] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.316954][ T5196] bridge_slave_0: entered allmulticast mode [ 209.325896][ T5196] bridge_slave_0: entered promiscuous mode [ 209.337272][ T5191] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.345206][ T5191] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.353052][ T5191] bridge_slave_1: entered allmulticast mode [ 209.362050][ T5191] bridge_slave_1: entered promiscuous mode [ 209.489600][ T5188] team0: Port device team_slave_1 added [ 209.546868][ T5195] team0: Port device team_slave_0 added [ 209.563773][ T5191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.580484][ T5195] team0: Port device team_slave_1 added [ 209.588382][ T5189] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.604455][ T5189] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.612984][ T5189] bridge_slave_0: entered allmulticast mode [ 209.623219][ T5189] bridge_slave_0: entered promiscuous mode [ 209.641780][ T5196] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.651968][ T5196] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.661228][ T5196] bridge_slave_1: entered allmulticast mode [ 209.669747][ T5196] bridge_slave_1: entered promiscuous mode [ 209.781559][ T5191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.793979][ T5195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.801268][ T5195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.831524][ T5195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.846266][ T5189] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.854824][ T5189] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.862887][ T5189] bridge_slave_1: entered allmulticast mode [ 209.874772][ T5189] bridge_slave_1: entered promiscuous mode [ 209.901866][ T5193] Bluetooth: hci4: command tx timeout [ 209.908427][ T5193] Bluetooth: hci2: command tx timeout [ 209.970497][ T5193] Bluetooth: hci0: command tx timeout [ 209.970614][ T5190] Bluetooth: hci1: command tx timeout [ 209.976201][ T5198] Bluetooth: hci3: command tx timeout [ 209.994112][ T5195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.001979][ T5195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.031345][ T5195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.101329][ T5188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.108684][ T5188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.136018][ T5188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.157305][ T5188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.165611][ T5188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.194292][ T5188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.262179][ T5191] team0: Port device team_slave_0 added [ 210.308623][ T5196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.343599][ T5196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.401799][ T5191] team0: Port device team_slave_1 added [ 210.419624][ T5189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.437765][ T5189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.645912][ T5196] team0: Port device team_slave_0 added [ 210.665799][ T5195] hsr_slave_0: entered promiscuous mode [ 210.677469][ T5195] hsr_slave_1: entered promiscuous mode [ 210.727172][ T5189] team0: Port device team_slave_0 added [ 210.769317][ T5196] team0: Port device team_slave_1 added [ 210.811281][ T5191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.818479][ T5191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.845422][ T5191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.866810][ T5189] team0: Port device team_slave_1 added [ 210.877901][ T5191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.885529][ T5191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.912644][ T5191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.968101][ T5188] hsr_slave_0: entered promiscuous mode [ 210.977529][ T5188] hsr_slave_1: entered promiscuous mode [ 210.986568][ T5188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.996488][ T5188] Cannot create hsr debugfs directory [ 211.124441][ T5196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.132546][ T5196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.160634][ T5196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.208836][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.216807][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.244220][ T5189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.267448][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.274921][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.301905][ T5189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.346776][ T5196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.354465][ T5196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.381412][ T5196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.668341][ T5191] hsr_slave_0: entered promiscuous mode [ 211.677664][ T5191] hsr_slave_1: entered promiscuous mode [ 211.685813][ T5191] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.695292][ T5191] Cannot create hsr debugfs directory [ 211.952357][ T5189] hsr_slave_0: entered promiscuous mode [ 211.965624][ T5189] hsr_slave_1: entered promiscuous mode [ 211.972718][ T5198] Bluetooth: hci4: command tx timeout [ 211.981485][ T5198] Bluetooth: hci2: command tx timeout [ 211.988928][ T5189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.997584][ T5189] Cannot create hsr debugfs directory [ 212.054489][ T5198] Bluetooth: hci0: command tx timeout [ 212.059786][ T5193] Bluetooth: hci1: command tx timeout [ 212.060341][ T5198] Bluetooth: hci3: command tx timeout [ 212.138051][ T5196] hsr_slave_0: entered promiscuous mode [ 212.149612][ T5196] hsr_slave_1: entered promiscuous mode [ 212.159278][ T5196] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.168707][ T5196] Cannot create hsr debugfs directory [ 212.926943][ T5188] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.008425][ T5188] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.082669][ T5188] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.143187][ T5188] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.189848][ T5195] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.218672][ T5195] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.247147][ T5195] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.269601][ T5195] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.465912][ T5191] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.484371][ T5191] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.531983][ T5191] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.606473][ T5191] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.761784][ T5189] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.793341][ T5189] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.816728][ T5189] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.838489][ T5196] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.882248][ T5189] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.904738][ T5196] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.945437][ T5196] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.986330][ T5196] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.055131][ T5193] Bluetooth: hci2: command tx timeout [ 214.063538][ T5190] Bluetooth: hci4: command tx timeout [ 214.131566][ T5193] Bluetooth: hci1: command tx timeout [ 214.137253][ T5193] Bluetooth: hci3: command tx timeout [ 214.145261][ T5190] Bluetooth: hci0: command tx timeout [ 214.605876][ T5188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.715590][ T5195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.859317][ T5188] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.888872][ T5195] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.994829][ T1048] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.002888][ T1048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.087744][ T1048] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.096122][ T1048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.114244][ T1048] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.122105][ T1048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.222103][ T1048] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.230319][ T1048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.387570][ T5191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.451786][ T5189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.494350][ T5196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.703667][ T5191] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.733934][ T5196] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.752645][ T5189] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.829069][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.836918][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.944873][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.952853][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.968423][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.976336][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.998383][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.006365][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.024310][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.032158][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.128102][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.136151][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.394820][ T5189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.406473][ T5189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.578389][ T5196] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.772852][ T5191] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.785837][ T5191] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.693381][ T5188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.171338][ T5188] veth0_vlan: entered promiscuous mode [ 218.293112][ T5188] veth1_vlan: entered promiscuous mode [ 218.334272][ T5195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.460529][ T5189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.563993][ T5196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.681233][ T5188] veth0_macvtap: entered promiscuous mode [ 218.805074][ T5191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.835289][ T5188] veth1_macvtap: entered promiscuous mode [ 219.050495][ T5188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.136094][ T5195] veth0_vlan: entered promiscuous mode [ 219.173170][ T5188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.291854][ T5195] veth1_vlan: entered promiscuous mode [ 219.308545][ T5188] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.318585][ T5188] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.327822][ T5188] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.337185][ T5188] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.425566][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.432387][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.437336][ T5196] veth0_vlan: entered promiscuous mode [ 219.569528][ T5191] veth0_vlan: entered promiscuous mode [ 219.615081][ T5196] veth1_vlan: entered promiscuous mode [ 219.707183][ T5191] veth1_vlan: entered promiscuous mode [ 219.725710][ T5195] veth0_macvtap: entered promiscuous mode [ 219.781215][ T5195] veth1_macvtap: entered promiscuous mode [ 219.992154][ T5196] veth0_macvtap: entered promiscuous mode [ 220.027865][ T5195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.039556][ T5195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.054623][ T5195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.113638][ T5196] veth1_macvtap: entered promiscuous mode [ 220.208865][ T5195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.222701][ T5195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.238567][ T5195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.292632][ T5191] veth0_macvtap: entered promiscuous mode [ 220.365833][ T5191] veth1_macvtap: entered promiscuous mode [ 220.404786][ T5195] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.416189][ T5195] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.426473][ T5195] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.436069][ T5195] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.456120][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.470447][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.481136][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.492541][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.511102][ T5196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.736908][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.747999][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.759694][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.771863][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.787857][ T5196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.798597][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.809852][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.823068][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.834224][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.844911][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.858214][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.875063][ T5191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.965643][ T5196] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.975105][ T5196] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.984974][ T5196] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.995008][ T5196] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.104129][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.115400][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.126038][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.137146][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.147435][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.158456][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.177383][ T5191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.412982][ T5189] veth0_vlan: entered promiscuous mode [ 221.449652][ T5191] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.459811][ T5191] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.469312][ T5191] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.479105][ T5191] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.562963][ T5189] veth1_vlan: entered promiscuous mode [ 221.934371][ T5189] veth0_macvtap: entered promiscuous mode [ 222.026853][ T5189] veth1_macvtap: entered promiscuous mode [ 222.253078][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.264235][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.274581][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.285392][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.299455][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.311274][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.321434][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.332245][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.347391][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.603498][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.616226][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.626858][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.637650][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.647795][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.658591][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.668855][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.679878][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.699187][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.795165][ T5189] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.805667][ T5189] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.816691][ T5189] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.827295][ T5189] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.194764][ T1098] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.202973][ T1098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.442639][ T3075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.488140][ T3075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.733233][ T5188] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 227.279632][ T3075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.288986][ T3075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.513545][ T3427] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.522840][ T3427] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.758759][ T5372] loop0: detected capacity change from 0 to 64 [ 227.830398][ T3075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.838807][ T3075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.177255][ T3427] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.185469][ T3427] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.388956][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.398344][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.751306][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.759395][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.090746][ T5384] Illegal XDP return value 4294967262 on prog (id 3) dev N/A, expect packet loss! [ 229.211647][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.219866][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.583008][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.592017][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.630559][ T5392] loop0: detected capacity change from 0 to 256 [ 229.985135][ T5399] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 229.992817][ T5392] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 230.023844][ T5401] loop3: detected capacity change from 0 to 128 [ 230.034031][ T5401] msdos: Unknown parameter '0177777777777777777777718446744073709551615' [ 230.145394][ T5271] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 230.190602][ T5402] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 230.460382][ T5271] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.477889][ T5271] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.490773][ T5271] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 230.500412][ T5271] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.646694][ T5405] loop0: detected capacity change from 0 to 512 [ 230.753411][ T5271] usb 2-1: config 0 descriptor?? [ 230.966917][ T5405] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.14: corrupted in-inode xattr: invalid ea_ino [ 231.073817][ T5405] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.14: couldn't read orphan inode 15 (err -117) [ 231.158920][ T5405] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.655051][ T5271] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 231.719015][ T5271] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 231.789740][ T5419] ip6gretap0: entered promiscuous mode [ 232.042065][ T5419] batadv_slave_1: entered promiscuous mode [ 232.125512][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.203937][ T5271] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 232.361765][ T5271] usb 2-1: USB disconnect, device number 2 [ 232.482031][ T5423] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 233.618216][ T5435] loop2: detected capacity change from 0 to 164 [ 233.723438][ T5435] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 233.840573][ T5271] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 234.104431][ T5271] usb 2-1: Using ep0 maxpacket: 32 [ 234.150622][ T5271] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 234.168370][ T5271] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 234.181963][ T5271] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 234.193910][ T5271] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 234.203509][ T5271] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.633439][ T5271] usb 2-1: config 0 descriptor?? [ 234.641694][ T5440] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 234.711139][ T5271] hub 2-1:0.0: USB hub found [ 235.092446][ T5271] hub 2-1:0.0: 2 ports detected [ 235.340819][ T5271] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 235.347477][ T5271] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 235.580913][ T5271] usbhid 2-1:0.0: can't add hid device: -71 [ 235.595653][ T5271] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 235.662470][ T5443] loop3: detected capacity change from 0 to 32768 [ 235.770102][ T5271] usb 2-1: USB disconnect, device number 3 [ 237.011707][ T5271] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 237.220428][ T5271] usb 5-1: Using ep0 maxpacket: 8 [ 237.315080][ T5451] loop0: detected capacity change from 0 to 4096 [ 237.965254][ T5271] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 237.987952][ T5271] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 237.998761][ T5271] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 238.009785][ T5271] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 238.023374][ T5271] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 238.033013][ T5271] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.072411][ T5451] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 238.384513][ T5271] usb 5-1: GET_CAPABILITIES returned 2f [ 238.390822][ T5271] usbtmc 5-1:16.0: can't read capabilities [ 238.620921][ T5271] usb 5-1: USB disconnect, device number 2 [ 238.666570][ T5451] ntfs3: loop0: Failed to read $UpCase (-4). [ 239.340423][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 239.420790][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 239.592580][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 239.604305][ T8] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 239.621058][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.631048][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 239.639497][ T8] usb 3-1: SerialNumber: syz [ 239.751574][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 239.765249][ T8] cdc_ether 3-1:1.0: invalid descriptor buffer length [ 239.773351][ T8] usb 3-1: bad CDC descriptors [ 239.827033][ T10] usb 4-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 239.836925][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.845703][ T10] usb 4-1: Product: syz [ 239.850232][ T10] usb 4-1: Manufacturer: syz [ 239.855054][ T10] usb 4-1: SerialNumber: syz [ 239.893734][ T5251] usb 3-1: USB disconnect, device number 2 [ 239.987294][ T10] usb 4-1: config 0 descriptor?? [ 240.042571][ T10] gspca_main: sq930x-2.14.0 probing 2770:930c [ 240.409221][ T5498] process 'syz.0.51' launched './file1' with NULL argv: empty string added [ 240.931062][ T5492] loop4: detected capacity change from 0 to 4096 [ 241.012186][ T5492] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 241.240783][ T10] gspca_sq930x: reg_w 0105 0f00 failed -71 [ 241.322253][ T5509] warning: `syz.1.56' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 241.560298][ T10] gspca_sq930x: Sensor ov9630 not yet treated [ 241.567147][ T10] sq930x 4-1:0.0: probe with driver sq930x failed with error -22 [ 241.790354][ T10] usb 4-1: USB disconnect, device number 2 [ 241.876198][ T5492] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 241.908077][ T5492] ntfs3: loop4: Failed to initialize $Extend/$Reparse. [ 242.060572][ T5492] ntfs3: loop4: ino=9, ntfs_iget5 [ 242.132814][ T5492] ntfs3: loop4: ino=1a, ntfs_sync_fs failed, -22. [ 242.508561][ T5518] loop0: detected capacity change from 0 to 64 [ 242.630707][ T5525] netlink: 8 bytes leftover after parsing attributes in process `syz.3.62'. [ 242.633021][ T5189] ntfs3: loop4: ino=1a, ntfs_sync_fs failed, -22. [ 243.517296][ T5529] loop3: detected capacity change from 0 to 1024 [ 243.818409][ T5529] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.666417][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.057376][ T5547] loop1: detected capacity change from 0 to 24 [ 245.251285][ T5547] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 245.341288][ T5532] loop2: detected capacity change from 0 to 32768 [ 245.442656][ T5532] ERROR: (device loop2): dbAlloc: unable to allocate blocks [ 245.442656][ T5532] [ 245.453526][ T5532] ERROR: (device loop2): remounting filesystem as read-only [ 245.461590][ T5532] ialloc: diAlloc returned -5! [ 245.697644][ T5190] Bluetooth: Wrong link type (-71) [ 246.466799][ T5558] loop3: detected capacity change from 0 to 1024 [ 246.720423][ T29] audit: type=1800 audit(1727188268.588:2): pid=5558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.78" name=A814F6F2377BCFC78E2E86368C138510A04CEDF7175AF8C2034FAE7413E3ACE8C71AB9A0AF1CA7042011A6ED028E205648535DABF3B2F85196AE18D36B839E3CD54AE4933AD529888FDAC7BB8A70C72BC0FC81BA06506F2D5BC7686E219BBE5283959CBEF9950E071CB6D9F341FC624A5110341F26CEBD71 dev="loop3" ino=25 res=0 errno=0 [ 248.378011][ T5588] loop3: detected capacity change from 0 to 128 [ 248.502473][ T5590] netlink: 4 bytes leftover after parsing attributes in process `syz.2.89'. [ 250.242269][ T5616] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 250.284530][ T5615] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 250.342699][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 250.681782][ T5620] loop0: detected capacity change from 0 to 128 [ 250.691028][ T5620] ======================================================= [ 250.691028][ T5620] WARNING: The mand mount option has been deprecated and [ 250.691028][ T5620] and is ignored by this kernel. Remove the mand [ 250.691028][ T5620] option from the mount to silence this warning. [ 250.691028][ T5620] ======================================================= [ 250.797393][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.809181][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.820585][ T8] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 250.830374][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.934306][ T8] usb 4-1: config 0 descriptor?? [ 251.431327][ T8] hid-multitouch 0003:1FD2:6007.0002: unknown main item tag 0x0 [ 251.537643][ T8] hid-multitouch 0003:1FD2:6007.0002: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.3-1/input0 [ 251.577727][ T5613] loop1: detected capacity change from 0 to 4096 [ 251.628115][ T5626] loop4: detected capacity change from 0 to 1024 [ 251.631624][ T8] usb 4-1: USB disconnect, device number 3 [ 252.041381][ T1069] hfsplus: b-tree write err: -5, ino 4 [ 253.168130][ T5646] loop1: detected capacity change from 0 to 2048 [ 253.480566][ T5646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.495553][ T5646] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.533918][ T5646] fs-verity: sha512 using implementation "sha512-generic" [ 253.990748][ T5646] fs-verity (loop1, inode 13): Error -4 reading file data [ 253.999276][ T5646] fs-verity (loop1, inode 13): Error -4 building Merkle tree [ 254.379595][ T5196] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.732088][ T5673] loop2: detected capacity change from 0 to 256 [ 255.900877][ T5675] netlink: 12 bytes leftover after parsing attributes in process `syz.4.122'. [ 255.910525][ T5675] netlink: 56 bytes leftover after parsing attributes in process `syz.4.122'. [ 256.112331][ T5673] FAT-fs (loop2): bogus sectors per cluster 30 [ 256.118885][ T5673] FAT-fs (loop2): Can't find a valid FAT filesystem [ 257.640272][ T5251] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 257.850819][ T5251] usb 3-1: Using ep0 maxpacket: 8 [ 257.930139][ T5251] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 257.942388][ T5251] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 257.953473][ T5251] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 257.964117][ T5251] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 257.979357][ T5251] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 257.989987][ T5251] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.148723][ T5697] bridge0: entered allmulticast mode [ 258.182217][ T5697] bridge0: left allmulticast mode [ 258.502770][ T5251] usb 3-1: GET_CAPABILITIES returned 2f [ 258.508733][ T5251] usbtmc 3-1:16.0: can't read capabilities [ 258.832021][ T10] usb 3-1: USB disconnect, device number 3 [ 259.452285][ T5710] netlink: 12 bytes leftover after parsing attributes in process `syz.0.140'. [ 260.033514][ T5713] netlink: 4 bytes leftover after parsing attributes in process `syz.3.141'. [ 261.044307][ T5727] input: syz1 as /devices/virtual/input/input6 [ 262.432889][ T5751] loop2: detected capacity change from 0 to 128 [ 262.471911][ T5751] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 262.472743][ T5751] FAT-fs (loop2): FAT read failed (blocknr 255) [ 262.701444][ T5251] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 262.887104][ T5759] syz.0.161 uses obsolete (PF_INET,SOCK_PACKET) [ 262.896359][ T5251] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.908481][ T5251] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.908630][ T5251] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 262.933687][ T5759] syzkaller1: entered promiscuous mode [ 262.933791][ T5759] syzkaller1: entered allmulticast mode [ 262.950901][ T5251] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 262.951065][ T5251] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.124169][ T5251] usb 5-1: config 0 descriptor?? [ 263.604205][ T5251] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 263.753765][ T5251] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 264.071909][ T5770] netlink: 12 bytes leftover after parsing attributes in process `syz.3.168'. [ 264.146485][ T5251] usb 5-1: USB disconnect, device number 3 [ 265.168713][ T5782] loop2: detected capacity change from 0 to 2048 [ 265.324717][ T5782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.338571][ T5782] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.465338][ T5782] fs-verity (loop2, inode 13): fs-verity keyring is empty, rejecting signed file! [ 265.479614][ T5795] input: syz0 as /devices/virtual/input/input7 [ 265.864358][ T5195] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.727483][ T5813] capability: warning: `syz.2.180' uses deprecated v2 capabilities in a way that may be insecure [ 266.821016][ T5814] netlink: 28 bytes leftover after parsing attributes in process `syz.3.184'. [ 267.788137][ T5829] syz.1.192: attempt to access beyond end of device [ 267.788137][ T5829] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 267.801586][ T5829] (syz.1.192,5829,1):ocfs2_get_sector:1769 ERROR: status = -5 [ 267.809377][ T5829] (syz.1.192,5829,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 267.818027][ T5829] (syz.1.192,5829,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 267.827091][ T5829] (syz.1.192,5829,1):ocfs2_fill_super:1178 ERROR: status = -5 [ 268.409315][ T5823] syz.3.190 (5823) used greatest stack depth: 3776 bytes left [ 268.820248][ T5841] loop3: detected capacity change from 0 to 4096 [ 268.949457][ T5847] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 269.104970][ T5848] loop4: detected capacity change from 0 to 512 [ 269.127084][ T5848] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 269.142591][ T5848] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 269.222898][ T5848] EXT4-fs (loop4): 1 orphan inode deleted [ 269.229363][ T5848] EXT4-fs (loop4): 1 truncate cleaned up [ 269.237401][ T5848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.534522][ T5848] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 269.632804][ T5848] EXT4-fs (loop4): Remounting filesystem read-only [ 270.021351][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.424643][ T5866] loop3: detected capacity change from 0 to 512 [ 270.770939][ T5866] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.205: casefold flag without casefold feature [ 270.847013][ T5866] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.205: couldn't read orphan inode 15 (err -117) [ 270.934746][ T5866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.300472][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.992003][ T5886] netlink: 'syz.1.212': attribute type 9 has an invalid length. [ 272.000837][ T5886] netlink: 8 bytes leftover after parsing attributes in process `syz.1.212'. [ 272.480563][ T5894] overlayfs: failed to clone upperpath [ 273.196006][ T5906] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 274.326475][ T5926] loop2: detected capacity change from 0 to 128 [ 274.548065][ T5926] syz.2.230: attempt to access beyond end of device [ 274.548065][ T5926] loop2: rw=2049, sector=145, nr_sectors = 88 limit=128 [ 274.551197][ T5929] loop4: detected capacity change from 0 to 2 [ 274.691936][ T5931] syz.2.230: attempt to access beyond end of device [ 274.691936][ T5931] loop2: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 274.711348][ T5931] syz.2.230: attempt to access beyond end of device [ 274.711348][ T5931] loop2: rw=34817, sector=145, nr_sectors = 88 limit=128 [ 275.531250][ T5944] loop3: detected capacity change from 0 to 256 [ 276.690410][ T5251] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 277.028922][ T5251] usb 2-1: config 0 has no interfaces? [ 277.035477][ T5251] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 277.045371][ T5251] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.083077][ T5251] usb 2-1: config 0 descriptor?? [ 277.133284][ T5965] loop0: detected capacity change from 0 to 2048 [ 277.301685][ T5965] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.371148][ T29] audit: type=1800 audit(1727188299.228:3): pid=5965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.245" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 277.476180][ T5954] dvmrp0: entered allmulticast mode [ 277.680806][ T5956] dvmrp0: left allmulticast mode [ 277.704419][ T29] audit: type=1800 audit(1727188299.378:4): pid=5965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.245" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 277.815308][ T5967] loop2: detected capacity change from 0 to 4096 [ 277.973671][ T5251] usb 2-1: USB disconnect, device number 4 [ 277.989510][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.089301][ T5982] loop4: detected capacity change from 0 to 1024 [ 278.283385][ T5982] hfsplus: request for non-existent node 3 in B*Tree [ 278.298622][ T5982] hfsplus: request for non-existent node 3 in B*Tree [ 278.468244][ T5982] hfsplus: b-tree write err: -5, ino 3 [ 279.678528][ T5999] loop3: detected capacity change from 0 to 512 [ 279.777065][ T5999] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.258: casefold flag without casefold feature [ 279.881259][ T5999] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.258: couldn't read orphan inode 15 (err -117) [ 280.033377][ T5999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.114433][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 280.138409][ T6010] netlink: 20 bytes leftover after parsing attributes in process `syz.2.261'. [ 280.330206][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.344532][ T8] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 280.428603][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.443250][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.453346][ T8] usb 1-1: Product: syz [ 280.458070][ T8] usb 1-1: Manufacturer: syz [ 280.463311][ T8] usb 1-1: SerialNumber: syz [ 280.518272][ C0] hrtimer: interrupt took 445435 ns [ 280.763288][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.776449][ T6006] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 280.888662][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.896658][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 281.421651][ T6006] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 281.454557][ T6021] loop4: detected capacity change from 0 to 1024 [ 281.755600][ T8] cdc_ncm 1-1:1.0: failed to get mac address [ 281.808450][ T8] cdc_ncm 1-1:1.0: bind() failure [ 281.957470][ T6021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.712707][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.821996][ T8] cdc_ncm 1-1:1.1: probe with driver cdc_ncm failed with error -71 [ 283.915979][ T6028] loop2: detected capacity change from 0 to 32768 [ 284.064745][ T6043] loop0: detected capacity change from 0 to 1024 [ 284.089746][ T6043] EXT4-fs: Ignoring removed oldalloc option [ 284.177760][ T6028] ialloc: diAlloc returned -5! [ 284.347354][ T8] cdc_mbim 1-1:1.1: probe with driver cdc_mbim failed with error -71 [ 284.374097][ T8] usbtest 1-1:1.1: probe with driver usbtest failed with error -71 [ 284.492277][ T8] usb 1-1: USB disconnect, device number 2 [ 284.524641][ T6056] loop4: detected capacity change from 0 to 512 [ 284.552802][ T6043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.621040][ T6043] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 284.833338][ T6059] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 285.019477][ T6056] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.034181][ T6056] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.487028][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.982556][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.244259][ T29] audit: type=1326 audit(1727188308.138:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6077 comm="syz.0.287" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc34017def9 code=0x0 [ 286.768523][ T6081] loop1: detected capacity change from 0 to 4096 [ 286.827368][ T6081] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 287.232405][ T6091] loop4: detected capacity change from 0 to 128 [ 287.376162][ T6091] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 287.409308][ T6091] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.450031][ T6093] loop0: detected capacity change from 0 to 256 [ 287.476860][ T6081] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 287.541743][ T6081] ntfs3: loop1: Failed to load $Extend (-22). [ 287.548715][ T6081] ntfs3: loop1: Failed to initialize $Extend. [ 287.650860][ T29] audit: type=1800 audit(1727188309.548:6): pid=6081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.288" name="bus" dev="loop1" ino=33 res=0 errno=0 [ 287.654386][ T6093] FAT-fs (loop0): bogus number of FAT sectors [ 287.679090][ T6093] FAT-fs (loop0): Can't find a valid FAT filesystem [ 288.111923][ T6102] loop2: detected capacity change from 0 to 256 [ 288.161989][ T5189] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 288.507441][ T6107] loop0: detected capacity change from 0 to 512 [ 288.734812][ T6107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 288.749677][ T6107] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 288.891195][ T6114] loop1: detected capacity change from 0 to 256 [ 288.910226][ T8] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 288.972846][ T6114] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 288.984044][ T6114] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 289.082732][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 289.118768][ T8] usb 4-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 289.128946][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.218891][ T8] usb 4-1: config 0 descriptor?? [ 289.332840][ T8] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 289.367684][ T6114] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 289.495028][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 289.539121][ T6119] loop2: detected capacity change from 0 to 8 [ 289.564394][ T6121] block nbd4: shutting down sockets [ 290.911189][ T8] gspca_sunplus: reg_w_riv err -71 [ 290.918202][ T8] sunplus 4-1:0.0: probe with driver sunplus failed with error -71 [ 290.965710][ T8] usb 4-1: USB disconnect, device number 4 [ 291.894520][ T6155] loop3: detected capacity change from 0 to 512 [ 291.933007][ T6155] EXT4-fs: Ignoring removed i_version option [ 291.939322][ T6155] EXT4-fs: Ignoring removed nobh option [ 291.995097][ T6155] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 292.170247][ T6155] EXT4-fs (loop3): 1 truncate cleaned up [ 292.177987][ T6155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.414437][ T6167] loop0: detected capacity change from 0 to 128 [ 292.466943][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.472318][ T6167] EXT4-fs: Ignoring removed nobh option [ 292.533068][ T6167] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 292.685921][ T6167] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 292.888752][ T6178] loop4: detected capacity change from 0 to 1024 [ 292.933801][ T6178] EXT4-fs: Ignoring removed nobh option [ 292.941835][ T6178] EXT4-fs: Ignoring removed mblk_io_submit option [ 293.074278][ T6181] loop2: detected capacity change from 0 to 512 [ 293.080227][ T6178] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.120740][ T6181] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 293.212922][ T5188] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 293.251484][ T6181] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.265990][ T6181] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 293.346318][ T6189] loop1: detected capacity change from 0 to 1024 [ 293.482456][ T6189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.556007][ T5195] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.579578][ T6189] EXT4-fs error (device loop1): __ext4_remount:6522: comm syz.1.329: Abort forced by user [ 293.684044][ T6189] EXT4-fs (loop1): Remounting filesystem read-only [ 293.687884][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.716016][ T6197] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 294.007863][ T6203] netlink: 'syz.2.331': attribute type 1 has an invalid length. [ 294.016384][ T6203] netlink: 'syz.2.331': attribute type 4 has an invalid length. [ 294.025442][ T6203] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.331'. [ 294.281363][ T6211] loop3: detected capacity change from 0 to 512 [ 294.321979][ T5196] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.389757][ T6211] EXT4-fs error (device loop3): __ext4_iget:4952: inode #11: block 16: comm syz.3.335: invalid block [ 294.478238][ T6211] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.335: couldn't read orphan inode 11 (err -117) [ 294.516192][ T6211] EXT4-fs (loop3): 1 truncate cleaned up [ 294.524200][ T6211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.721577][ T6211] EXT4-fs (loop3): shut down requested (2) [ 294.821907][ T6219] loop4: detected capacity change from 0 to 1024 [ 295.131707][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.428111][ T6218] loop0: detected capacity change from 0 to 32768 [ 297.784313][ T6224] loop4: detected capacity change from 0 to 32768 [ 298.365313][ T6240] dvmrp0: entered allmulticast mode [ 298.487672][ T6240] pimreg: entered allmulticast mode [ 298.612468][ T6245] netlink: 44 bytes leftover after parsing attributes in process `syz.1.351'. [ 298.622058][ T6245] netlink: 40 bytes leftover after parsing attributes in process `syz.1.351'. [ 298.693752][ T6245] netlink: 'syz.1.351': attribute type 10 has an invalid length. [ 298.727993][ T6245] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.738740][ T6245] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.764273][ T6245] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.772202][ T6245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.781983][ T6245] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.789871][ T6245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.811685][ T6245] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 299.407753][ T6256] loop4: detected capacity change from 0 to 128 [ 299.464335][ T6256] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 299.495899][ T6256] ext4 filesystem being mounted at /63/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 300.015407][ T5189] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 300.234250][ T6273] syz_tun: entered promiscuous mode [ 300.313379][ T6273] batadv_slave_0: entered promiscuous mode [ 300.367579][ T6273] hsr2: entered allmulticast mode [ 300.370883][ T6278] input: syz1 as /devices/virtual/input/input8 [ 300.373184][ T6273] syz_tun: entered allmulticast mode [ 300.385039][ T6273] batadv_slave_0: entered allmulticast mode [ 300.447737][ T5251] libceph: connect (1)[c::]:6789 error -101 [ 300.454691][ T5251] libceph: mon0 (1)[c::]:6789 connect error [ 300.492828][ T6277] ceph: No mds server is up or the cluster is laggy [ 300.802295][ T6271] loop0: detected capacity change from 0 to 4096 [ 300.851858][ T6271] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 300.907211][ T6271] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 300.937978][ T6290] loop1: detected capacity change from 0 to 128 [ 301.061234][ T6290] FAT-fs (loop1): error, invalid FAT chain (i_pos 548, last_block 8) [ 301.070158][ T6290] FAT-fs (loop1): Filesystem has been set read-only [ 301.078040][ T6290] FAT-fs (loop1): error, corrupted file size (i_pos 548, 522) [ 301.091504][ T29] audit: type=1800 audit(1727188322.948:7): pid=6290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.367" name="file1" dev="loop1" ino=1048606 res=0 errno=0 [ 301.112671][ T29] audit: type=1800 audit(1727188322.948:8): pid=6290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.367" name="file1" dev="loop1" ino=1048606 res=0 errno=0 [ 301.139872][ T6294] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 301.475917][ T6303] loop3: detected capacity change from 0 to 256 [ 301.516718][ T6296] ebt_among: dst integrity fail: 103 [ 301.851399][ T6307] Zero length message leads to an empty skb [ 302.403383][ T6311] loop0: detected capacity change from 0 to 2048 [ 302.524464][ T6311] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 303.142294][ T6322] input: syz1 as /devices/virtual/input/input9 [ 303.936696][ T6313] loop1: detected capacity change from 0 to 32768 [ 303.955743][ T6313] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.377 (6313) [ 304.021002][ T6313] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 304.037522][ T6313] BTRFS info (device loop1): using sha256 (sha256-generic) checksum algorithm [ 304.049040][ T6313] BTRFS info (device loop1): using free-space-tree [ 304.160726][ T6334] netlink: 4 bytes leftover after parsing attributes in process `syz.3.385'. [ 304.182577][ T6331] netlink: 'syz.0.382': attribute type 4 has an invalid length. [ 304.714933][ T6359] loop0: detected capacity change from 0 to 256 [ 304.796094][ T6361] loop3: detected capacity change from 0 to 1024 [ 304.848318][ T6359] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 304.976591][ T5196] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 305.382238][ T6361] EXT4-fs: Ignoring removed nomblk_io_submit option [ 305.407512][ T6361] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 305.416844][ T6361] EXT4-fs (loop3): Test dummy encryption mode enabled [ 305.445931][ T6361] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c855c01c, mo2=0003] [ 305.573688][ T6380] loop8: detected capacity change from 0 to 7 [ 305.598185][ T6361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.741703][ T6380] Dev loop8: unable to read RDB block 7 [ 305.747815][ T6380] loop8: unable to read partition table [ 305.776004][ T6380] loop8: partition table beyond EOD, truncated [ 305.783289][ T6380] loop_reread_partitions: partition scan of loop8 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 305.783289][ T6380] ) failed (rc=-5) [ 306.314754][ T8] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 306.316866][ T5190] Bluetooth: hci0: command 0x0c1a tx timeout [ 306.321426][ T8] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 306.570468][ T6361] fscrypt: AES-256-CBC-CTS using implementation "cts(cbc(ecb(aes-fixed-time)))" [ 306.828334][ T6403] loop2: detected capacity change from 0 to 8 [ 306.940636][ T6403] dlm: no locking on control device [ 307.111465][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 307.121247][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 307.131769][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 307.142095][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 307.179626][ T5191] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.338343][ T6412] loop1: detected capacity change from 0 to 1024 [ 307.551930][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 307.740790][ T6412] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.783579][ T8] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 308.790856][ T8] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 308.820431][ T5190] Bluetooth: hci1: command 0x0c1a tx timeout [ 309.069569][ T5196] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /80/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 309.215123][ T5196] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 309.244681][ T25] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 309.334691][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 309.397987][ T5196] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /80/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 309.477805][ T5196] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 309.485287][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.508752][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.523354][ T25] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 309.534802][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.646654][ T6447] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 309.673924][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 309.754014][ T5196] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /80/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 309.782592][ T25] usb 3-1: config 0 descriptor?? [ 309.867800][ T5196] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 309.919827][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 309.985756][ T5196] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /80/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 310.121796][ T5196] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 310.210934][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 310.232359][ T5196] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /80/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 310.316453][ T5196] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 310.383044][ T25] itetech 0003:06CB:73F5.0004: unknown main item tag 0x0 [ 310.391156][ T25] itetech 0003:06CB:73F5.0004: unknown main item tag 0x3 [ 310.398548][ T25] itetech 0003:06CB:73F5.0004: unknown main item tag 0x0 [ 310.406332][ T25] itetech 0003:06CB:73F5.0004: unbalanced collection at end of report description [ 310.451324][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 310.526404][ T25] itetech 0003:06CB:73F5.0004: probe with driver itetech failed with error -22 [ 310.608471][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 310.681343][ T25] usb 3-1: USB disconnect, device number 4 [ 310.765723][ T6455] loop0: detected capacity change from 0 to 2048 [ 310.799303][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 310.833481][ T6455] EXT4-fs: Ignoring removed nobh option [ 310.966209][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 311.010906][ T8] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 311.017563][ T8] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 311.043224][ T6455] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.061867][ T6455] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.088286][ T5190] Bluetooth: hci2: command 0x0c1a tx timeout [ 311.179254][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 311.226655][ T6455] fs-verity: sha256 using implementation "sha256-generic" [ 311.257591][ T5196] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 311.383966][ T6475] loop3: detected capacity change from 0 to 16 [ 311.593965][ T6478] mmap: syz.2.422 (6478) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 311.849785][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.171922][ T8] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 313.178699][ T8] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 313.187712][ T5190] Bluetooth: hci3: command 0x0c1a tx timeout [ 313.576838][ T6510] loop0: detected capacity change from 0 to 1024 [ 313.621215][ T6510] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 313.746948][ T6510] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.006076][ T5188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.200532][ T6544] loop4: detected capacity change from 0 to 16 [ 315.250200][ T5190] Bluetooth: hci4: command 0x0c1a tx timeout [ 315.259718][ T8] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 315.267466][ T8] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 316.451152][ T25] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 316.555222][ T34] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.644441][ T5395] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.657806][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.670006][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.680692][ T25] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 316.691188][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.708677][ T25] usb 3-1: config 0 descriptor?? [ 316.783475][ T34] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.004952][ T34] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.186432][ T25] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 317.206167][ T34] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.243872][ T25] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0005/input/input10 [ 317.387610][ T25] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 317.580850][ T34] bridge_slave_1: left allmulticast mode [ 317.586779][ T34] bridge_slave_1: left promiscuous mode [ 317.593806][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.642609][ T34] bridge_slave_0: left allmulticast mode [ 317.648881][ T34] bridge_slave_0: left promiscuous mode [ 317.656159][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.709451][ T25] usb 3-1: USB disconnect, device number 5 [ 318.369551][ T6579] loop0: detected capacity change from 0 to 1024 [ 318.410151][ T34] dvmrp0 (unregistering): left allmulticast mode [ 318.558438][ T34] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 318.574088][ T6579] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 318.584449][ T6579] System zones: 0-1, 3-12 [ 318.646167][ T6579] EXT4-fs (loop0): mounted filesystem 000000fe-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.787631][ T29] audit: type=1800 audit(1727188340.668:9): pid=6579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.450" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 318.808950][ T29] audit: type=1800 audit(1727188340.678:10): pid=6579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.450" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 318.862305][ T34] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 318.985586][ T34] bond0 (unregistering): Released all slaves [ 319.008964][ T5193] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 319.018813][ T5193] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 319.045789][ T5193] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 319.059557][ T5193] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 319.076605][ T5193] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 319.086003][ T5193] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 319.154910][ T5188] EXT4-fs (loop0): unmounting filesystem 000000fe-0000-0000-0000-000000000000. [ 319.176518][ T5190] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 319.257943][ T5193] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 319.277073][ T5193] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 319.287612][ T5193] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 319.306030][ T5193] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 319.317252][ T5193] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 319.327717][ T5193] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 319.341846][ T5193] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 319.351873][ T5193] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 319.368762][ T5193] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 319.415855][ T5198] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 319.431781][ T5198] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 320.273467][ T6606] raw_sendmsg: syz.4.456 forgot to set AF_INET. Fix it! [ 320.284016][ T34] hsr_slave_0: left promiscuous mode [ 320.331851][ T34] hsr_slave_1: left promiscuous mode [ 320.352864][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.361352][ T34] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 320.439751][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.448442][ T34] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.597743][ T34] veth1_macvtap: left promiscuous mode [ 320.604291][ T34] veth0_macvtap: left promiscuous mode [ 320.610638][ T34] veth1_vlan: left promiscuous mode [ 320.616424][ T34] veth0_vlan: left promiscuous mode [ 321.564020][ T34] pimreg (unregistering): left allmulticast mode [ 321.650520][ T5193] Bluetooth: hci2: command tx timeout [ 321.656340][ T5198] Bluetooth: hci3: command tx timeout [ 321.882635][ T6626] input: syz0 as /devices/virtual/input/input11 [ 322.138266][ T6612] loop2: detected capacity change from 0 to 32768 [ 322.251310][ T34] team0 (unregistering): Port device team_slave_1 removed [ 322.311537][ T6612] JBD2: Ignoring recovery information on journal [ 322.373326][ T34] team0 (unregistering): Port device team_slave_0 removed [ 322.611817][ T6634] syz.0.463: attempt to access beyond end of device [ 322.611817][ T6634] nbd0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 322.791355][ T6612] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 323.180127][ T6591] chnl_net:caif_netlink_parms(): no params data found [ 323.405050][ T5195] ocfs2: Unmounting device (7,2) on (node local) [ 323.702732][ T6588] chnl_net:caif_netlink_parms(): no params data found [ 323.792883][ T5193] Bluetooth: hci2: command tx timeout [ 323.796111][ T5198] Bluetooth: hci3: command tx timeout [ 324.024419][ T6649] netlink: 20 bytes leftover after parsing attributes in process `syz.0.469'. [ 324.167601][ T6653] loop4: detected capacity change from 0 to 1024 [ 324.410907][ T6591] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.418613][ T6591] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.426638][ T6591] bridge_slave_0: entered allmulticast mode [ 324.435616][ T6591] bridge_slave_0: entered promiscuous mode [ 324.469743][ T6653] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.563544][ T6591] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.571618][ T6591] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.579589][ T6591] bridge_slave_1: entered allmulticast mode [ 324.590965][ T6591] bridge_slave_1: entered promiscuous mode [ 324.657740][ T6653] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 324.687946][ T6653] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 324.700825][ T6653] EXT4-fs (loop4): This should not happen!! Data will be lost [ 324.700825][ T6653] [ 324.711412][ T6653] EXT4-fs (loop4): Total free blocks count 0 [ 324.717858][ T6653] EXT4-fs (loop4): Free/Dirty block details [ 324.724298][ T6653] EXT4-fs (loop4): free_blocks=68451041280 [ 324.730940][ T6653] EXT4-fs (loop4): dirty_blocks=64 [ 324.736353][ T6653] EXT4-fs (loop4): Block reservation details [ 324.742863][ T6653] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 324.867953][ T6666] loop0: detected capacity change from 0 to 1024 [ 324.882587][ T6653] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 60 with error 28 [ 324.956583][ T6591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.960486][ T6666] loop0: detected capacity change from 1024 to 0 [ 324.986966][ T3075] kworker/u8:15: attempt to access beyond end of device [ 324.986966][ T3075] loop0: rw=1, sector=206, nr_sectors = 8 limit=0 [ 325.001475][ T3075] hfsplus: b-tree write err: -5, ino 4 [ 325.032558][ T6591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.054802][ T6588] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.063167][ T6588] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.071161][ T6588] bridge_slave_0: entered allmulticast mode [ 325.080403][ T6588] bridge_slave_0: entered promiscuous mode [ 325.093808][ T34] kworker/u8:2: attempt to access beyond end of device [ 325.093808][ T34] loop0: rw=2049, sector=206, nr_sectors = 8 limit=0 [ 325.113566][ T6666] syz.0.473: attempt to access beyond end of device [ 325.113566][ T6666] loop0: rw=2049, sector=2, nr_sectors = 1 limit=0 [ 325.265628][ T6588] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.274025][ T6588] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.282001][ T6588] bridge_slave_1: entered allmulticast mode [ 325.291375][ T6588] bridge_slave_1: entered promiscuous mode [ 325.313406][ T6591] team0: Port device team_slave_0 added [ 325.371463][ T6591] team0: Port device team_slave_1 added [ 325.373495][ T6669] loop4: detected capacity change from 0 to 128 [ 325.389596][ T5188] hfsplus: bad catalog entry type [ 325.498247][ T6669] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 325.521130][ T6669] ext4 filesystem being mounted at /94/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 325.561482][ T34] kworker/u8:2: attempt to access beyond end of device [ 325.561482][ T34] loop0: rw=1, sector=206, nr_sectors = 8 limit=0 [ 325.576318][ T34] hfsplus: b-tree write err: -5, ino 4 [ 325.629651][ T6100] syz.0.291: attempt to access beyond end of device [ 325.629651][ T6100] loop0: rw=2049, sector=2, nr_sectors = 1 limit=0 [ 325.657645][ T6100] syz.0.291: attempt to access beyond end of device [ 325.657645][ T6100] loop0: rw=2049, sector=2, nr_sectors = 1 limit=0 [ 325.744204][ T6588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.797932][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.806308][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.833161][ T6591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.859007][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.867130][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.873050][ T5198] Bluetooth: hci2: command tx timeout [ 325.896663][ T6591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.903186][ T5198] Bluetooth: hci3: command tx timeout [ 325.958251][ T6588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.495095][ T3075] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.695048][ T3075] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.879089][ T3075] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.050306][ T5193] Bluetooth: hci3: command tx timeout [ 328.056368][ T5193] Bluetooth: hci2: command tx timeout [ 328.697360][ T3075] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.316089][ T3075] bridge_slave_1: left allmulticast mode [ 329.322265][ T3075] bridge_slave_1: left promiscuous mode [ 329.328824][ T3075] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.358156][ T5189] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 329.424929][ T3075] bridge_slave_0: left allmulticast mode [ 329.431281][ T3075] bridge_slave_0: left promiscuous mode [ 329.438021][ T3075] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.975896][ T3075] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 330.026117][ T3075] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 330.043067][ T3075] bond0 (unregistering): Released all slaves [ 330.198495][ T6591] hsr_slave_0: entered promiscuous mode [ 330.217680][ T6591] hsr_slave_1: entered promiscuous mode [ 330.253854][ T6591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.262906][ T6591] Cannot create hsr debugfs directory [ 330.317619][ T6588] team0: Port device team_slave_0 added [ 330.335464][ T6588] team0: Port device team_slave_1 added [ 330.626945][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.635660][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.663738][ T6588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.912511][ T3075] hsr_slave_0: left promiscuous mode [ 330.962392][ T5193] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 330.973612][ T5193] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 330.984507][ T5193] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 331.001590][ T5193] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 331.014677][ T5193] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 331.026115][ T5193] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 331.082903][ T3075] hsr_slave_1: left promiscuous mode [ 331.092543][ T3075] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.101777][ T3075] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.148676][ T3075] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.157020][ T3075] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.235788][ T3075] veth1_macvtap: left promiscuous mode [ 331.242939][ T3075] veth0_macvtap: left promiscuous mode [ 331.249462][ T3075] veth1_vlan: left promiscuous mode [ 331.255509][ T3075] veth0_vlan: left promiscuous mode [ 332.652658][ T3075] team0 (unregistering): Port device team_slave_1 removed [ 332.729283][ T3075] team0 (unregistering): Port device team_slave_0 removed [ 332.737028][ T6684] loop2: detected capacity change from 0 to 32768 [ 332.890610][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.897800][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.924728][ T6588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.091934][ T5193] Bluetooth: hci0: command tx timeout [ 333.489613][ T6588] hsr_slave_0: entered promiscuous mode [ 333.508457][ T6588] hsr_slave_1: entered promiscuous mode [ 333.517893][ T6588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.526139][ T6588] Cannot create hsr debugfs directory [ 333.612135][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 333.749723][ T6591] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.814926][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 333.846905][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.859064][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.869582][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 333.883020][ T10] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 333.893070][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.914280][ T10] usb 5-1: config 0 descriptor?? [ 333.987634][ T6591] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.256137][ T6591] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.374986][ T6591] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.462864][ T10] HID 045e:07da: Invalid code 65791 type 1 [ 334.504025][ T10] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0006/input/input12 [ 334.523968][ T10] microsoft 0003:045E:07DA.0006: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 334.669238][ T10] usb 5-1: USB disconnect, device number 4 [ 334.758968][ T6591] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.829214][ T6685] chnl_net:caif_netlink_parms(): no params data found [ 334.851209][ T6591] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.943903][ T6591] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.983778][ T6591] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 335.172412][ T5193] Bluetooth: hci0: command tx timeout [ 335.458641][ T6588] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.538377][ T6719] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 335.581969][ T6588] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.689702][ T6588] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 335.827322][ T6591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.836776][ T6588] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 336.014641][ T6591] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.083700][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.091994][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.185380][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.193260][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.430844][ T6685] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.438647][ T6685] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.448704][ T6685] bridge_slave_0: entered allmulticast mode [ 336.459158][ T6685] bridge_slave_0: entered promiscuous mode [ 336.528607][ T6685] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.536529][ T6685] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.544786][ T6685] bridge_slave_1: entered allmulticast mode [ 336.554030][ T6685] bridge_slave_1: entered promiscuous mode [ 336.620689][ T10] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 336.759248][ T6685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.782517][ T6685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.799228][ T10] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 336.811372][ T10] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 336.821869][ T10] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 336.831500][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.883549][ T6729] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 336.902076][ T6733] loop4: detected capacity change from 0 to 512 [ 336.906502][ T10] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 336.943315][ T6733] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 336.995374][ T6685] team0: Port device team_slave_0 added [ 337.059715][ T6685] team0: Port device team_slave_1 added [ 337.236943][ T5271] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 337.251585][ T5193] Bluetooth: hci0: command tx timeout [ 337.276324][ T10] usb 3-1: USB disconnect, device number 6 [ 337.292814][ T6685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.300709][ T6685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.327469][ T6685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.381458][ T6685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.388793][ T6685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.416703][ T6685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.464278][ T5271] usb 5-1: config index 0 descriptor too short (expected 15122, got 18) [ 337.473488][ T5271] usb 5-1: config 191 has too many interfaces: 222, using maximum allowed: 32 [ 337.483150][ T5271] usb 5-1: config 191 has an invalid descriptor of length 141, skipping remainder of the config [ 337.494030][ T5271] usb 5-1: config 191 has 0 interfaces, different from the descriptor's value: 222 [ 337.504167][ T5271] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 337.515490][ T5271] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.772471][ T6685] hsr_slave_0: entered promiscuous mode [ 337.792207][ T6685] hsr_slave_1: entered promiscuous mode [ 337.809504][ T6685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.817838][ T6685] Cannot create hsr debugfs directory [ 337.934179][ T6588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.985670][ T5271] usb 5-1: string descriptor 0 read error: -71 [ 338.002062][ T5271] usb 5-1: USB disconnect, device number 5 [ 338.362520][ T6588] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.434191][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.441951][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.525722][ T6591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.733735][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.741632][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.158742][ T6591] veth0_vlan: entered promiscuous mode [ 339.187436][ T6588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.321197][ T6591] veth1_vlan: entered promiscuous mode [ 339.352519][ T5193] Bluetooth: hci0: command tx timeout [ 339.444447][ T6745] loop2: detected capacity change from 0 to 1024 [ 339.467168][ T6745] EXT4-fs (loop2): Test dummy encryption mode enabled [ 339.584160][ T6685] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 339.690594][ T6591] veth0_macvtap: entered promiscuous mode [ 339.713231][ T6591] veth1_macvtap: entered promiscuous mode [ 339.805361][ T6685] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 339.837670][ T6745] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.854682][ T6685] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 339.879744][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.891361][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.902243][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.913730][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.926908][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.938668][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.954006][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.982179][ T6685] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.014387][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.025369][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.036000][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.047245][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.050509][ T10] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 340.057562][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.076673][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.092393][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.308189][ T6588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.341252][ T6591] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.353464][ T6591] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.366619][ T6591] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.377229][ T6591] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.410323][ T10] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 340.425868][ T10] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 340.433971][ T5195] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.439278][ T10] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 340.534985][ T10] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.545258][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.556499][ T10] usb 5-1: Product: syz [ 340.562191][ T10] usb 5-1: Manufacturer: syz [ 340.567171][ T10] usb 5-1: SerialNumber: syz [ 340.677573][ T6750] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 340.986798][ T6750] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 341.042653][ T6588] veth0_vlan: entered promiscuous mode [ 341.166583][ T6588] veth1_vlan: entered promiscuous mode [ 341.581615][ T6685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.681377][ T6588] veth0_macvtap: entered promiscuous mode [ 341.715183][ T6750] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 341.783242][ T6588] veth1_macvtap: entered promiscuous mode [ 341.817579][ T6685] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.900473][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.908604][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.963023][ T10] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 341.972512][ T10] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 341.980868][ T10] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 342.009094][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.017929][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.080092][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.092082][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.103875][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.115044][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.125687][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.137156][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.147454][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.158546][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.174042][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.209028][ T10] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 342.213427][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.227725][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.239139][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.250109][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.260496][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.271844][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.282456][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.307388][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.320236][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.320495][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.340695][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.399434][ T10] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 342.421239][ T6588] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.431644][ T6588] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.440852][ T6588] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.450368][ T6588] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.532202][ T10] usb 5-1: USB disconnect, device number 6 [ 342.539573][ T10] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 344.205032][ T6685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.742629][ T6685] veth0_vlan: entered promiscuous mode [ 344.864717][ T6685] veth1_vlan: entered promiscuous mode [ 345.018856][ T6685] veth0_macvtap: entered promiscuous mode [ 345.051777][ T6685] veth1_macvtap: entered promiscuous mode [ 345.067970][ T6802] loop4: detected capacity change from 0 to 128 [ 345.153246][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.164702][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.176269][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.187878][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.198483][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.210052][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.220350][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.231532][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.243176][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.256102][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.273095][ T6685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.332122][ T6802] vfat: Unknown parameter '00000000000000000000' [ 345.384085][ T29] audit: type=1326 audit(1727188367.248:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.408098][ T29] audit: type=1326 audit(1727188367.248:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.435550][ T29] audit: type=1326 audit(1727188367.248:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.460818][ T29] audit: type=1326 audit(1727188367.248:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.486328][ T29] audit: type=1326 audit(1727188367.248:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.514022][ T29] audit: type=1326 audit(1727188367.258:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.538539][ T29] audit: type=1326 audit(1727188367.258:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.547696][ T6806] loop2: detected capacity change from 0 to 256 [ 345.561792][ T29] audit: type=1326 audit(1727188367.258:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.570838][ T6806] exfat: Deprecated parameter 'utf8' [ 345.593597][ T29] audit: type=1326 audit(1727188367.258:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.599811][ T6806] exfat: Deprecated parameter 'utf8' [ 345.622124][ T29] audit: type=1326 audit(1727188367.258:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6800 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7feb8b37def9 code=0x7ffc0000 [ 345.686849][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.698245][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.711281][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.717349][ T6806] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 345.722089][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.722152][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.722239][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.722342][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.777778][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.788290][ T6685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.799387][ T6685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.816158][ T6685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.103292][ T6685] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.112848][ T6685] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.122374][ T6685] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.132602][ T6685] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.226879][ T6812] bridge0: port 3(wlan1) entered blocking state [ 346.235256][ T6812] bridge0: port 3(wlan1) entered disabled state [ 346.242908][ T6812] mac80211_hwsim hwsim11 wlan1: entered allmulticast mode [ 346.254016][ T6812] mac80211_hwsim hwsim11 wlan1: entered promiscuous mode [ 346.731362][ T5251] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 346.944331][ T5251] usb 3-1: too many endpoints for config 4 interface 0 altsetting 0: 101, using maximum allowed: 30 [ 346.957037][ T5251] usb 3-1: config 4 interface 0 altsetting 0 has an endpoint descriptor with address 0x51, changing to 0x1 [ 346.970536][ T5251] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 346.982013][ T5251] usb 3-1: config 4 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 101 [ 346.995760][ T5251] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 347.005858][ T5251] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.297850][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.306502][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.373715][ T3075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.382061][ T3075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.441977][ T5251] ath6kl: Failed to submit usb control message: -71 [ 347.448997][ T5251] ath6kl: unable to send the bmi data to the device: -71 [ 347.458089][ T5251] ath6kl: Unable to send get target info: -71 [ 347.490690][ T5251] ath6kl: Failed to init ath6kl core: -71 [ 347.503731][ T5251] ath6kl_usb 3-1:4.0: probe with driver ath6kl_usb failed with error -71 [ 347.595828][ T5251] usb 3-1: USB disconnect, device number 7 [ 348.874491][ T3521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.883491][ T3521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.998266][ T6851] netlink: 76 bytes leftover after parsing attributes in process `syz.4.527'. [ 349.086837][ T3521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.096446][ T3521] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.925167][ T6858] syzkaller0: entered allmulticast mode [ 350.013960][ T6857] syzkaller0: left allmulticast mode [ 350.285058][ T6878] loop2: detected capacity change from 0 to 16 [ 350.439243][ T6878] erofs: (device loop2): erofs_read_inode: negative i_size @ nid 36 [ 350.790527][ T5251] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 352.163265][ T3075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.172210][ T3075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.358362][ T3075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.367270][ T3075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.886686][ T6903] loop2: detected capacity change from 0 to 1024 [ 352.998747][ T6907] loop0: detected capacity change from 0 to 1024 [ 353.084811][ T6907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.452961][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 353.627485][ T25] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 353.638373][ T25] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.648473][ T25] usb 1-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 353.663259][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 353.722713][ T25] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 353.732843][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 353.741501][ T25] usb 1-1: SerialNumber: syz [ 353.937635][ T6927] loop3: detected capacity change from 0 to 256 [ 354.021268][ T25] usb 1-1: 0:2 : does not exist [ 354.026488][ T25] usb 1-1: unit 5 not found! [ 354.142026][ T25] usb 1-1: USB disconnect, device number 3 [ 354.331302][ T6933] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 354.467674][ T6935] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 354.941621][ T6685] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.375488][ T6951] all: renamed from bridge_slave_0 (while UP) [ 355.876635][ T6960] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 356.299798][ T6967] loop1: detected capacity change from 0 to 256 [ 356.414534][ T6973] loop3: detected capacity change from 0 to 512 [ 356.496209][ T6973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.571183][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 356.571264][ T29] audit: type=1804 audit(1727188378.438:24): pid=6973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.571" name="/newroot/9/file0/bus/file0" dev="loop3" ino=19 res=1 errno=0 [ 356.752916][ T6588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.888397][ T6981] Dead loop on virtual device ipvlan1, fix it urgently! [ 356.895961][ T6981] ===================================================== [ 356.903379][ T6981] BUG: KMSAN: uninit-value in __schedule+0x709/0x69c0 [ 356.910845][ T6981] __schedule+0x709/0x69c0 [ 356.915547][ T6981] schedule+0x13d/0x380 [ 356.920108][ T6981] syscall_exit_to_user_mode+0xaf/0x170 [ 356.925963][ T6981] do_syscall_64+0xda/0x1e0 [ 356.935905][ T6981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.943628][ T6981] [ 356.946079][ T6981] Local variable acpar created at: [ 356.951472][ T6981] ip6t_do_table+0x70/0x23b0 [ 356.956549][ T6981] ip6table_mangle_hook+0x779/0x9c0 [ 356.962224][ T6981] [ 356.964838][ T6981] CPU: 1 UID: 0 PID: 6981 Comm: syz.4.577 Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 356.976017][ T6981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 356.986648][ T6981] ===================================================== [ 356.993833][ T6981] Disabling lock debugging due to kernel taint [ 357.000916][ T6981] Kernel panic - not syncing: kmsan.panic set ... [ 357.007488][ T6981] CPU: 1 UID: 0 PID: 6981 Comm: syz.4.577 Tainted: G B 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 357.019613][ T6981] Tainted: [B]=BAD_PAGE [ 357.023978][ T6981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 357.034290][ T6981] Call Trace: [ 357.037715][ T6981] [ 357.040765][ T6981] dump_stack_lvl+0x216/0x2d0 [ 357.045742][ T6981] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.051801][ T6981] dump_stack+0x1e/0x30 [ 357.056245][ T6981] panic+0x4e2/0xcf0 [ 357.060379][ T6981] ? kmsan_get_metadata+0xf1/0x1c0 [ 357.065749][ T6981] kmsan_report+0x2c7/0x2d0 [ 357.070725][ T6981] ? kmsan_get_metadata+0x13e/0x1c0 [ 357.076257][ T6981] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.082451][ T6981] ? __msan_warning+0x95/0x120 [ 357.087449][ T6981] ? __schedule+0x709/0x69c0 [ 357.092466][ T6981] ? schedule+0x13d/0x380 [ 357.097017][ T6981] ? syscall_exit_to_user_mode+0xaf/0x170 [ 357.103380][ T6981] ? do_syscall_64+0xda/0x1e0 [ 357.108372][ T6981] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.114789][ T6981] ? filter_irq_stacks+0x164/0x1a0 [ 357.120243][ T6981] ? kmsan_get_metadata+0x13e/0x1c0 [ 357.125782][ T6981] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.132865][ T6981] ? filter_irq_stacks+0x164/0x1a0 [ 357.138421][ T6981] ? kmsan_get_metadata+0x13e/0x1c0 [ 357.144024][ T6981] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 357.150773][ T6981] ? kmsan_get_metadata+0x13e/0x1c0 [ 357.156356][ T6981] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.163548][ T6981] __msan_warning+0x95/0x120 [ 357.168552][ T6981] __schedule+0x709/0x69c0 [ 357.173316][ T6981] ? vfs_write+0xf4b/0x1540 [ 357.178225][ T6981] ? kmsan_get_metadata+0x13e/0x1c0 [ 357.183846][ T6981] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 357.191262][ T6981] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 357.197652][ T6981] ? fput+0x286/0x320 [ 357.201836][ T6981] ? ksys_write+0x405/0x4c0 [ 357.206577][ T6981] ? kmsan_get_metadata+0x13e/0x1c0 [ 357.212068][ T6981] schedule+0x13d/0x380 [ 357.216481][ T6981] syscall_exit_to_user_mode+0xaf/0x170 [ 357.222254][ T6981] do_syscall_64+0xda/0x1e0 [ 357.227165][ T6981] ? clear_bhb_loop+0x25/0x80 [ 357.232341][ T6981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.238545][ T6981] RIP: 0033:0x7feb8b37c9df [ 357.243380][ T6981] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 357.263650][ T6981] RSP: 002b:00007feb8c202000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 357.272382][ T6981] RAX: 000000000000004a RBX: 00007feb8b535f80 RCX: 00007feb8b37c9df [ 357.280628][ T6981] RDX: 000000000000004a RSI: 0000000020000200 RDI: 00000000000000c8 [ 357.288788][ T6981] RBP: 00007feb8b3f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 357.297025][ T6981] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000000 [ 357.305264][ T6981] R13: 0000000000000000 R14: 00007feb8b535f80 R15: 00007ffe0e84c7d8 [ 357.313447][ T6981] [ 357.316906][ T6981] Kernel Offset: disabled [ 357.321329][ T6981] Rebooting in 86400 seconds..