last executing test programs: 4.919692279s ago: executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xa1a0c094986d60a9, 0x800, 0x0, 0x1}, 0x20) 4.782967801s ago: executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 4.696187464s ago: executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 4.606785498s ago: executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x0, 0x2}}}) 4.487729376s ago: executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) 4.366599185s ago: executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x5d}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x80) 1.647747816s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000000)='.\x00', 0x0, &(0x7f0000000200), 0x1, 0x5f6, &(0x7f0000000240)="$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") 1.23300189s ago: executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x0, 0x0, 0x2}) 1.196556845s ago: executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0xffff, 0xff, 0x2608, 0x1}, 0x48) 1.133264205s ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000004c0)={0x80000007}) epoll_pwait(r2, &(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) 1.047828358s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x5}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 865.568896ms ago: executing program 0: r0 = mq_open(&(0x7f000084dff0)='!\x82elinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x7}) r1 = io_uring_setup(0x77db, &(0x7f00000004c0)) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000780)=""/117, 0x75, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000840)=""/29, 0x1d, 0x0, 0x0) 775.87475ms ago: executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[], 0x34}}, 0x0) sendto$inet(r1, &(0x7f0000000300)="db", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) 771.098471ms ago: executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000001300), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) syslog(0x2, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000000)=""/24, 0x18) syslog(0x4, &(0x7f00000002c0)=""/232, 0xe8) 663.606277ms ago: executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000840)={@local, @dev, @void, {@llc={0x4, {@snap={0xaa, 0x0, 'o', "555ea4"}}}}}, 0x0) 585.04413ms ago: executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_bt_hci(r0, 0x400448c8, &(0x7f0000000040)) 489.552684ms ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x5}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 437.735103ms ago: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x4}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc, 0xa}}}]}]}, 0x488}}, 0x0) 397.882529ms ago: executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@sndrcv={0x30}, @sndinfo={0x20}], 0x50}, 0x0) 345.581477ms ago: executing program 2: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0xffff, 0xff, 0x2608, 0x1}, 0x48) 330.813709ms ago: executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[], 0x34}}, 0x0) sendto$inet(r1, &(0x7f0000000300)="db", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) 305.316473ms ago: executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x0, 0x0, 0x2}) 298.614864ms ago: executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000840)={@local, @dev, @void, {@llc={0x4, {@snap={0xaa, 0x0, 'o', "555ea4"}}}}}, 0x0) 275.631338ms ago: executing program 0: syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x1000882, &(0x7f0000000540)=ANY=[@ANYRES8=0x0, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRESDEC, @ANYBLOB="1cbb2cdd171d492deb19cb4b50f57fe03514acd1d4c838e2c6f896f71319f9927bb900ea7fd140c59552b18fd7fa112f3255fd02c04423cea65c50f3f1131a9644733abcb0218bbfab259417ec021df71f9bd9568e390396358819c94ed2351551a96eeff9b964e5f961027ae3a3a71b49c7364d5ebe1d6525c6437993d4082972d57be58928184da45cbf987f0a13f648dc9a6621c8392b2f1fedc71c85812425a68ba4edb0552df5b8e74af9249846923776c821deddd2f02d473b436ba514df04522dddad1cb5e75766d125d5eafcc652fbd3deaac0bf7eaf7ed8a586d36bffdb2f61bced8a3fd75f66c8eca0de326c41a8993c3ef39131"], 0x10, 0xc34, &(0x7f0000001080)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 234.197714ms ago: executing program 2: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x20, 0x7828, 0x1, 0x4, {{0x6, 0x4, 0x1, 0x2, 0x18, 0x67, 0x0, 0x91, 0xffdadb113beb1a44, 0x0, @multicast1, @multicast2, {[@noop, @end]}}}}}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2b, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7d9}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000000b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000001a00)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_BITWISE_MASK={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) r7 = socket$kcm(0x21, 0x2, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x2, 0x1, 0x0, 0x13, 0x2, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x2f}, 0x20) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) 175.507983ms ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000000000)='./bus\x00', 0x2008418, &(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRES16, @ANYRESOCT], 0x1, 0x5549, &(0x7f0000003d80)="$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") r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 157.980106ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 125.073561ms ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000000200)={r1, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000d00)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r2}, 0x8) 10.940278ms ago: executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@sndrcv={0x30}, @sndinfo={0x20}], 0x50}, 0x0) 0s ago: executing program 2: msgget$private(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000019000100000000000000000080200000001100050000000008000100ac1e000108000400", @ANYRES32=0x0], 0x2c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000002700)={0x0, 0x0, "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", "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"}) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000020002950000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x9d, &(0x7f0000000000)=""/157}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x30}}, 0x0) socket(0x11, 0x3, 0x0) epoll_create1(0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.9' (ED25519) to the list of known hosts. 2024/06/11 09:44:58 fuzzer started 2024/06/11 09:44:58 dialing manager at 10.128.0.163:30016 [ 50.198679][ T3505] cgroup: Unknown subsys name 'net' [ 50.347684][ T3505] cgroup: Unknown subsys name 'rlimit' 2024/06/11 09:45:00 starting 5 executor processes [ 51.527570][ T3511] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 52.836328][ T3534] chnl_net:caif_netlink_parms(): no params data found [ 52.942496][ T3532] chnl_net:caif_netlink_parms(): no params data found [ 52.985249][ T3525] chnl_net:caif_netlink_parms(): no params data found [ 52.999405][ T3527] chnl_net:caif_netlink_parms(): no params data found [ 53.009291][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 53.057257][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.064959][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.073674][ T3534] device bridge_slave_0 entered promiscuous mode [ 53.110228][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.117494][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.125309][ T3534] device bridge_slave_1 entered promiscuous mode [ 53.194630][ T3532] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.202728][ T3532] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.210871][ T3532] device bridge_slave_0 entered promiscuous mode [ 53.222764][ T3532] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.230158][ T3532] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.238711][ T3532] device bridge_slave_1 entered promiscuous mode [ 53.248613][ T3534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.271728][ T3534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.357099][ T3532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.369089][ T3532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.378483][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.385740][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.393588][ T3524] device bridge_slave_0 entered promiscuous mode [ 53.401327][ T3525] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.409661][ T3525] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.417832][ T3525] device bridge_slave_0 entered promiscuous mode [ 53.425186][ T3527] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.432524][ T3527] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.440469][ T3527] device bridge_slave_0 entered promiscuous mode [ 53.450606][ T3534] team0: Port device team_slave_0 added [ 53.464996][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.472257][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.480484][ T3524] device bridge_slave_1 entered promiscuous mode [ 53.487968][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.495036][ T3525] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.503355][ T3525] device bridge_slave_1 entered promiscuous mode [ 53.510588][ T3527] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.517846][ T3527] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.526054][ T3527] device bridge_slave_1 entered promiscuous mode [ 53.533989][ T3534] team0: Port device team_slave_1 added [ 53.586930][ T3532] team0: Port device team_slave_0 added [ 53.593741][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.600898][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.627014][ T3534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.664834][ T3532] team0: Port device team_slave_1 added [ 53.672422][ T3527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.682298][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.689645][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.715948][ T3534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.733614][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.744840][ T3525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.763591][ T3527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.792596][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.811174][ T3525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.839398][ T3527] team0: Port device team_slave_0 added [ 53.874483][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.881584][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.908538][ T3532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.921159][ T3527] team0: Port device team_slave_1 added [ 53.934612][ T3524] team0: Port device team_slave_0 added [ 53.944230][ T3524] team0: Port device team_slave_1 added [ 53.952627][ T3525] team0: Port device team_slave_0 added [ 53.959413][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.966524][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.998915][ T3532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.013850][ T3534] device hsr_slave_0 entered promiscuous mode [ 54.020977][ T3534] device hsr_slave_1 entered promiscuous mode [ 54.043212][ T3525] team0: Port device team_slave_1 added [ 54.113563][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.120774][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.147135][ T3527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.158970][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.166197][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.192189][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.204220][ T3525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.211657][ T3525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.237764][ T3525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.261133][ T3532] device hsr_slave_0 entered promiscuous mode [ 54.268454][ T3532] device hsr_slave_1 entered promiscuous mode [ 54.275031][ T3532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.282991][ T3532] Cannot create hsr debugfs directory [ 54.289084][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.296440][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.322815][ T3527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.334634][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.341714][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.367732][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.379557][ T3525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.386998][ T3525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.412996][ T3525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.526414][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 54.527072][ T3527] device hsr_slave_0 entered promiscuous mode [ 54.533281][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 54.539631][ T13] Bluetooth: hci4: command 0x0409 tx timeout [ 54.551329][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 54.557634][ T13] Bluetooth: hci2: command 0x0409 tx timeout [ 54.557944][ T3527] device hsr_slave_1 entered promiscuous mode [ 54.574772][ T3527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.582756][ T3527] Cannot create hsr debugfs directory [ 54.614313][ T3524] device hsr_slave_0 entered promiscuous mode [ 54.621559][ T3524] device hsr_slave_1 entered promiscuous mode [ 54.628601][ T3524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.636210][ T3524] Cannot create hsr debugfs directory [ 54.645253][ T3525] device hsr_slave_0 entered promiscuous mode [ 54.652647][ T3525] device hsr_slave_1 entered promiscuous mode [ 54.659851][ T3525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.667551][ T3525] Cannot create hsr debugfs directory [ 54.903608][ T3534] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.930376][ T3534] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.964565][ T3534] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.981777][ T3534] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.056923][ T3532] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.068222][ T3532] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.087660][ T3532] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.109543][ T3532] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.167750][ T3524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.186343][ T3524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.196148][ T3524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.209798][ T3524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.226872][ T3534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.271161][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.280786][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.290562][ T3527] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.312044][ T3534] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.329231][ T3527] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.340411][ T3527] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.353443][ T3527] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.388450][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.398318][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.407956][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.415190][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.424532][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.434345][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.443297][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.450422][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.458379][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.492108][ T3525] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.508269][ T3525] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.518231][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.526947][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.549024][ T3525] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.563145][ T3525] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.572140][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.581359][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.590999][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.599748][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.608479][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.617142][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.625528][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.678162][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.689689][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.699383][ T3534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.721932][ T3532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.739047][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.790018][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.799461][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.821271][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.846690][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.854597][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.864537][ T3532] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.889236][ T3527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.898351][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.912716][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.921741][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.928895][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.937779][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.980207][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.992263][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.001773][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.008916][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.018664][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.027983][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.036587][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.043633][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.051577][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.059665][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.067703][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.076617][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.084953][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.092171][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.100026][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.114565][ T3527] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.145947][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.153948][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.163065][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.172614][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.181879][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.190823][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.197944][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.206501][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.214044][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.222207][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.231015][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.239765][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.246882][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.255006][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.263930][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.298272][ T3525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.305240][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.313787][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.322921][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.332128][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.340949][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.349470][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.358349][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.367190][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.376784][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.385368][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.394726][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.402977][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.414792][ T3534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.435317][ T3524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.448272][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.479125][ T3525] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.494062][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.505233][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.514580][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.524000][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.533874][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.543048][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.551675][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.560266][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.569214][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.578103][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.586906][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.594717][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.606928][ T3527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.616260][ T3247] Bluetooth: hci2: command 0x041b tx timeout [ 56.623750][ T3247] Bluetooth: hci3: command 0x041b tx timeout [ 56.630706][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.636748][ T3247] Bluetooth: hci4: command 0x041b tx timeout [ 56.644070][ T3247] Bluetooth: hci1: command 0x041b tx timeout [ 56.658544][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.671495][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.675752][ T3247] Bluetooth: hci0: command 0x041b tx timeout [ 56.682521][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.700902][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.711698][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.721190][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.730670][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.739242][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.746346][ T3568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.754082][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.763100][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.772027][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.779201][ T3568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.813316][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.831891][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.841504][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.858580][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.867957][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.877036][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.886043][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.893563][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.907103][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.923847][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.933516][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.942645][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.958396][ T3534] device veth0_vlan entered promiscuous mode [ 56.977013][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.994411][ T3525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.009575][ T3525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.038057][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.047060][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.059060][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.073692][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.082916][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.095972][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.104541][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.113289][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.122056][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.130887][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.140361][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.149013][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.204412][ T3534] device veth1_vlan entered promiscuous mode [ 57.228750][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.245985][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.256617][ T3527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.332965][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.341574][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.379752][ T3532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.395714][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.404645][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.414494][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.422591][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.456904][ T3534] device veth0_macvtap entered promiscuous mode [ 57.470771][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.479756][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.494959][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.517407][ T3525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.543675][ T3534] device veth1_macvtap entered promiscuous mode [ 57.554202][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.562526][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.571127][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.579909][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.589364][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.598505][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.607761][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.634542][ T3527] device veth0_vlan entered promiscuous mode [ 57.644271][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.652875][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.661499][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.670205][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.679785][ T3524] device veth0_vlan entered promiscuous mode [ 57.699748][ T3527] device veth1_vlan entered promiscuous mode [ 57.711675][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.719823][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.731651][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.739760][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.748841][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.766906][ T3532] device veth0_vlan entered promiscuous mode [ 57.773522][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.781829][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.790331][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.799556][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.813801][ T3524] device veth1_vlan entered promiscuous mode [ 57.826437][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.844157][ T3532] device veth1_vlan entered promiscuous mode [ 57.853622][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.862154][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.870638][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.881404][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.903479][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.920533][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.929208][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.938153][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.947182][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.956652][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.968265][ T3534] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.978722][ T3534] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.987920][ T3534] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.999449][ T3534] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.022883][ T3525] device veth0_vlan entered promiscuous mode [ 58.049501][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.059005][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.067584][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.076286][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.085247][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.093638][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.109691][ T3525] device veth1_vlan entered promiscuous mode [ 58.132496][ T3524] device veth0_macvtap entered promiscuous mode [ 58.150821][ T3527] device veth0_macvtap entered promiscuous mode [ 58.163689][ T3524] device veth1_macvtap entered promiscuous mode [ 58.184550][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.201675][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.213263][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.227155][ T3527] device veth1_macvtap entered promiscuous mode [ 58.251285][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.260966][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.269610][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.278977][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.308855][ T3532] device veth0_macvtap entered promiscuous mode [ 58.322584][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.334967][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.349835][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.359851][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.370904][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.381109][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.391935][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.403273][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.431901][ T3532] device veth1_macvtap entered promiscuous mode [ 58.450927][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.459616][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.467920][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.477034][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.486337][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.494939][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.506442][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.518036][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.531142][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.547806][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.559619][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.570273][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.584855][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.597674][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.612965][ T3524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.622660][ T3524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.632544][ T3524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.641831][ T3524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.654692][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.664105][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.672968][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.681793][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.691616][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.695929][ T3247] Bluetooth: hci0: command 0x040f tx timeout [ 58.700978][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.711988][ T3247] Bluetooth: hci1: command 0x040f tx timeout [ 58.720329][ T3247] Bluetooth: hci4: command 0x040f tx timeout [ 58.722442][ T3527] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.727079][ T3247] Bluetooth: hci3: command 0x040f tx timeout [ 58.736166][ T3527] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.741606][ T3247] Bluetooth: hci2: command 0x040f tx timeout [ 58.750888][ T3527] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.766714][ T3527] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.790290][ T3525] device veth0_macvtap entered promiscuous mode [ 58.810574][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.828201][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.833527][ T3525] device veth1_macvtap entered promiscuous mode [ 58.854526][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.867037][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.879051][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.889554][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.899593][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.910066][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.921220][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.941473][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.951807][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.960443][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.968631][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.978389][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.036654][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.050461][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.060687][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.071861][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.082675][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.093453][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.104620][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.127254][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.139688][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.149968][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.160931][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.172004][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.182785][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.192628][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.203494][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.215305][ T3525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.224671][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.233612][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.242503][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.252647][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.262730][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.275675][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.284137][ T3532] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.294019][ T3532] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.303306][ T3532] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.312255][ T3532] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.332074][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.346279][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.356197][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.367029][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.377087][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.389282][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.399594][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.411202][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.422642][ T3525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.433745][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.442418][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.451455][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.498414][ T3525] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.508897][ T3525] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.521707][ T3525] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.531225][ T3525] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.556208][ T2584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.564233][ T2584] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.565758][ T3550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.592926][ T3550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.610067][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.619208][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.713572][ T3602] loop2: detected capacity change from 0 to 64 [ 59.714056][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.751452][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.777194][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.791389][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.818785][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.862529][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.882627][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.899478][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.954623][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.958165][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.975026][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.007581][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.024814][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.064315][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.093686][ T3602] syz-executor.2 (3602) used greatest stack depth: 19928 bytes left [ 60.117586][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.170250][ T3550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.193915][ T3550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.225354][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.331570][ T3615] loop0: detected capacity change from 0 to 512 [ 60.575825][ T3620] loop1: detected capacity change from 0 to 256 [ 60.664740][ T3620] ======================================================= [ 60.664740][ T3620] WARNING: The mand mount option has been deprecated and [ 60.664740][ T3620] and is ignored by this kernel. Remove the mand [ 60.664740][ T3620] option from the mount to silence this warning. [ 60.664740][ T3620] ======================================================= [ 61.138048][ T3569] Bluetooth: hci2: command 0x0419 tx timeout [ 61.144574][ T3569] Bluetooth: hci3: command 0x0419 tx timeout [ 61.150745][ T3569] Bluetooth: hci4: command 0x0419 tx timeout [ 61.257436][ T3615] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 256 (level 2) [ 61.276153][ T3569] Bluetooth: hci1: command 0x0419 tx timeout [ 61.278712][ T3628] netlink: 612 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.298537][ T3569] Bluetooth: hci0: command 0x0419 tx timeout [ 61.330801][ T3615] EXT4-fs (loop0): 2 truncates cleaned up [ 61.337699][ T3615] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 61.385312][ T3615] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz-executor.0: bg 0: block 5: invalid block bitmap [ 61.523912][ T3636] tap0: tun_chr_ioctl cmd 1074025675 [ 61.545542][ T3636] tap0: persist disabled [ 61.594739][ T3640] loop2: detected capacity change from 0 to 64 [ 61.656991][ T3644] loop0: detected capacity change from 0 to 8 [ 61.765721][ T3644] SQUASHFS error: Unable to read inode 0x9 [ 61.948237][ T3654] process 'syz-executor.3' launched './file0' with NULL argv: empty string added [ 62.269345][ T26] audit: type=1326 audit(1718099110.718:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3662 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1186df69 code=0x0 [ 62.286139][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 62.361308][ T3667] loop3: detected capacity change from 0 to 512 [ 62.453339][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 62.508730][ T3667] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 256 (level 2) [ 62.530034][ T3638] loop1: detected capacity change from 0 to 32768 [ 62.540446][ T3667] EXT4-fs (loop3): 2 truncates cleaned up [ 62.547106][ T3667] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.587085][ T3667] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 62.855036][ T3678] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 63.304078][ T3690] loop2: detected capacity change from 0 to 64 [ 63.402064][ T3696] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 63.452885][ T3698] loop1: detected capacity change from 0 to 64 [ 63.759685][ T3707] xt_CT: You must specify a L4 protocol and not use inversions on it [ 64.569956][ T26] audit: type=1326 audit(1718099113.018:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3718 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8ab943f69 code=0x0 [ 65.092723][ T3738] loop4: detected capacity change from 0 to 256 [ 65.773166][ T3740] tap0: tun_chr_ioctl cmd 1074025675 [ 65.795591][ T3740] tap0: persist disabled [ 65.801887][ T3745] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.922077][ T3781] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.370835][ T3801] kvm: emulating exchange as write [ 67.475737][ T2922] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 67.512107][ T26] audit: type=1800 audit(1718099115.958:4): pid=3818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1954 res=0 errno=0 [ 67.607639][ T3819] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.635301][ T3819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.677019][ T3819] bridge0: port 2(bridge_slave_1) entered listening state [ 67.745681][ T2922] usb 1-1: Using ep0 maxpacket: 8 [ 67.865951][ T2922] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 67.887384][ T2922] usb 1-1: New USB device found, idVendor=0bda, idProduct=c512, bcdDevice=7e.dc [ 67.917816][ T2922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.948276][ T2922] usb 1-1: config 0 descriptor?? [ 68.020274][ T2922] r8712u: register rtl8712_netdev_ops to netdev_ops [ 68.030040][ T3835] loop3: detected capacity change from 0 to 2048 [ 68.048375][ T2922] usb 1-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 68.137379][ T3846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.190213][ T26] audit: type=1800 audit(1718099116.638:5): pid=3848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1961 res=0 errno=0 [ 68.245850][ T2922] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 68.252616][ T2922] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 68.266250][ T3850] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.287982][ T2922] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 68.319795][ T3835] NILFS error (device loop3): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 68.337032][ T2922] usb 1-1: USB disconnect, device number 2 [ 68.401779][ T3835] Remounting filesystem read-only [ 68.521497][ T3525] NILFS (loop3): disposed unprocessed dirty file(s) when detaching log writer [ 68.541294][ T3525] NILFS (loop3): discard dirty page: offset=0, ino=2 [ 68.574328][ T3525] NILFS (loop3): discard dirty block: blocknr=15, size=2048 [ 68.589809][ T3525] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=2048 [ 68.608935][ T3856] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.625696][ T3856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.644922][ T3525] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 68.658891][ T3856] bridge0: port 2(bridge_slave_1) entered listening state [ 68.671910][ T3525] NILFS (loop3): discard dirty block: blocknr=28, size=2048 [ 68.707921][ T3864] tap0: tun_chr_ioctl cmd 1074025675 [ 68.724200][ T3525] NILFS (loop3): discard dirty block: blocknr=29, size=2048 [ 68.750568][ T3864] tap0: persist disabled [ 68.808645][ T3525] NILFS (loop3): discard dirty page: offset=462848, ino=3 [ 68.836478][ T3525] NILFS (loop3): discard dirty block: blocknr=40, size=2048 [ 68.867076][ T3525] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=2048 [ 68.978208][ T3876] loop2: detected capacity change from 0 to 256 [ 69.054891][ T3868] loop1: detected capacity change from 0 to 4096 [ 69.083673][ T3882] loop4: detected capacity change from 0 to 64 [ 69.114291][ T3876] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011a37, chksum : 0xd675b107, utbl_chksum : 0xe619d30d) [ 69.146113][ T3868] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 69.412146][ T3888] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.464950][ T3893] loop2: detected capacity change from 0 to 1024 [ 69.536842][ T3898] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 69.861627][ T3916] loop4: detected capacity change from 0 to 256 [ 69.949914][ T3916] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011a37, chksum : 0xd675b107, utbl_chksum : 0xe619d30d) [ 69.989955][ T3922] loop1: detected capacity change from 0 to 64 [ 70.040955][ T3920] loop3: detected capacity change from 0 to 4096 [ 70.048492][ T3883] loop0: detected capacity change from 0 to 40427 [ 70.113968][ T3883] F2FS-fs (loop0): invalid crc value [ 70.123858][ T3920] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 70.166755][ T3883] F2FS-fs (loop0): Found nat_bits in checkpoint [ 70.194763][ T3928] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.368810][ T3883] F2FS-fs (loop0): Cannot turn on quotas: -2 on 0 [ 70.392520][ T3932] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.415359][ T3883] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 70.458909][ T3937] input: syz1 as /devices/virtual/input/input5 [ 70.689756][ C1] bridge0: port 2(bridge_slave_1) entered learning state [ 71.539637][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.555086][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.664537][ T3532] attempt to access beyond end of device [ 71.664537][ T3532] loop0: rw=2049, want=45104, limit=40427 [ 71.726735][ T3950] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.890519][ T3959] loop1: detected capacity change from 0 to 1024 [ 71.941405][ T3956] loop3: detected capacity change from 0 to 4096 [ 72.005545][ T3962] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.009349][ T3956] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 72.550908][ T26] audit: type=1326 audit(1718099120.998:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3972 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8ab943f69 code=0x0 [ 72.663998][ T26] audit: type=1800 audit(1718099121.108:7): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1966 res=0 errno=0 [ 72.936661][ T3986] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 73.019162][ T3982] loop1: detected capacity change from 0 to 8192 [ 73.088919][ T3982] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 73.107801][ T3982] REISERFS (device loop1): using ordered data mode [ 73.124884][ T3982] reiserfs: using flush barriers [ 73.154836][ T3982] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 73.194610][ T3975] loop3: detected capacity change from 0 to 32768 [ 73.203414][ T3982] REISERFS (device loop1): checking transaction log (loop1) [ 73.218850][ T3982] REISERFS (device loop1): Using r5 hash to sort names [ 73.242437][ T3982] REISERFS (device loop1): using 3.5.x disk format [ 73.260418][ T3997] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.267339][ T3982] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 73.281787][ T3997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.288532][ T3975] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (3975) [ 73.291336][ T3997] bridge0: port 2(bridge_slave_1) entered listening state [ 73.320904][ T3995] loop0: detected capacity change from 0 to 4096 [ 73.396021][ T3995] ntfs: (device loop0): ntfs_external_attr_find(): Base inode 0x1 contains corrupt attribute list attribute. Unmount and run chkdsk. [ 73.417068][ T3975] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 73.486604][ T3975] BTRFS info (device loop3): using free space tree [ 73.499113][ T3975] BTRFS info (device loop3): has skinny extents [ 73.506836][ T3995] ntfs: (device loop0): ntfs_read_locked_inode(): Failed to lookup $DATA attribute. [ 73.535524][ T3995] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 73.612678][ T3995] ntfs: (device loop0): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 73.632974][ T3995] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing. [ 73.672605][ T3995] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 73.696645][ T3995] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 73.732566][ T3995] ntfs: volume version 3.1. [ 73.781362][ T3995] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 73.975086][ T3975] BTRFS info (device loop3): enabling ssd optimizations [ 74.011005][ T4040] loop0: detected capacity change from 0 to 1024 [ 74.039228][ T4041] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 74.077173][ T4043] loop4: detected capacity change from 0 to 16 [ 74.095055][ T3975] BTRFS info (device loop3): scrub: started on devid 1 [ 74.116760][ T4043] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 74.155823][ T4043] cramfs: wrong endianness [ 74.167593][ T3975] BTRFS info (device loop3): scrub: finished on devid 1 with status: 0 [ 74.232081][ T4045] loop2: detected capacity change from 0 to 8192 [ 74.264658][ T4043] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 74.414345][ T4045] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 74.452488][ T4045] REISERFS (device loop2): using ordered data mode [ 74.576782][ T4045] reiserfs: using flush barriers [ 74.618751][ T4045] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 74.720484][ T4058] loop4: detected capacity change from 0 to 512 [ 74.789373][ T4045] REISERFS (device loop2): checking transaction log (loop2) [ 74.823416][ T4058] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 74.865834][ T4058] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.887579][ T4045] REISERFS (device loop2): Using r5 hash to sort names [ 74.894498][ T4045] REISERFS (device loop2): using 3.5.x disk format [ 74.935418][ T4045] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 74.992126][ T4058] EXT4-fs (loop4): 1 truncate cleaned up [ 75.003610][ T4067] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.102697][ T4058] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.637431][ T4078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.652959][ T4073] loop1: detected capacity change from 0 to 4096 [ 75.763263][ T4083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 75.795999][ T4073] ntfs: volume version 3.1. [ 75.869305][ T4088] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 75.909262][ T4089] loop0: detected capacity change from 0 to 16 [ 75.987164][ T4095] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 76.027465][ T4089] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 76.080884][ T4089] cramfs: wrong endianness [ 76.180946][ T4089] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 76.230480][ T4098] loop3: detected capacity change from 0 to 8192 [ 76.339799][ T4098] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 76.353914][ T4098] REISERFS (device loop3): using ordered data mode [ 76.357477][ T4104] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.366375][ T4098] reiserfs: using flush barriers [ 76.377854][ T4098] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 76.396050][ T4098] REISERFS (device loop3): checking transaction log (loop3) [ 76.439835][ T4098] REISERFS (device loop3): Using r5 hash to sort names [ 76.479599][ T4098] REISERFS (device loop3): using 3.5.x disk format [ 76.528592][ T4098] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 76.915402][ T4113] loop0: detected capacity change from 0 to 512 [ 76.948222][ T4087] loop4: detected capacity change from 0 to 40427 [ 77.022990][ T4087] F2FS-fs (loop4): invalid crc value [ 77.041986][ T4113] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 77.069348][ T4087] F2FS-fs (loop4): Found nat_bits in checkpoint [ 77.093602][ T4113] EXT4-fs (loop0): 1 truncate cleaned up [ 77.108386][ T4113] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.143567][ T4124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.175330][ T4087] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 77.195120][ T4087] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 77.393164][ T4129] loop1: detected capacity change from 0 to 1024 [ 77.550718][ T4087] attempt to access beyond end of device [ 77.550718][ T4087] loop4: rw=2049, want=79872, limit=40427 [ 77.582761][ T4129] hfsplus: bad catalog entry type [ 77.630744][ T3948] hfsplus: b-tree write err: -5, ino 4 [ 77.636214][ T4087] attempt to access beyond end of device [ 77.636214][ T4087] loop4: rw=2049, want=81920, limit=40427 [ 77.682330][ T4131] loop0: detected capacity change from 0 to 4096 [ 77.691753][ T4087] attempt to access beyond end of device [ 77.691753][ T4087] loop4: rw=2049, want=50216, limit=40427 [ 77.805170][ T4131] __ntfs_error: 53 callbacks suppressed [ 77.805190][ T4131] ntfs: (device loop0): ntfs_external_attr_find(): Base inode 0x1 contains corrupt attribute list attribute. Unmount and run chkdsk. [ 77.852961][ T4135] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 77.901410][ T3524] attempt to access beyond end of device [ 77.901410][ T3524] loop4: rw=2049, want=45104, limit=40427 [ 77.948303][ T4131] ntfs: (device loop0): ntfs_read_locked_inode(): Failed to lookup $DATA attribute. [ 78.005550][ T4131] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 78.040891][ T4131] ntfs: (device loop0): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 78.062777][ T4131] ntfs: (device loop0): ntfs_read_locked_inode(): $DATA attribute is missing. [ 78.078498][ T4131] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 78.092104][ T4131] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 78.146530][ T4131] ntfs: volume version 3.1. [ 78.157387][ T4131] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 78.241369][ T4131] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0x5, attribute type 0xa0, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 78.272275][ T4144] device syzkaller0 entered promiscuous mode [ 78.278924][ T4131] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 78.388882][ T4146] loop1: detected capacity change from 0 to 4096 [ 78.517938][ T4152] input: syz1 as /devices/virtual/input/input6 [ 78.529191][ T4146] ntfs3: loop1: ino=3, Correct links count -> 2. [ 78.579765][ T4148] loop2: detected capacity change from 0 to 8 [ 78.738976][ T4148] SQUASHFS error: zlib decompression failed, data probably corrupt [ 78.791265][ T4148] SQUASHFS error: Failed to read block 0x9b: -5 [ 78.806781][ T4148] SQUASHFS error: Unable to read metadata cache entry [99] [ 78.829739][ T4148] SQUASHFS error: Unable to read inode 0x127 [ 78.870402][ T4155] loop0: detected capacity change from 0 to 8192 [ 78.888958][ T4158] loop4: detected capacity change from 0 to 1024 [ 78.970089][ T4155] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 79.184564][ T4158] hfsplus: bad catalog entry type [ 79.281217][ T3948] hfsplus: b-tree write err: -5, ino 4 [ 79.537141][ T4166] loop4: detected capacity change from 0 to 1024 [ 79.544610][ T4162] loop0: detected capacity change from 0 to 1024 [ 79.604027][ T4162] hfsplus: bad catalog entry type [ 79.698855][ T9] hfsplus: b-tree write err: -5, ino 4 [ 79.896083][ T4174] loop0: detected capacity change from 0 to 2048 [ 80.017821][ T4175] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 80.035101][ T4174] NILFS error (device loop0): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 80.074004][ T4174] Remounting filesystem read-only [ 80.105139][ T3532] NILFS (loop0): disposed unprocessed dirty file(s) when detaching log writer [ 80.123871][ T3532] NILFS (loop0): discard dirty page: offset=0, ino=2 [ 80.140858][ T3532] NILFS (loop0): discard dirty block: blocknr=15, size=2048 [ 80.161117][ T3532] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=2048 [ 80.171715][ T3532] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 80.189502][ T4164] loop3: detected capacity change from 0 to 32768 [ 80.196132][ T3532] NILFS (loop0): discard dirty block: blocknr=28, size=2048 [ 80.203467][ T3532] NILFS (loop0): discard dirty block: blocknr=29, size=2048 [ 80.227245][ T3532] NILFS (loop0): discard dirty page: offset=462848, ino=3 [ 80.238608][ T3532] NILFS (loop0): discard dirty block: blocknr=40, size=2048 [ 80.250605][ T3532] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=2048 [ 80.274130][ T4164] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4164) [ 80.347599][ T4164] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 80.385565][ T4164] BTRFS info (device loop3): using free space tree [ 80.407642][ T4164] BTRFS info (device loop3): has skinny extents [ 80.422888][ T4172] loop2: detected capacity change from 0 to 40427 [ 80.501815][ T4172] F2FS-fs (loop2): invalid crc value [ 80.561573][ T4172] F2FS-fs (loop2): Found nat_bits in checkpoint [ 80.763073][ T4172] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 80.790219][ T4201] loop4: detected capacity change from 0 to 2048 [ 80.830501][ T4172] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 80.832559][ T4164] BTRFS info (device loop3): enabling ssd optimizations [ 81.690937][ T1066] cfg80211: failed to load regulatory.db [ 81.719190][ T4201] UDF-fs: bad mount option "ÿÿ" or missing value [ 81.827920][ T4164] BTRFS info (device loop3): scrub: started on devid 1 [ 81.833478][ T4218] input: syz1 as /devices/virtual/input/input7 [ 81.857510][ T4164] BTRFS info (device loop3): scrub: finished on devid 1 with status: 0 [ 82.110316][ T3632] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 82.153798][ T4172] attempt to access beyond end of device [ 82.153798][ T4172] loop2: rw=2049, want=79872, limit=40427 [ 82.241048][ T4172] attempt to access beyond end of device [ 82.241048][ T4172] loop2: rw=2049, want=81920, limit=40427 [ 82.369148][ T4172] attempt to access beyond end of device [ 82.369148][ T4172] loop2: rw=2049, want=52560, limit=40427 [ 82.369307][ T4235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.391167][ T4172] attempt to access beyond end of device [ 82.391167][ T4172] loop2: rw=2049, want=53248, limit=40427 [ 82.402804][ T3632] usb 2-1: Using ep0 maxpacket: 8 [ 82.444792][ T4235] loop3: detected capacity change from 0 to 512 [ 82.463840][ T4172] attempt to access beyond end of device [ 82.463840][ T4172] loop2: rw=2049, want=65296, limit=40427 [ 82.545786][ T3632] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.557086][ T3632] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.567813][ T3632] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 82.581237][ T3632] usb 2-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 82.586154][ T4235] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 82.604382][ T4235] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 82.611621][ T3632] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.614767][ T3534] attempt to access beyond end of device [ 82.614767][ T3534] loop2: rw=2049, want=45104, limit=40427 [ 82.636407][ T4231] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 82.645939][ T4235] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 82.649981][ T3632] usb 2-1: config 0 descriptor?? [ 82.671117][ T4235] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 82.689530][ T4235] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 82.708925][ T4235] EXT4-fs (loop3): orphan cleanup on readonly fs [ 82.726626][ T4235] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 34: padding at end of block bitmap is not set [ 82.784585][ T4235] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz-executor.3: Failed to acquire dquot type 1 [ 82.818576][ T4235] EXT4-fs (loop3): 1 truncate cleaned up [ 82.846615][ T4235] EXT4-fs (loop3): mounted filesystem without journal. Opts: noload,data=writeback,nogrpid,noblock_validity,,errors=continue. Quota mode: writeback. [ 82.885701][ T4231] usb 5-1: Using ep0 maxpacket: 8 [ 82.956829][ T4235] syz-executor.3 (4235) used greatest stack depth: 18848 bytes left [ 83.005724][ T4231] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.033499][ T4231] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.054184][ T4231] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 83.085676][ T4231] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.00 [ 83.105318][ T4231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.114678][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.127715][ T4231] usb 5-1: config 0 descriptor?? [ 83.138717][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.152847][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.160777][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.169729][ T3632] hid (null): report_id 0 is invalid [ 83.187673][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.199049][ T3632] cypress 0003:04B4:07B1.0002: report_id 0 is invalid [ 83.206695][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.214207][ T3632] cypress 0003:04B4:07B1.0002: item 0 0 1 8 parsing failed [ 83.221720][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.229829][ T3632] cypress 0003:04B4:07B1.0002: parse failed [ 83.236313][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.244793][ T3632] cypress: probe of 0003:04B4:07B1.0002 failed with error -22 [ 83.256696][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.273939][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.284953][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 83.284968][ T26] audit: type=1326 audit(1718099131.728:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4244 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8ab943f69 code=0x0 [ 83.288076][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.321007][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.328665][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.336180][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.344542][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.352085][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.359586][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.367039][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.374460][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.381975][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.391387][ T7] hid-generic 8000:0000:0000.0001: unknown main item tag 0x0 [ 83.398319][ T4219] udc-core: couldn't find an available UDC or it's busy [ 83.410372][ T4219] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 83.414706][ T7] hid-generic 8000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 83.433737][ T3566] usb 2-1: USB disconnect, device number 2 [ 83.597394][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.607911][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.614780][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.621728][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.629167][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.636116][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.643215][ T4231] pyra 0003:1E7D:2C24.0003: unknown main item tag 0x0 [ 83.656631][ T4231] pyra 0003:1E7D:2C24.0003: hidraw1: USB HID v0.00 Device [HID 1e7d:2c24] on usb-dummy_hcd.4-1/input0 [ 83.685664][ T3632] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 83.809825][ T7] usb 5-1: USB disconnect, device number 2 [ 84.020041][ T4256] loop1: detected capacity change from 0 to 1024 [ 84.095956][ T3632] usb 4-1: config 0 has no interfaces? [ 84.102000][ T3632] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 84.111028][ T4260] loop0: detected capacity change from 0 to 512 [ 84.134010][ T4256] hfsplus: bad catalog entry type [ 84.140380][ T3632] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.154669][ T4262] Unknown options in mask 5 [ 84.166256][ T3632] usb 4-1: config 0 descriptor?? [ 84.171948][ T9] hfsplus: b-tree write err: -5, ino 4 [ 84.201336][ T4260] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.289867][ T4260] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz-executor.0: iget: bad extended attribute block 19 [ 84.372302][ T4260] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 84.409749][ T4260] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.459855][ T4260] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 65: padding at end of block bitmap is not set [ 84.479034][ T4260] Quota error (device loop0): write_blk: dquota write failed [ 84.493741][ T4260] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 84.504460][ T3632] usb 4-1: USB disconnect, device number 2 [ 84.504503][ T4260] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz-executor.0: Failed to acquire dquot type 0 [ 84.595523][ T4231] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 84.845795][ T4231] usb 2-1: Using ep0 maxpacket: 16 [ 84.885639][ T3566] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 84.965833][ T4231] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 84.975092][ T4231] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 84.985898][ T4231] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 84.995859][ T4231] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 85.006303][ T4231] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 85.016289][ T4231] usb 2-1: config 1 interface 0 has no altsetting 0 [ 85.023045][ T4231] usb 2-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 85.033069][ T4231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.081004][ T4292] loop3: detected capacity change from 0 to 1024 [ 85.089231][ T4231] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 85.125696][ T3566] usb 5-1: Using ep0 maxpacket: 8 [ 85.223693][ T4292] hfsplus: bad catalog entry type [ 85.246016][ T3566] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.264565][ T155] hfsplus: b-tree write err: -5, ino 4 [ 85.269537][ T3566] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.293565][ T3566] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 85.307203][ T3566] usb 5-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 85.323004][ T3566] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.336085][ T3566] usb 5-1: config 0 descriptor?? [ 85.573476][ T4305] loop3: detected capacity change from 0 to 512 [ 85.619203][ T4305] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.637604][ T4231] ums-sddr09: probe of 2-1:1.0 failed with error -22 [ 85.682410][ T4231] usb 2-1: USB disconnect, device number 3 [ 85.716497][ T4305] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: iget: bad extended attribute block 19 [ 85.739971][ T4305] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 85.761947][ T4305] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 85.810412][ T4305] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 65: padding at end of block bitmap is not set [ 85.825899][ T3566] hid (null): report_id 0 is invalid [ 85.833353][ T3566] cypress 0003:04B4:07B1.0004: report_id 0 is invalid [ 85.857108][ T3566] cypress 0003:04B4:07B1.0004: item 0 0 1 8 parsing failed [ 85.858906][ T4305] Quota error (device loop3): write_blk: dquota write failed [ 85.898268][ T3566] cypress 0003:04B4:07B1.0004: parse failed [ 85.914486][ T3566] cypress: probe of 0003:04B4:07B1.0004 failed with error -22 [ 85.928090][ T4305] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 85.939041][ T4305] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz-executor.3: Failed to acquire dquot type 0 [ 86.045662][ C1] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.058391][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.087600][ T4281] udc-core: couldn't find an available UDC or it's busy [ 86.094601][ T4281] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 86.112879][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.125750][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.137092][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.144695][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.152424][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.164076][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.173028][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.187314][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.195103][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.204688][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.221075][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.235621][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.253754][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.266076][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.273522][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.288734][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.297677][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.317453][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.332934][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.346900][ T4231] hid-generic 8000:0000:0000.0005: unknown main item tag 0x0 [ 86.364989][ T4231] hid-generic 8000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 86.406865][ T4229] usb 5-1: USB disconnect, device number 3 [ 86.665997][ T4231] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 86.799133][ T4350] loop1: detected capacity change from 0 to 512 [ 86.906079][ T4350] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.983251][ T4350] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz-executor.1: iget: bad extended attribute block 19 [ 87.036020][ T4231] usb 3-1: config 0 has no interfaces? [ 87.043468][ T4350] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 87.060081][ T4350] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 87.068422][ T4231] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 87.172794][ T4350] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 65: padding at end of block bitmap is not set [ 87.249967][ T4350] Quota error (device loop1): write_blk: dquota write failed [ 87.252395][ T4231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.258240][ T1066] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 87.277409][ T4231] usb 3-1: config 0 descriptor?? [ 87.299676][ T4350] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 87.310980][ T4350] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz-executor.1: Failed to acquire dquot type 0 [ 88.315167][ T3568] usb 3-1: USB disconnect, device number 2 [ 88.415768][ T1066] usb 5-1: Using ep0 maxpacket: 16 [ 88.555773][ T1066] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 88.575584][ T1066] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 88.610976][ T1066] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 88.631716][ T4370] loop0: detected capacity change from 0 to 4096 [ 88.654764][ T1066] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 88.680149][ T1066] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 88.693420][ T4376] loop3: detected capacity change from 0 to 4096 [ 88.700193][ T1066] usb 5-1: config 1 interface 0 has no altsetting 0 [ 88.708276][ T26] audit: type=1800 audit(1718099137.158:43): pid=4380 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 88.732031][ T1066] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 88.771465][ T4380] loop1: detected capacity change from 0 to 128 [ 88.789957][ T4376] ntfs3: loop3: ino=3, Correct links count -> 2. [ 88.810533][ T4370] NILFS (loop0): invalid segment: Checksum error in segment payload [ 88.813197][ T1066] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.827700][ T4370] NILFS (loop0): trying rollback from an earlier position [ 88.852561][ T4380] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 88.908747][ T4380] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 88.957501][ T1066] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 89.154776][ T4370] NILFS (loop0): recovery complete [ 90.164394][ T4390] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.170773][ T26] audit: type=1800 audit(1718099138.618:44): pid=4391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=105 res=0 errno=0 [ 90.265275][ T1066] ums-sddr09: probe of 5-1:1.0 failed with error -22 [ 90.310822][ T1066] usb 5-1: USB disconnect, device number 4 [ 90.540375][ T4402] loop3: detected capacity change from 0 to 512 [ 90.574578][ T4396] device syzkaller0 entered promiscuous mode [ 90.653740][ T4407] loop2: detected capacity change from 0 to 256 [ 90.669372][ T4402] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.765257][ T4407] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 90.814251][ T4402] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: iget: bad extended attribute block 19 [ 90.922069][ T4402] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 90.976329][ T4402] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 91.046402][ T4402] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 65: padding at end of block bitmap is not set [ 91.123039][ T4402] Quota error (device loop3): write_blk: dquota write failed [ 91.152172][ T4402] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 91.204406][ T4402] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz-executor.3: Failed to acquire dquot type 0 [ 91.209290][ T4424] loop4: detected capacity change from 0 to 4096 [ 91.323752][ T4424] ntfs3: loop4: ino=3, Correct links count -> 2. [ 91.415586][ T1066] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 91.525963][ T26] audit: type=1326 audit(1718099139.968:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 91.549440][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 91.565490][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 91.574554][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 91.583476][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 91.592514][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 91.698153][ T26] audit: type=1326 audit(1718099139.968:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 91.778564][ T26] audit: type=1326 audit(1718099139.968:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 91.806127][ T1066] usb 3-1: Using ep0 maxpacket: 16 [ 91.942187][ T1066] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 91.972027][ T26] audit: type=1326 audit(1718099139.968:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 91.982695][ T1066] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 92.002073][ T4439] ODEBUG: Out of memory. ODEBUG disabled [ 92.044393][ T1066] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 92.126676][ T26] audit: type=1326 audit(1718099139.968:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 93.761587][ T1066] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 93.795067][ T1066] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 93.816065][ T26] audit: type=1326 audit(1718099139.968:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 93.863975][ T1066] usb 3-1: config 1 interface 0 has no altsetting 0 [ 93.875552][ T26] audit: type=1326 audit(1718099139.968:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 93.881450][ T1066] usb 3-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 93.926377][ T1066] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.933629][ T26] audit: type=1326 audit(1718099139.968:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=445 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 93.960591][ T4439] syz-executor.1 (4439): drop_caches: 2 [ 93.986469][ T26] audit: type=1326 audit(1718099139.968:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.016730][ T1066] ums-sddr09 3-1:1.0: USB Mass Storage device detected [ 94.055561][ T26] audit: type=1326 audit(1718099139.968:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.091484][ T26] audit: type=1326 audit(1718099139.968:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.125244][ T26] audit: type=1326 audit(1718099139.968:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.153928][ T26] audit: type=1326 audit(1718099139.968:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.185650][ T26] audit: type=1326 audit(1718099139.968:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.209553][ T26] audit: type=1326 audit(1718099139.968:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49fa9df69 code=0x7ffc0000 [ 94.264605][ T1066] ums-sddr09: probe of 3-1:1.0 failed with error -22 [ 94.288853][ T1066] usb 3-1: USB disconnect, device number 3 [ 94.321902][ T4473] loop1: detected capacity change from 0 to 512 [ 94.392535][ T4477] loop4: detected capacity change from 0 to 512 [ 94.450178][ T4473] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.507640][ T4473] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz-executor.1: iget: bad extended attribute block 19 [ 94.564687][ T4473] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 94.582423][ T4473] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 94.651134][ T4473] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 65: padding at end of block bitmap is not set [ 94.686773][ T4473] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz-executor.1: Failed to acquire dquot type 0 [ 94.709739][ T4495] loop3: detected capacity change from 0 to 256 [ 94.850990][ T4500] tap0: tun_chr_ioctl cmd 1074812118 [ 94.865160][ T4500] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.952189][ T4495] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 95.185054][ T4513] mmap: syz-executor.1 (4513) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 95.257881][ T4513] 9pnet: Insufficient options for proto=fd [ 95.271728][ T4504] loop0: detected capacity change from 0 to 8192 [ 95.429250][ T4494] syz-executor.2 (4494): drop_caches: 2 [ 95.441619][ T4504] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 95.455719][ T4504] REISERFS (device loop0): using ordered data mode [ 95.519311][ T4504] reiserfs: using flush barriers [ 95.573438][ T4504] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 95.695912][ T4504] REISERFS (device loop0): checking transaction log (loop0) [ 95.751439][ T4516] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 95.828030][ T4516] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 95.912949][ T4530] loop3: detected capacity change from 0 to 512 [ 95.967993][ T4494] syz-executor.2 (4494): drop_caches: 2 [ 95.980412][ T4504] REISERFS (device loop0): Using tea hash to sort names [ 95.996103][ T4504] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 96.155169][ T4504] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 96.372872][ T4540] loop1: detected capacity change from 0 to 256 [ 96.938003][ T4540] exfat: Deprecated parameter 'utf8' [ 96.943456][ T4540] exfat: Deprecated parameter 'namecase' [ 96.949289][ T4540] exfat: Deprecated parameter 'namecase' [ 96.955008][ T4540] exfat: Deprecated parameter 'utf8' [ 96.960362][ T4540] exfat: Deprecated parameter 'utf8' [ 96.975947][ T4540] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 96.995900][ T4536] tap0: tun_chr_ioctl cmd 1074812118 [ 97.036924][ T4536] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 98.820651][ T4575] syz-executor.0 (4575): drop_caches: 2 [ 99.314360][ T4582] loop3: detected capacity change from 0 to 256 [ 99.396531][ T4582] exfat: Deprecated parameter 'utf8' [ 99.402172][ T4582] exfat: Deprecated parameter 'namecase' [ 99.408652][ T4582] exfat: Deprecated parameter 'namecase' [ 99.414557][ T4582] exfat: Deprecated parameter 'utf8' [ 99.420487][ T4582] exfat: Deprecated parameter 'utf8' [ 99.568833][ T4582] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 100.136546][ T4561] loop1: detected capacity change from 0 to 40427 [ 100.195551][ T4561] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 100.203335][ T4561] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 100.313566][ T4561] F2FS-fs (loop1): Found nat_bits in checkpoint [ 100.491937][ T4624] tap0: tun_chr_ioctl cmd 1074812118 [ 100.518640][ T4624] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.763096][ T26] kauditd_printk_skb: 23 callbacks suppressed [ 100.763115][ T26] audit: type=1804 audit(1718099149.208:81): pid=4629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2651790522/syzkaller.9zMkYs/73/bus" dev="sda1" ino=1946 res=1 errno=0 [ 100.950352][ T4640] syz-executor.0 (4640): drop_caches: 2 [ 101.318401][ T4663] device pim6reg1 entered promiscuous mode [ 101.374178][ T4666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.444648][ T4670] loop2: detected capacity change from 0 to 1024 [ 101.526239][ T4674] syz-executor.1 (4674): drop_caches: 2 [ 101.565528][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 101.582268][ T4670] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 101.593447][ T4670] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 101.605020][ T4670] EXT4-fs error (device loop2): ext4_get_journal_inode:5159: comm syz-executor.2: inode #1: comm syz-executor.2: iget: illegal inode # [ 101.620209][ T4670] EXT4-fs (loop2): no journal found [ 101.633710][ T4670] EXT4-fs (loop2): can't get journal size [ 101.707761][ T4670] EXT4-fs (loop2): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000005,journal_dev=0x0000000000000003,nouid32,noblock_validity,noload,data=writeback,,errors=continue. Quota mode: writeback. [ 101.722939][ T4680] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 101.765589][ T4680] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 102.217320][ T7] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 102.255351][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.278833][ T7] usb 4-1: Product: syz [ 102.283051][ T7] usb 4-1: Manufacturer: syz [ 102.296415][ T7] usb 4-1: SerialNumber: syz [ 102.304664][ T4701] syz-executor.0 (4701): drop_caches: 2 [ 102.328696][ T7] usb 4-1: config 0 descriptor?? [ 103.388780][ T13] usb 4-1: USB disconnect, device number 3 [ 103.681494][ T4712] loop2: detected capacity change from 0 to 8192 [ 103.819552][ T4712] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 103.843996][ T4712] REISERFS (device loop2): using ordered data mode [ 103.855671][ T4712] reiserfs: using flush barriers [ 103.894040][ T4712] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 104.006154][ T4712] REISERFS (device loop2): checking transaction log (loop2) [ 104.216648][ T4712] REISERFS (device loop2): Using tea hash to sort names [ 104.239491][ T4712] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 104.256623][ T4738] loop3: detected capacity change from 0 to 256 [ 104.284104][ T4712] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 104.343904][ T4738] FAT-fs (loop3): Directory bread(block 64) failed [ 104.401780][ T4738] FAT-fs (loop3): Directory bread(block 65) failed [ 104.472387][ T4738] FAT-fs (loop3): Directory bread(block 66) failed [ 104.499469][ T4738] FAT-fs (loop3): Directory bread(block 67) failed [ 104.515919][ T4738] FAT-fs (loop3): Directory bread(block 68) failed [ 104.570539][ T4738] FAT-fs (loop3): Directory bread(block 69) failed [ 104.585606][ T4738] FAT-fs (loop3): Directory bread(block 70) failed [ 104.636320][ T4738] FAT-fs (loop3): Directory bread(block 71) failed [ 104.646710][ T4725] chnl_net:caif_netlink_parms(): no params data found [ 104.674535][ T4738] FAT-fs (loop3): Directory bread(block 72) failed [ 104.681862][ T4738] FAT-fs (loop3): Directory bread(block 73) failed [ 104.993898][ T4754] loop0: detected capacity change from 0 to 2048 [ 105.008912][ T4725] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.037155][ T4725] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.045400][ T4725] device bridge_slave_0 entered promiscuous mode [ 105.064952][ T4757] loop3: detected capacity change from 0 to 512 [ 105.110882][ T4754] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 105.122932][ T4725] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.137166][ T4757] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.159510][ T4754] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.175157][ T4725] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.182728][ T4757] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 105.206882][ T4725] device bridge_slave_1 entered promiscuous mode [ 105.338765][ T4725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.391115][ T4725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.500147][ T3712] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.650553][ T4725] team0: Port device team_slave_0 added [ 105.685005][ T4725] team0: Port device team_slave_1 added [ 105.713213][ T3712] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.827591][ T4776] device pim6reg1 entered promiscuous mode [ 105.864660][ T3712] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.899103][ T4725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.922994][ T4725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.965718][ T1066] Bluetooth: hci2: command 0x0409 tx timeout [ 105.990658][ T4725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.061943][ T4808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.085964][ T4725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.092981][ T4725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.167154][ T4725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.200158][ T4814] netlink: 1084 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.307922][ T3712] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.444719][ T4828] loop0: detected capacity change from 0 to 2048 [ 106.478603][ T4725] device hsr_slave_0 entered promiscuous mode [ 106.490469][ T4833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.510282][ T4725] device hsr_slave_1 entered promiscuous mode [ 106.524842][ T4725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.555472][ T4725] Cannot create hsr debugfs directory [ 106.600348][ T4828] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 106.709557][ T4828] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 106.766979][ T2584] wlan0: Trigger new scan to find an IBSS to join [ 106.875928][ T9] ------------[ cut here ]------------ [ 106.881884][ T9] no supported rates for sta (null) (0xffffffff, band 0) in rate_mask 0xfff with flags 0x40 [ 106.892911][ T9] WARNING: CPU: 0 PID: 9 at net/mac80211/rate.c:376 __rate_control_send_low+0x653/0x890 [ 106.902739][ T9] Modules linked in: [ 106.906696][ T9] CPU: 0 PID: 9 Comm: kworker/u4:0 Not tainted 5.15.160-syzkaller #0 [ 106.914779][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 106.924932][ T9] Workqueue: phy9 ieee80211_scan_work [ 106.930376][ T9] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 106.936678][ T9] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 e0 05 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 1d f9 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 106.956339][ T9] RSP: 0000:ffffc90000ce7408 EFLAGS: 00010246 [ 106.962439][ T9] RAX: 15aa8f51acb86300 RBX: 000000000000000c RCX: ffff88813fe90000 [ 106.970463][ T9] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 106.978510][ T9] RBP: ffff88807230d028 R08: ffffffff8166860c R09: fffff5200019cdc1 [ 106.986630][ T9] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 106.994623][ T9] R13: 000000000000000c R14: 0000000000000000 R15: 00000000ffffffff [ 107.002653][ T9] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 107.011647][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 107.018295][ T9] CR2: 0000001b2fd23000 CR3: 000000005b9bf000 CR4: 00000000003506f0 [ 107.026339][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 107.034336][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 107.042386][ T9] Call Trace: [ 107.045711][ T9] [ 107.048656][ T9] ? __warn+0x15b/0x300 [ 107.052839][ T9] ? __rate_control_send_low+0x653/0x890 [ 107.058533][ T9] ? report_bug+0x1b7/0x2e0 [ 107.063071][ T9] ? handle_bug+0x3d/0x70 [ 107.067689][ T9] ? exc_invalid_op+0x16/0x40 [ 107.072402][ T9] ? asm_exc_invalid_op+0x16/0x20 [ 107.077492][ T9] ? __wake_up_klogd+0xcc/0x100 [ 107.082374][ T9] ? __rate_control_send_low+0x653/0x890 [ 107.088064][ T9] ? __rate_control_send_low+0x653/0x890 [ 107.093737][ T9] rate_control_send_low+0x1a8/0x770 [ 107.099083][ T9] rate_control_get_rate+0x20a/0x5d0 [ 107.104408][ T9] ieee80211_tx_h_rate_ctrl+0xc6e/0x1990 [ 107.110120][ T9] ? ieee80211_tx_h_select_key+0x16a0/0x16a0 [ 107.116172][ T9] ? sta_info_hash_lookup+0x50f/0x550 [ 107.121569][ T9] invoke_tx_handlers_late+0xb2/0x17f0 [ 107.127086][ T9] ? sta_info_get+0x225/0x240 [ 107.131796][ T9] ? invoke_tx_handlers_early+0xa0d/0x1d00 [ 107.137672][ T9] ieee80211_tx+0x2df/0x460 [ 107.142205][ T9] ? ieee80211_skb_resize+0x640/0x640 [ 107.147638][ T9] ? ieee80211_set_qos_hdr+0x1ca/0x520 [ 107.153132][ T9] ? ieee80211_xmit+0x355/0x470 [ 107.158047][ T9] __ieee80211_tx_skb_tid_band+0x164/0x200 [ 107.163884][ T9] ieee80211_scan_state_send_probe+0x557/0x8f0 [ 107.170110][ T9] ieee80211_scan_work+0x62b/0x1d00 [ 107.175360][ T9] ? print_irqtrace_events+0x210/0x210 [ 107.180876][ T9] ? ieee80211_can_scan+0x200/0x200 [ 107.186121][ T9] ? do_raw_spin_unlock+0x137/0x8b0 [ 107.191356][ T9] process_one_work+0x8a1/0x10c0 [ 107.196364][ T9] ? worker_detach_from_pool+0x260/0x260 [ 107.202026][ T9] ? _raw_spin_lock_irqsave+0x120/0x120 [ 107.207628][ T9] ? kthread_data+0x4e/0xc0 [ 107.212157][ T9] ? wq_worker_running+0x97/0x170 [ 107.217234][ T9] worker_thread+0xaca/0x1280 [ 107.221961][ T9] kthread+0x3f6/0x4f0 [ 107.226077][ T9] ? rcu_lock_release+0x20/0x20 [ 107.230949][ T9] ? kthread_blkcg+0xd0/0xd0 [ 107.235587][ T9] ret_from_fork+0x1f/0x30 [ 107.240041][ T9] [ 107.243086][ T9] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 107.250460][ T9] CPU: 0 PID: 9 Comm: kworker/u4:0 Not tainted 5.15.160-syzkaller #0 [ 107.258540][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 107.268691][ T9] Workqueue: phy9 ieee80211_scan_work [ 107.274099][ T9] Call Trace: [ 107.277390][ T9] [ 107.280332][ T9] dump_stack_lvl+0x1e3/0x2d0 [ 107.285037][ T9] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 107.290716][ T9] ? panic+0x860/0x860 [ 107.294793][ T9] ? __rate_control_send_low+0x560/0x890 [ 107.300432][ T9] ? __rate_control_send_low+0x560/0x890 [ 107.306105][ T9] panic+0x318/0x860 [ 107.310046][ T9] ? __warn+0x16a/0x300 [ 107.314239][ T9] ? fb_is_primary_device+0xd0/0xd0 [ 107.319482][ T9] ? ret_from_fork+0x1f/0x30 [ 107.324193][ T9] ? __rate_control_send_low+0x653/0x890 [ 107.329881][ T9] __warn+0x2b2/0x300 [ 107.333893][ T9] ? __rate_control_send_low+0x653/0x890 [ 107.339545][ T9] report_bug+0x1b7/0x2e0 [ 107.343905][ T9] handle_bug+0x3d/0x70 [ 107.348097][ T9] exc_invalid_op+0x16/0x40 [ 107.352781][ T9] asm_exc_invalid_op+0x16/0x20 [ 107.357664][ T9] RIP: 0010:__rate_control_send_low+0x653/0x890 2033/05/18 03:33:23 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 107.363940][ T9] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 e0 05 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 1d f9 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 107.383571][ T9] RSP: 0000:ffffc90000ce7408 EFLAGS: 00010246 [ 107.389672][ T9] RAX: 15aa8f51acb86300 RBX: 000000000000000c RCX: ffff88813fe90000 [ 107.397720][ T9] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 107.405734][ T9] RBP: ffff88807230d028 R08: ffffffff8166860c R09: fffff5200019cdc1 [ 107.413739][ T9] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 107.421741][ T9] R13: 000000000000000c R14: 0000000000000000 R15: 00000000ffffffff [ 107.429750][ T9] ? __wake_up_klogd+0xcc/0x100 [ 107.434666][ T9] ? __rate_control_send_low+0x653/0x890 [ 107.440344][ T9] rate_control_send_low+0x1a8/0x770 [ 107.445670][ T9] rate_control_get_rate+0x20a/0x5d0 [ 107.451096][ T9] ieee80211_tx_h_rate_ctrl+0xc6e/0x1990 [ 107.456791][ T9] ? ieee80211_tx_h_select_key+0x16a0/0x16a0 [ 107.462821][ T9] ? sta_info_hash_lookup+0x50f/0x550 [ 107.468230][ T9] invoke_tx_handlers_late+0xb2/0x17f0 [ 107.473728][ T9] ? sta_info_get+0x225/0x240 [ 107.478441][ T9] ? invoke_tx_handlers_early+0xa0d/0x1d00 [ 107.484282][ T9] ieee80211_tx+0x2df/0x460 [ 107.488811][ T9] ? ieee80211_skb_resize+0x640/0x640 [ 107.494226][ T9] ? ieee80211_set_qos_hdr+0x1ca/0x520 [ 107.499727][ T9] ? ieee80211_xmit+0x355/0x470 [ 107.504611][ T9] __ieee80211_tx_skb_tid_band+0x164/0x200 [ 107.510457][ T9] ieee80211_scan_state_send_probe+0x557/0x8f0 [ 107.516667][ T9] ieee80211_scan_work+0x62b/0x1d00 [ 107.521922][ T9] ? print_irqtrace_events+0x210/0x210 [ 107.527491][ T9] ? ieee80211_can_scan+0x200/0x200 [ 107.532715][ T9] ? do_raw_spin_unlock+0x137/0x8b0 [ 107.537951][ T9] process_one_work+0x8a1/0x10c0 [ 107.542932][ T9] ? worker_detach_from_pool+0x260/0x260 [ 107.548592][ T9] ? _raw_spin_lock_irqsave+0x120/0x120 [ 107.554164][ T9] ? kthread_data+0x4e/0xc0 [ 107.558689][ T9] ? wq_worker_running+0x97/0x170 [ 107.563740][ T9] worker_thread+0xaca/0x1280 [ 107.568467][ T9] kthread+0x3f6/0x4f0 [ 107.572558][ T9] ? rcu_lock_release+0x20/0x20 [ 107.577431][ T9] ? kthread_blkcg+0xd0/0xd0 [ 107.582042][ T9] ret_from_fork+0x1f/0x30 [ 107.586498][ T9] [ 107.589771][ T9] Kernel Offset: disabled [ 107.594393][ T9] Rebooting in 86400 seconds..