last executing test programs: 8.434624624s ago: executing program 1 (id=1261): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}]}], {0x14}}, 0xc4}}, 0x0) 8.320704321s ago: executing program 1 (id=1264): socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000300)=ANY=[], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) rt_sigaction(0x19, &(0x7f0000000040)={&(0x7f00000000c0)="0080d09634b8f30fc2d6db7f5e06aef4f40fa52e2e46b26cd626f00994aff7000000c4c1796f960600000040cd00f1453c990300000044ca0fa1", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r7 = memfd_create(&(0x7f00000001c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xf7\x00d2*Nha\x97\xd5\f\xde@\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\x91\xeb\xfc_q\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1a\x81]\x01*\x1b\xfd\xbcMA\xdcq\xa1b\x17\xab\xe4\x14l\x9b$\x13\xa7\x00MO\xb8\xfdX\xaaf*Du\x02z\x89(\xbcu\x9e\xdf\xe7es\xb9\x1e\xb2\x83\xdc\x82\xed\xcf\x1e\xff\x00\x00\x00\x00g\xa2-\xb1\x94\x9b\x04\x899\xf25\xae\xbb[C\x8aH\xa0\xb1\xa4&\xfb\xe4\xae\xf9R[jQ\x92\xc6K\xe6U\xaa3\xeb\x93\x84bIn\xc9\x11e\xf6;\xce\xee\xe2\x84]\x1eF\xee\xaf\x97Md\xbb\xd1}\x91\x12`\x02\xaa\xb2\xe8F7\t\x92\xedO`\xf7jc\x00\x11|]\x13\xaa<)0\x95-\xe7\xc5\xceuB\xba\xd5\x10\x1d4\x8f@\xfd6\xed?\xe5\xb7\x9d\xb7\xc3+m\x94\xf7\x00g\xa8\xd0y\xaa\x86\f?c\x8c.\x05\n\xf1\x9dw8\xbb\xcf\x9a\xfewx\xb7\xea\xb0\xe0\xa2\xa6/u\x18\xb8\x912g\x19\xcauw\xa8\x93\x80h\xad\x04\xf9sCB?b?\x1a\x04\x11U\xac\b\x9b\xd3\x04\xd9\xdb\xa3?qny\x19f{F\xb0\xb2\xc6\xe9\x1f\x13\x14\xbb\xde\x06\x16\b\x95^q\x0f\xc6\x16\xfeG\xf9\xf3D\xe9:\x86\xc8!4\xa0+\xba\x87\xdd\xbc\xbd\x93\xbb\xef*:\x00Ld\x00'/408, 0x4) ftruncate(r7, 0x40000001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) 7.204841637s ago: executing program 1 (id=1268): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="200000006a00010000000000000000000a0000000000000008000100010008"], 0x20}}, 0x0) 6.544012283s ago: executing program 1 (id=1270): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000600)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0xfea7) 6.44636179s ago: executing program 4 (id=1272): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x32b, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 6.215969375s ago: executing program 3 (id=1273): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) capset(0x0, &(0x7f0000000040)={0x0, 0x10ffff, 0xfffffffd}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) getdents64(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) 6.073660925s ago: executing program 4 (id=1274): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005413000060ec97000198"], 0xfdef) 5.128335879s ago: executing program 0 (id=1275): pipe(&(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x2c, 0x13, 0x821, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @typed={0x6, 0x0, 0x0, 0x0, @str='!\xa5'}, @typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 5.091928772s ago: executing program 3 (id=1276): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) syz_emit_ethernet(0x5a, &(0x7f00000003c0)=ANY=[], 0x0) 5.091038802s ago: executing program 1 (id=1277): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x400, 0x10000}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x800) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x0, &(0x7f0000000340)='vfat\x00', 0x0], 0x1100) 4.963688311s ago: executing program 0 (id=1278): socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000300)=ANY=[], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) rt_sigaction(0x19, &(0x7f0000000040)={&(0x7f00000000c0)="0080d09634b8f30fc2d6db7f5e06aef4f40fa52e2e46b26cd626f00994aff7000000c4c1796f960600000040cd00f1453c990300000044ca0fa1", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r7 = memfd_create(&(0x7f00000001c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xf7\x00d2*Nha\x97\xd5\f\xde@\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\x91\xeb\xfc_q\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1a\x81]\x01*\x1b\xfd\xbcMA\xdcq\xa1b\x17\xab\xe4\x14l\x9b$\x13\xa7\x00MO\xb8\xfdX\xaaf*Du\x02z\x89(\xbcu\x9e\xdf\xe7es\xb9\x1e\xb2\x83\xdc\x82\xed\xcf\x1e\xff\x00\x00\x00\x00g\xa2-\xb1\x94\x9b\x04\x899\xf25\xae\xbb[C\x8aH\xa0\xb1\xa4&\xfb\xe4\xae\xf9R[jQ\x92\xc6K\xe6U\xaa3\xeb\x93\x84bIn\xc9\x11e\xf6;\xce\xee\xe2\x84]\x1eF\xee\xaf\x97Md\xbb\xd1}\x91\x12`\x02\xaa\xb2\xe8F7\t\x92\xedO`\xf7jc\x00\x11|]\x13\xaa<)0\x95-\xe7\xc5\xceuB\xba\xd5\x10\x1d4\x8f@\xfd6\xed?\xe5\xb7\x9d\xb7\xc3+m\x94\xf7\x00g\xa8\xd0y\xaa\x86\f?c\x8c.\x05\n\xf1\x9dw8\xbb\xcf\x9a\xfewx\xb7\xea\xb0\xe0\xa2\xa6/u\x18\xb8\x912g\x19\xcauw\xa8\x93\x80h\xad\x04\xf9sCB?b?\x1a\x04\x11U\xac\b\x9b\xd3\x04\xd9\xdb\xa3?qny\x19f{F\xb0\xb2\xc6\xe9\x1f\x13\x14\xbb\xde\x06\x16\b\x95^q\x0f\xc6\x16\xfeG\xf9\xf3D\xe9:\x86\xc8!4\xa0+\xba\x87\xdd\xbc\xbd\x93\xbb\xef*:\x00Ld\x00'/408, 0x4) ftruncate(r7, 0x40000001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) 4.812268832s ago: executing program 3 (id=1279): ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x14444, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0, @ANYRES32], 0xfe, 0xc17, &(0x7f0000000800)="$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") r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x100) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf}, 0x1c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 4.196184443s ago: executing program 4 (id=1280): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x4ca) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000400)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xa, 0x0, 0x46, 0x407006}, 0x104) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 3.924645562s ago: executing program 0 (id=1281): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x2, 0x1, 0x60}], {0x95, 0x0, 0x700}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 3.643997391s ago: executing program 0 (id=1282): socket$inet6(0xa, 0x0, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xff, 0xfffffffffffffffc}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) listen(0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 3.604107064s ago: executing program 2 (id=1283): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x3a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 3.121204037s ago: executing program 2 (id=1284): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0x45}, {&(0x7f0000000280)=""/148, 0x94}], 0x2}, 0x6}], 0x1, 0x0, 0x0) 3.116376617s ago: executing program 3 (id=1285): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0xff7c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r1, r0, 0x1, 0x0, @val=@perf_event}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 3.051923252s ago: executing program 0 (id=1286): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) capset(0x0, &(0x7f0000000040)={0x0, 0x10ffff, 0xfffffffd}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) getdents64(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) 3.008114825s ago: executing program 2 (id=1287): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000340)={[], [{@fsname={'fsname', 0x3d, '\xf9+'}}, {@dont_hash}]}, 0x1, 0x76a, &(0x7f0000001b00)="$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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0xe, &(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffdffe}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x241, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0xee01, 0xee00) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000006cc0)=@raw={'raw\x00', 0x8, 0x3, 0x378, 0x0, 0x11, 0x148, 0x248, 0x10, 0x2e0, 0x2a8, 0x2a8, 0x2e0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x210, 0x248, 0x0, {0x0, 0x6800}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@broadcast, [], @ipv4=@broadcast}, {@ipv6=@empty, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv6=@dev}], 0x2, 0xfffd}}, @common=@unspec=@helper={{0x48}, {0x0, 'amanda\x00'}}]}, @common=@inet=@SET3={0x38}}, {{@ip={@local, @local, 0x0, 0x0, 'syzkaller0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file3\x00', 0x143a42, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 2.551201986s ago: executing program 4 (id=1288): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x4c466994d56c53cd}, 0x14}}, 0x0) 2.235789217s ago: executing program 0 (id=1289): unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x108) 2.235153058s ago: executing program 4 (id=1290): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x50, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffa7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x50}}, 0x0) 1.939768228s ago: executing program 3 (id=1291): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, 0x0, 0x20000010) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0xb, 0x4, 0xe, 0xfffffff8}, 0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000340)={0x140, 0x0, &(0x7f0000000cc0)=[@reply={0x40406301, {0x6, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000440)={@fda={0x66646185, 0x3, 0x2, 0x8}, @fda={0x66646185, 0x1, 0x2, 0x3f}, @fda={0x66646185, 0x2, 0x2, 0x4}}, &(0x7f0000000500)={0x0, 0x20, 0x40}}}, @decrefs={0x40046307, 0x1}, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x0, &(0x7f00000005c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @fda={0x66646185, 0x4, 0x2, 0x16}, @ptr={0x70742a85, 0x1, &(0x7f0000000540)=""/70, 0x46, 0x0, 0x21}}, 0x0}}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x78, 0x0, &(0x7f0000000c00)={@ptr={0x70742a85, 0x0, &(0x7f0000000700)=""/4, 0x4, 0x0, 0x35}, @ptr={0x70742a85, 0x0, &(0x7f0000000b00)=""/189, 0xbd, 0x1, 0x20}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x8}}, 0x0}, 0x40}, @decrefs={0x40046307, 0x3}, @increfs_done={0x40106308, 0x2}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f00000009c0)={@fda={0x66646185, 0x1, 0x2, 0x20}, @fda={0x66646185, 0x5, 0x1, 0x19}, @flat=@weak_handle={0x77682a85, 0x1000}}, &(0x7f0000000980)={0x0, 0x20, 0x40}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1000000000000, &(0x7f0000000780)}) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x1, &(0x7f00000000c0)=ANY=[], 0x1e, 0x1b3, &(0x7f00000007c0)="$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") 875.10324ms ago: executing program 2 (id=1292): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="1992df0b9ffb", 0x6}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="ae86", 0x2}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001800)="f35f79", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)="707375b68ca1ca7633157278007db3dfedec50910cb6ce065bcc2818b37eb7d9a09e8ed805a3168aafda344b15cb6865c6f906542f54d5cfa9b803f499fb45f11baa151063836db8c2281bc985cd3e27e02acd9f57315e5f6894bc8d", 0x5c}], 0x1}}], 0x4, 0x4040040) sendto(r0, &(0x7f0000000180)='%', 0x300000, 0x840, 0x0, 0x60) 544.497903ms ago: executing program 4 (id=1293): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000001c0)={0x1d, r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x844}, 0x0) 439.97006ms ago: executing program 2 (id=1294): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x400141042, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061117800000000009500000000000000019e13312970dc813e758abd6f034a2efc78d20cb1f9b0ae20006e95d4f9a6b884f9fb0500000000f5f9e6fe2fbba5072370e55ec2703847bd96e64f0e7dff879ad43fd10165a3f9e2ce5c60a7dab2bc4034e13f9e87af6ef18ece74c5006508b41959505e132271810814fcf5a5113020a0c50000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pread64(r4, &(0x7f0000001280)=""/99, 0x63, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x1, 0xd, 0x6, 0x80000001}]}) accept4$inet6(r0, 0x0, 0x0, 0x800) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000740)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 290.6247ms ago: executing program 3 (id=1295): ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x14444, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0, @ANYRES32], 0xfe, 0xc17, &(0x7f0000000800)="$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") r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x100) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 223.877055ms ago: executing program 1 (id=1296): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setgroups(0x0, &(0x7f00000010c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x82e0, 0xff39, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) close(r2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x373, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000140)={@random="5b1a033f2511", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdae25a7a296872a8a5290e48e30acf8afc7e67d70a62c979cefa10a0028bd", "ae0000000000000000e400", {"35f3c07eeca4a20a9858ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) 0s ago: executing program 2 (id=1297): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x57) kernel console output (not intermixed with test programs): g): Released all slaves [ 421.384264][ T7088] JBD2: Ignoring recovery information on journal [ 421.514665][ T6955] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 421.534612][ T6955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 421.568990][ T6955] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 421.593701][ T6955] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 421.607896][ T7088] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 421.737747][ T6147] gspca_sunplus: reg_r err -71 [ 421.757561][ T6147] sunplus: probe of 3-1:0.0 failed with error -71 [ 421.775472][ T7094] loop3: detected capacity change from 0 to 128 [ 421.814116][ T6147] usb 3-1: USB disconnect, device number 5 [ 421.910787][ T4587] ocfs2: Unmounting device (7,4) on (node local) [ 421.931097][ T6955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.009315][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.024093][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.084624][ T6955] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.126635][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.158172][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.171449][ T5349] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.178639][ T5349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.213718][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.254223][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.340219][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.381595][ T5349] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.388708][ T5349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.458012][ T7109] loop2: detected capacity change from 0 to 1024 [ 422.531883][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.667683][ T7109] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 422.695141][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.735177][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.764058][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.778496][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 423.119140][ T7109] EXT4-fs (loop2): barriers disabled [ 423.258378][ T7109] JBD2: no valid journal superblock found [ 423.266186][ T7109] EXT4-fs (loop2): error loading journal [ 423.275270][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.284686][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 423.579520][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 423.600470][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.650184][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 423.708294][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.758673][ T6955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.235072][ T7140] loop4: detected capacity change from 0 to 128 [ 424.347335][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.362788][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.412646][ T6955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.200526][ T7140] attempt to access beyond end of device [ 425.200526][ T7140] loop4: rw=0, want=6491538, limit=128 [ 425.241477][ T7149] loop1: detected capacity change from 0 to 256 [ 425.297079][ T7140] Buffer I/O error on dev loop4, logical block 3245768, async page read [ 425.419681][ T6955] device veth0_vlan entered promiscuous mode [ 425.476815][ T7140] attempt to access beyond end of device [ 425.476815][ T7140] loop4: rw=0, want=17666808, limit=128 [ 425.495447][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.536408][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.545094][ T7140] Buffer I/O error on dev loop4, logical block 8833403, async page read [ 425.577651][ T7140] attempt to access beyond end of device [ 425.577651][ T7140] loop4: rw=0, want=26539620, limit=128 [ 425.611399][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.643376][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.668514][ T7140] Buffer I/O error on dev loop4, logical block 13269809, async page read [ 425.691062][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.728933][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.738499][ T7140] attempt to access beyond end of device [ 425.738499][ T7140] loop4: rw=0, want=16147214, limit=128 [ 425.761509][ T6955] device veth1_vlan entered promiscuous mode [ 425.781536][ T7140] Buffer I/O error on dev loop4, logical block 8073606, async page read [ 425.822893][ T7140] attempt to access beyond end of device [ 425.822893][ T7140] loop4: rw=0, want=6491544, limit=128 [ 425.866057][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.873856][ T7140] Buffer I/O error on dev loop4, logical block 3245771, async page read [ 425.892670][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.929510][ T7140] attempt to access beyond end of device [ 425.929510][ T7140] loop4: rw=0, want=17668344, limit=128 [ 425.944778][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.980759][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.989665][ T7140] Buffer I/O error on dev loop4, logical block 8834171, async page read [ 426.017541][ T7140] attempt to access beyond end of device [ 426.017541][ T7140] loop4: rw=0, want=26932836, limit=128 [ 426.017576][ T6955] device veth0_macvtap entered promiscuous mode [ 426.047495][ T7140] Buffer I/O error on dev loop4, logical block 13466417, async page read [ 426.077637][ T7140] attempt to access beyond end of device [ 426.077637][ T7140] loop4: rw=0, want=16147214, limit=128 [ 426.095508][ T6955] device veth1_macvtap entered promiscuous mode [ 426.107954][ T7140] Buffer I/O error on dev loop4, logical block 8073606, async page read [ 426.116906][ T7140] attempt to access beyond end of device [ 426.116906][ T7140] loop4: rw=0, want=6491550, limit=128 [ 426.170173][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.187619][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.198753][ T7140] Buffer I/O error on dev loop4, logical block 3245774, async page read [ 426.207162][ T7140] attempt to access beyond end of device [ 426.207162][ T7140] loop4: rw=0, want=17669880, limit=128 [ 426.237478][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.288344][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.299564][ T7140] Buffer I/O error on dev loop4, logical block 8834939, async page read [ 426.337589][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.377457][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.417582][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.457483][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.498930][ T6955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.537607][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.558138][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.605511][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.638045][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.681190][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.707228][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.733924][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.779918][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.831970][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.873346][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.918533][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.938219][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.974047][ T6955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.043886][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.075629][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 427.122150][ T6955] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.157539][ T6955] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.198208][ T6955] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.233138][ T6955] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.553967][ T3593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.604218][ T3593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.666679][ T3715] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.704325][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 427.749001][ T3715] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.768235][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 428.779339][ T7200] loop2: detected capacity change from 0 to 1024 [ 431.884933][ T7214] loop1: detected capacity change from 0 to 128 [ 431.941582][ T7218] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 432.141519][ T7217] loop3: detected capacity change from 0 to 4096 [ 432.335764][ T7223] loop2: detected capacity change from 0 to 128 [ 432.697668][ T7223] device wg1 entered promiscuous mode [ 433.988430][ T7234] loop2: detected capacity change from 0 to 256 [ 434.673632][ T7240] loop3: detected capacity change from 0 to 512 [ 436.499335][ T7255] loop2: detected capacity change from 0 to 1024 [ 437.509674][ T7268] loop2: detected capacity change from 0 to 16 [ 437.877277][ T7268] erofs: (device loop2): mounted with root inode @ nid 36. [ 437.939009][ T7249] chnl_net:caif_netlink_parms(): no params data found [ 437.972883][ T7275] loop0: detected capacity change from 0 to 128 [ 438.307536][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 438.356679][ T7249] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.376117][ T7249] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.385207][ T7249] device bridge_slave_0 entered promiscuous mode [ 438.437699][ T7249] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.444896][ T7249] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.475751][ T7249] device bridge_slave_1 entered promiscuous mode [ 438.515503][ T7283] loop2: detected capacity change from 0 to 256 [ 438.622648][ T7249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.706856][ T7249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.033624][ T7249] team0: Port device team_slave_0 added [ 439.113907][ T7249] team0: Port device team_slave_1 added [ 439.339283][ T7249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.390932][ T7249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.524250][ T7249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.663469][ T7280] xt_HMARK: spi-set and port-set can't be combined [ 439.699605][ T7249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.743816][ T7249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.769856][ C1] vkms_vblank_simulate: vblank timer overrun [ 440.076438][ T7249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.259464][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.265836][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.387697][ T4000] Bluetooth: hci4: command 0x041b tx timeout [ 440.414932][ T7249] device hsr_slave_0 entered promiscuous mode [ 440.448115][ T7249] device hsr_slave_1 entered promiscuous mode [ 440.812347][ T7249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.983102][ T7249] Cannot create hsr debugfs directory [ 442.349815][ T7249] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.467593][ T6147] Bluetooth: hci4: command 0x040f tx timeout [ 442.812736][ T7249] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.202218][ T7249] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.370110][ T6147] Bluetooth: hci4: command 0x0419 tx timeout [ 445.512598][ T7326] loop1: detected capacity change from 0 to 256 [ 445.551475][ T7249] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.907912][ T7249] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 447.770249][ T7249] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 447.888965][ T7249] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 447.970677][ T7249] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 449.422113][ T7354] loop0: detected capacity change from 0 to 1024 [ 449.617751][ T7354] EXT4-fs (loop0): mounted filesystem without journal. Opts: abort,nombcache,auto_da_alloc=0x0000000000000002,mb_optimize_scan=0x0000000000000001,debug_want_extra_isize=0x0000000000000006,nodelalloc,jqfmt=vfsv1,usrquota,grpquota,,errors=continue. Quota mode: writeback. [ 450.165812][ T7363] loop0: detected capacity change from 0 to 256 [ 450.243772][ T7249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.265163][ T7249] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.276766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.298258][ T7363] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 450.341821][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 450.378859][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.418573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.446043][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.453247][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.544525][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.597553][ T7366] netlink: 4 bytes leftover after parsing attributes in process `syz.1.775'. [ 450.742265][ T7366] device hsr_slave_1 left promiscuous mode [ 450.760444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.775122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.802585][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.809755][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.845975][ T7370] loop3: detected capacity change from 0 to 128 [ 450.846406][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.966741][ T7249] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 451.095366][ T7249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 451.112337][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 451.133594][ T7372] loop2: detected capacity change from 0 to 512 [ 451.148549][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 451.162678][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 451.243770][ T7376] loop0: detected capacity change from 0 to 512 [ 451.271490][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 451.311910][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 451.331547][ T7372] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 451.392320][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.401900][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.410715][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.419517][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 451.428659][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 451.436900][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 451.450065][ T7372] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 452.292310][ T7376] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 452.324261][ T7372] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.777: bg 0: block 18: invalid block bitmap [ 452.373268][ T7376] ext4 filesystem being mounted at /6/bus supports timestamps until 2038 (0x7fffffff) [ 452.377978][ T7372] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 452.425261][ T7372] EXT4-fs (loop2): 1 truncate cleaned up [ 452.593076][ T7372] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 453.381683][ T7372] ext2 filesystem being mounted at /45/file0 supports timestamps until 2038 (0x7fffffff) [ 453.418780][ T7389] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 453.802385][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 453.823009][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.877133][ T7249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.156655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.196006][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.260838][ T7428] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 456.384576][ T7249] device veth0_vlan entered promiscuous mode [ 456.403160][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.438473][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.487920][ T7249] device veth1_vlan entered promiscuous mode [ 456.527358][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.547257][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.586776][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.729409][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.758930][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.801158][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.993294][ T7249] device veth0_macvtap entered promiscuous mode [ 457.792681][ T7249] device veth1_macvtap entered promiscuous mode [ 457.867167][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.911864][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.023140][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.074860][ T7437] loop3: detected capacity change from 0 to 2048 [ 458.101538][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.195980][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.287685][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.367524][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.427646][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.479248][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.530674][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.577459][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 458.650519][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.684716][ T7440] loop0: detected capacity change from 0 to 128 [ 458.740851][ T7437] EXT4-fs (loop3): Unrecognized mount option "fsname=ù+" or missing value [ 458.761311][ T7249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.853398][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.928692][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.947599][ T7447] xt_policy: too many policy elements [ 460.442437][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.514473][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.567727][ T7453] loop2: detected capacity change from 0 to 256 [ 460.669092][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.738703][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.797539][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.829175][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.871783][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.916763][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.954007][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.002151][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.055743][ T7249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.082410][ T7453] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 461.095035][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 461.124656][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 461.199806][ T7249] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.240043][ T7249] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.267671][ T7249] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.307110][ T7249] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.574617][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.614151][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.665409][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 461.728653][ T3799] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.737222][ T3799] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.783620][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 462.124013][ T7463] loop3: detected capacity change from 0 to 256 [ 463.573378][ T7463] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 463.617647][ T7463] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 463.664549][ T7463] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 463.713998][ T7473] loop1: detected capacity change from 0 to 2048 [ 463.852981][ T7473] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 463.919206][ T7473] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 470.520635][ T7518] loop1: detected capacity change from 0 to 32768 [ 470.833812][ T7518] XFS (loop1): Mounting V5 Filesystem [ 471.053975][ T7518] XFS (loop1): Ending clean mount [ 471.062343][ T7518] XFS (loop1): Quotacheck needed: Please wait. [ 471.465284][ T7518] XFS (loop1): Quotacheck: Done. [ 471.770435][ T6073] XFS (loop1): Unmounting Filesystem [ 472.215733][ T7520] chnl_net:caif_netlink_parms(): no params data found [ 472.572372][ T7520] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.622714][ T7520] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.630734][ T4123] Bluetooth: hci6: command 0x0409 tx timeout [ 472.647567][ T7520] device bridge_slave_0 entered promiscuous mode [ 472.669712][ T7520] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.692900][ T7520] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.724032][ T7520] device bridge_slave_1 entered promiscuous mode [ 472.926139][ T7520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.960597][ T7520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.065685][ T5349] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.139416][ T7520] team0: Port device team_slave_0 added [ 473.212816][ T5349] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.233330][ T7557] syz.3.817 uses obsolete (PF_INET,SOCK_PACKET) [ 473.290299][ T7520] team0: Port device team_slave_1 added [ 473.358569][ T7559] sctp: [Deprecated]: syz.3.817 (pid 7559) Use of int in max_burst socket option deprecated. [ 473.358569][ T7559] Use struct sctp_assoc_value instead [ 473.790186][ T5349] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.189866][ T7566] loop1: detected capacity change from 0 to 128 [ 474.219465][ T7563] loop2: detected capacity change from 0 to 1024 [ 474.241246][ T7564] loop3: detected capacity change from 0 to 256 [ 474.274610][ T7563] hfsplus: extend alloc file! (8192,65536,366) [ 475.591614][ T6153] Bluetooth: hci6: command 0x041b tx timeout [ 475.645942][ T5349] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 476.115597][ T7520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 476.122717][ T7520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 476.316488][ T7520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 476.506245][ T7520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 476.594198][ T7520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 476.690390][ T7520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.433101][ T6153] Bluetooth: hci6: command 0x040f tx timeout [ 478.494352][ T7584] loop3: detected capacity change from 0 to 32768 [ 479.930141][ T7520] device hsr_slave_0 entered promiscuous mode [ 480.070674][ T7520] device hsr_slave_1 entered promiscuous mode [ 480.102006][ T7520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 480.116457][ T7520] Cannot create hsr debugfs directory [ 480.467659][ T6147] Bluetooth: hci6: command 0x0419 tx timeout [ 481.748570][ T7609] tipc: Started in network mode [ 481.753973][ T7609] tipc: Node identity f7, cluster identity 4711 [ 481.760382][ T7609] tipc: Node number set to 247 [ 482.131458][ T4123] Bluetooth: hci2: command 0x0409 tx timeout [ 482.270534][ T7590] chnl_net:caif_netlink_parms(): no params data found [ 482.698240][ T7628] loop2: detected capacity change from 0 to 1024 [ 482.741170][ T7628] hfsplus: extend alloc file! (8192,65536,366) [ 483.468368][ T7634] loop1: detected capacity change from 0 to 1024 [ 483.502705][ T7590] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.511516][ T7590] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.539818][ T7590] device bridge_slave_0 entered promiscuous mode [ 483.785632][ T7640] loop1: detected capacity change from 0 to 1024 [ 484.560537][ T4129] Bluetooth: hci2: command 0x041b tx timeout [ 484.584353][ T7590] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.593559][ T7590] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.605644][ T7590] device bridge_slave_1 entered promiscuous mode [ 484.704622][ T7640] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,nombcache,journal_dev=0x0000000000000001,usrjquota=,debug_want_extra_isize=0x000000000000007e,lazytime,init_itable=0x0000000000000005,jqfmt=vfsold,grpjquota=,,errors=continue. Quota mode: none. [ 484.712965][ T7645] serio: Serial port ptm0 [ 484.796028][ T7651] loop2: detected capacity change from 0 to 164 [ 484.961229][ T7651] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 485.018299][ T7651] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 485.053967][ T7590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 485.070698][ T7651] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 485.120965][ T7590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 485.160867][ T7520] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 485.279256][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 485.317966][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 485.409103][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 486.293455][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 486.605560][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 489.467250][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 490.878391][ T3653] Bluetooth: hci2: command 0x040f tx timeout [ 490.908226][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 490.931114][ T7520] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 490.952971][ T7590] team0: Port device team_slave_0 added [ 490.958946][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 490.963241][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 491.048185][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 491.064295][ T7590] team0: Port device team_slave_1 added [ 491.109410][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 491.150950][ T7590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 491.167199][ T7590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.191827][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 491.248496][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 491.270479][ T7590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 491.283707][ T7520] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 491.344073][ T7590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 491.367675][ T7590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.398203][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 491.474163][ T6073] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /76/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 491.497453][ T7590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 491.545324][ T7520] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 491.570334][ T6073] EXT4-fs error (device loop1): ext4_empty_dir:3175: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 491.584084][ T7679] loop2: detected capacity change from 0 to 256 [ 491.865187][ T7590] device hsr_slave_0 entered promiscuous mode [ 491.947318][ T7590] device hsr_slave_1 entered promiscuous mode [ 491.958249][ T7590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 491.965827][ T7590] Cannot create hsr debugfs directory [ 492.263168][ T5349] device hsr_slave_0 left promiscuous mode [ 492.275143][ T5349] device hsr_slave_1 left promiscuous mode [ 492.289102][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 492.296673][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 492.348197][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 492.355659][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.388858][ T5349] device bridge_slave_1 left promiscuous mode [ 492.395111][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.456505][ T5349] device bridge_slave_0 left promiscuous mode [ 492.472694][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.530424][ T5349] device veth1_macvtap left promiscuous mode [ 492.536515][ T5349] device veth0_macvtap left promiscuous mode [ 492.556612][ T5349] device veth1_vlan left promiscuous mode [ 492.562792][ T5349] device veth0_vlan left promiscuous mode [ 492.594421][ T7685] loop3: detected capacity change from 0 to 1024 [ 492.647478][ T7685] hfsplus: extend alloc file! (8192,65536,366) [ 492.984499][ T3653] Bluetooth: hci2: command 0x0419 tx timeout [ 492.991529][ T7688] loop2: detected capacity change from 0 to 1024 [ 494.406698][ T5349] team0 (unregistering): Port device team_slave_1 removed [ 494.457239][ T5349] team0 (unregistering): Port device team_slave_0 removed [ 494.517183][ T5349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 494.577877][ T5349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 494.790318][ T5349] bond0 (unregistering): Released all slaves [ 495.155619][ T7520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 495.247257][ T7520] 8021q: adding VLAN 0 to HW filter on device team0 [ 495.322500][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 495.350040][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 495.402245][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 495.428959][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 495.448028][ T3799] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.455125][ T3799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 495.498389][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 495.547602][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 495.583624][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 495.634076][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.641208][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 495.667994][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 495.693754][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 495.723966][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 495.757669][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 495.786890][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 495.831273][ T7590] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.967618][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 495.976490][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 496.018601][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 496.038657][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.058088][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 496.067355][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.088480][ T7520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 496.127133][ T7590] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.311403][ T7590] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.438209][ T7590] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.817566][ T7719] omfs: Invalid superblock (0) [ 497.050972][ T7719] vivid-001: kernel_thread() failed [ 497.132889][ T7704] chnl_net:caif_netlink_parms(): no params data found [ 497.172854][ T3841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 497.207849][ T3841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 497.279634][ T7520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 497.299254][ T7590] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 497.550846][ T7590] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 497.575380][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 497.618269][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 497.907586][ T4130] Bluetooth: hci1: command 0x0409 tx timeout [ 497.993420][ T7590] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 498.362511][ T7590] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 498.444458][ T7704] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.467073][ T7704] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.608846][ T7704] device bridge_slave_0 entered promiscuous mode [ 498.643633][ T7520] device veth0_vlan entered promiscuous mode [ 498.682475][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 498.710154][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.747709][ T7704] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.759032][ T7704] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.787919][ T7704] device bridge_slave_1 entered promiscuous mode [ 498.822378][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.838305][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 498.869641][ T7520] device veth1_vlan entered promiscuous mode [ 498.989864][ T7704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.044707][ T7704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.092809][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 499.117240][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 499.408324][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 499.428129][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 499.589234][ T7704] team0: Port device team_slave_0 added [ 499.597684][ T7520] device veth0_macvtap entered promiscuous mode [ 499.623422][ T7520] device veth1_macvtap entered promiscuous mode [ 499.647373][ T7704] team0: Port device team_slave_1 added [ 499.699880][ T7704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.707040][ T7704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.788952][ T7704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.816782][ T7704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.843967][ T7704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.937554][ T7704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.987833][ T4129] Bluetooth: hci1: command 0x041b tx timeout [ 500.066329][ T7704] device hsr_slave_0 entered promiscuous mode [ 500.088627][ T7704] device hsr_slave_1 entered promiscuous mode [ 500.116145][ T7704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.177776][ T7704] Cannot create hsr debugfs directory [ 500.184744][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.208016][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.229359][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.327352][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.397623][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.449965][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.651848][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.707775][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.767537][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.836539][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.897937][ T7520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.989856][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 501.030882][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 501.120563][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 501.138790][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.178943][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 501.214260][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.279231][ T7746] loop3: detected capacity change from 0 to 256 [ 501.311532][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 501.322455][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.332346][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 501.343588][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.354810][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 501.371818][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.414339][ T7520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 501.432052][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.439573][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.618395][ T3841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 501.634884][ T3841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 502.115386][ T4124] Bluetooth: hci1: command 0x040f tx timeout [ 502.719142][ T7590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.727158][ T7520] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 502.736870][ T7520] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 502.745664][ T7520] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 502.768078][ T7520] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 502.923213][ T7759] loop3: detected capacity change from 0 to 164 [ 503.054689][ T7759] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 503.258908][ T7590] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.418277][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.478491][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.613975][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.631692][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.642531][ T7765] loop3: detected capacity change from 0 to 256 [ 503.649592][ T3593] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.656734][ T3593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.677566][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.686701][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.695806][ T3593] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.703019][ T3593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.716736][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.735495][ T7765] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 503.761101][ T7765] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 503.777756][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.805345][ T7765] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 503.868020][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.031858][ T7704] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.083804][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 504.104190][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 504.308619][ T4124] Bluetooth: hci1: command 0x0419 tx timeout [ 504.878489][ T3661] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 504.886799][ T3661] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 504.981388][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 505.291012][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 505.373843][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.418966][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 505.461399][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 505.491945][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 505.512149][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 505.529974][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 505.558345][ T7704] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.597828][ T7590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 505.701538][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.713854][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.731509][ T7704] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.776551][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 506.203180][ T7704] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.292417][ T7788] loop0: detected capacity change from 0 to 256 [ 508.447630][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.455390][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.820656][ T7801] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 509.643967][ T7590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.658821][ T7802] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.668125][ T7802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.746190][ T7704] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 509.781382][ T7704] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 509.830647][ T7704] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 509.954327][ T7704] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 510.063056][ T7812] ubi0: attaching mtd0 [ 510.080746][ T7812] ubi0: scanning is finished [ 510.085454][ T7812] ubi0: empty MTD device detected [ 510.155757][ T7812] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 510.551101][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 510.588610][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.871889][ T7704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 511.038972][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 511.069732][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 511.133453][ T7590] device veth0_vlan entered promiscuous mode [ 511.159099][ T7704] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.224783][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 511.242869][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 511.285728][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 511.303522][ T7806] loop0: detected capacity change from 0 to 32768 [ 511.380602][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 511.675923][ T7828] loop2: detected capacity change from 0 to 256 [ 512.571918][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 513.087946][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 513.139623][ T511] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.146722][ T511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.310757][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 513.320592][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 513.339758][ T511] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.346921][ T511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.390900][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 513.418500][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 513.430025][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 513.441770][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 513.479308][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 513.500249][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 513.523903][ T7590] device veth1_vlan entered promiscuous mode [ 513.714859][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 513.785141][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 513.801261][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 513.820621][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 514.084187][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 514.111860][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 514.175160][ T7704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 515.621359][ T7854] loop0: detected capacity change from 0 to 32768 [ 515.658829][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 515.683836][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 515.744170][ T7590] device veth0_macvtap entered promiscuous mode [ 515.782737][ T7854] XFS (loop0): Mounting V5 Filesystem [ 515.841988][ T7590] device veth1_macvtap entered promiscuous mode [ 515.871540][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 515.901108][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 515.943470][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 515.989770][ T7854] XFS (loop0): Ending clean mount [ 515.990041][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 516.005275][ T7854] XFS (loop0): Quotacheck needed: Please wait. [ 516.076707][ T7704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 516.138531][ T7854] XFS (loop0): Quotacheck: Done. [ 516.259859][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.291015][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.367458][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.402272][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.435975][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.456960][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.487289][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.506343][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.520066][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.551124][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.568114][ T7856] loop3: detected capacity change from 0 to 32768 [ 516.571515][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.617514][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.639971][ T7590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.651204][ T7520] XFS (loop0): Unmounting Filesystem [ 516.700939][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.747239][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.786039][ T7856] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 516.838747][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 516.895474][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 516.991681][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.017805][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.037955][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.050512][ T5472] ocfs2: Unmounting device (7,3) on (node local) [ 517.075810][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.086150][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.097010][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.107334][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.118575][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.130541][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.153108][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.173377][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.195272][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.217359][ T7590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 517.372080][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 517.410614][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 517.465022][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 517.488366][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 517.633308][ T7704] device veth0_vlan entered promiscuous mode [ 517.798565][ T7590] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.891412][ T7590] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.934940][ T7590] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.975976][ T7590] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.562538][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 518.927732][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 518.971675][ T7704] device veth1_vlan entered promiscuous mode [ 520.402813][ T7895] netlink: 'syz.0.886': attribute type 4 has an invalid length. [ 520.711569][ T7904] loop0: detected capacity change from 0 to 512 [ 521.019607][ T7904] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 521.069866][ T7904] EXT4-fs (loop0): 1 truncate cleaned up [ 521.075658][ T7904] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_ioprio=0x0000000000000007,acl,auto_da_alloc,block_validity,quota,,errors=continue. Quota mode: writeback. [ 521.137249][ T5349] device hsr_slave_0 left promiscuous mode [ 521.156871][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 521.184709][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.224489][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 521.244083][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.269888][ T5349] device bridge_slave_1 left promiscuous mode [ 521.297677][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.309496][ T5349] device bridge_slave_0 left promiscuous mode [ 521.315774][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.343384][ T5349] device hsr_slave_0 left promiscuous mode [ 521.368347][ T5349] device hsr_slave_1 left promiscuous mode [ 521.382788][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 521.411584][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.436970][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 521.459235][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.467314][ T5349] device bridge_slave_1 left promiscuous mode [ 521.487660][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.501982][ T5349] device bridge_slave_0 left promiscuous mode [ 521.509184][ T7886] loop3: detected capacity change from 0 to 65536 [ 521.518286][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.574081][ T5349] device veth1_macvtap left promiscuous mode [ 521.607553][ T5349] device veth0_macvtap left promiscuous mode [ 521.614912][ T5349] device veth1_vlan left promiscuous mode [ 521.638550][ T7886] XFS (loop3): Mounting V5 Filesystem [ 521.641568][ T5349] device veth0_vlan left promiscuous mode [ 521.669165][ T5349] device veth1_macvtap left promiscuous mode [ 521.675281][ T5349] device veth0_macvtap left promiscuous mode [ 521.683246][ T5349] device veth1_vlan left promiscuous mode [ 521.689498][ T5349] device veth0_vlan left promiscuous mode [ 521.760866][ T7886] XFS (loop3): Ending clean mount [ 521.819392][ T26] audit: type=1804 audit(1726534324.927:31): pid=7886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.884" name="/newroot/116/file0/bus" dev="loop3" ino=73 res=1 errno=0 [ 521.960237][ T26] audit: type=1804 audit(1726534325.067:32): pid=7915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.884" name="/newroot/116/file0/bus" dev="loop3" ino=73 res=1 errno=0 [ 522.094966][ T5472] XFS (loop3): Unmounting Filesystem [ 522.596706][ T5349] team0 (unregistering): Port device team_slave_1 removed [ 522.626591][ T5349] team0 (unregistering): Port device team_slave_0 removed [ 522.677591][ T5349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 522.714979][ T5349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 522.884089][ T5349] bond0 (unregistering): Released all slaves [ 523.080635][ T7919] loop3: detected capacity change from 0 to 8 [ 523.896600][ T5349] team0 (unregistering): Port device team_slave_1 removed [ 523.916163][ T5349] team0 (unregistering): Port device team_slave_0 removed [ 523.935986][ T5349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 523.963668][ T5349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 524.156681][ T5349] bond0 (unregistering): Released all slaves [ 524.525271][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 524.551017][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 524.574273][ T7704] device veth0_macvtap entered promiscuous mode [ 524.750079][ T511] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 524.805178][ T511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 524.833665][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 524.904372][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 525.015132][ T4516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 525.056732][ T4516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 525.071143][ T7704] device veth1_macvtap entered promiscuous mode [ 525.097001][ T7929] netlink: 16 bytes leftover after parsing attributes in process `syz.3.894'. [ 525.141492][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 525.163764][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 525.836283][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.881280][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.913559][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.924142][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.934678][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.955932][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.967193][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.007456][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.053592][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.064247][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.077659][ T6147] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 527.449019][ T7704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 527.572669][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.602908][ T7952] loop3: detected capacity change from 0 to 512 [ 527.621569][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.631924][ T6147] usb 1-1: Using ep0 maxpacket: 8 [ 527.686210][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.723036][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.745586][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.756910][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.766937][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.778321][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.788309][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.798829][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.810228][ T7704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 527.821526][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 527.832290][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 527.836208][ T7952] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 527.841651][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 527.886795][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 527.965320][ T7704] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.977621][ T6147] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=1b.62 [ 527.977680][ T7952] EXT4-fs (loop3): 1 truncate cleaned up [ 527.996492][ T6147] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.014970][ T7704] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.016557][ T6147] usb 1-1: Product: syz [ 528.035130][ T7952] EXT4-fs (loop3): mounted filesystem without journal. Opts: noload,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 528.041576][ T7704] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.067815][ T6147] usb 1-1: config 0 descriptor?? [ 528.097573][ T6147] usb 1-1: can't set config #0, error -71 [ 528.230801][ T6147] usb 1-1: USB disconnect, device number 6 [ 528.244461][ T7704] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 531.467071][ T7972] netlink: 'syz.0.904': attribute type 6 has an invalid length. [ 531.674050][ T3799] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 531.722168][ T3799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.786228][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 531.803624][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 531.824552][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.856050][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 532.750851][ T7984] loop0: detected capacity change from 0 to 2048 [ 532.881374][ T7984] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 532.993125][ T7984] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 534.799688][ T7999] xt_policy: too many policy elements [ 535.334759][ T8010] device geneve0 entered promiscuous mode [ 535.368270][ T8010] device geneve0 left promiscuous mode [ 540.413501][ T8060] xt_policy: too many policy elements [ 542.893371][ T8080] loop2: detected capacity change from 0 to 1024 [ 543.126581][ T8080] hfsplus: extend alloc file! (8192,65536,366) [ 543.456967][ T8082] loop3: detected capacity change from 0 to 256 [ 545.660881][ T8105] loop1: detected capacity change from 0 to 1024 [ 545.707281][ T8106] loop2: detected capacity change from 0 to 2048 [ 545.739155][ T8105] EXT4-fs (loop1): Unrecognized mount option "rootcontext=staff_u" or missing value [ 545.835765][ T8106] EXT4-fs (loop2): Unrecognized mount option "fsname=ù+" or missing value [ 547.065255][ T8117] xt_policy: too many policy elements [ 547.354170][ T8119] loop1: detected capacity change from 0 to 512 [ 548.047231][ T8119] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 548.330879][ T8119] ext4 filesystem being mounted at /8/bus supports timestamps until 2038 (0x7fffffff) [ 548.554583][ T8136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 551.149896][ T8165] ubi0: attaching mtd0 [ 551.154916][ T8165] ubi0: scanning is finished [ 551.224733][ T8165] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 551.232402][ T8165] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 551.239844][ T8165] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 551.246910][ T8165] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 551.254504][ T8165] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 551.261440][ T8165] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 551.269638][ T8165] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 3795045945 [ 551.279849][ T8165] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 551.298725][ T8166] ubi0: background thread "ubi_bgt0d" started, PID 8166 [ 552.986172][ T8177] xt_policy: too many policy elements [ 554.818299][ T6147] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 555.921511][ T8204] loop2: detected capacity change from 0 to 512 [ 555.967829][ T6147] usb 1-1: config 0 has no interfaces? [ 555.973362][ T6147] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 556.267982][ T8204] EXT4-fs (loop2): Ignoring removed orlov option [ 556.294790][ T8204] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 556.302020][ T6147] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.319067][ T6147] usb 1-1: config 0 descriptor?? [ 556.346885][ T8204] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.965: casefold flag without casefold feature [ 556.367513][ T8204] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.965: couldn't read orphan inode 15 (err -117) [ 556.387455][ T8204] EXT4-fs (loop2): mounted filesystem without journal. Opts: orlov,nodelalloc,errors=remount-ro,errors=continue,auto_da_alloc,dioread_nolock,quota,grpjquota=,inode_readahead_blks=0x0000000004000000,. Quota mode: writeback. [ 557.330504][ T8210] loop3: detected capacity change from 0 to 32768 [ 557.418056][ T8210] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.966 (8210) [ 557.479532][ T8210] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 557.501676][ T8210] BTRFS info (device loop3): using free space tree [ 557.523324][ T8210] BTRFS info (device loop3): has skinny extents [ 557.687733][ T8210] BTRFS info (device loop3): enabling ssd optimizations [ 558.058324][ T26] audit: type=1804 audit(1726534361.157:33): pid=8210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.966" name="/newroot/135/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 558.898618][ T6153] usb 1-1: USB disconnect, device number 7 [ 562.880122][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.886459][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.727523][ T13] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 564.915082][ T8275] chnl_net:caif_netlink_parms(): no params data found [ 565.007468][ T13] usb 3-1: Using ep0 maxpacket: 16 [ 565.038085][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 565.137720][ T13] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 565.201840][ T13] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 565.252432][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.316671][ T13] usb 3-1: config 0 descriptor?? [ 565.388071][ T8275] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.391654][ T13] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input17 [ 565.417798][ T8275] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.456576][ T8275] device bridge_slave_0 entered promiscuous mode [ 565.498130][ T8275] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.553506][ T8275] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.613408][ T8275] device bridge_slave_1 entered promiscuous mode [ 565.627643][ T3011] bcm5974 3-1:0.0: could not read from device [ 565.689921][ T13] usb 3-1: USB disconnect, device number 6 [ 565.862038][ T8275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 565.900487][ T8275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 566.057161][ T8275] team0: Port device team_slave_0 added [ 566.114255][ T8275] team0: Port device team_slave_1 added [ 566.345180][ T8275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 566.408651][ T8275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 566.557814][ T8275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 566.600156][ T8275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 566.607142][ T8275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 566.651202][ T8303] loop2: detected capacity change from 0 to 2048 [ 566.737423][ T8275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 566.776607][ T8303] EXT4-fs (loop2): Unrecognized mount option "fsname=ù+" or missing value [ 566.893183][ T8275] device hsr_slave_0 entered promiscuous mode [ 566.960840][ T8275] device hsr_slave_1 entered promiscuous mode [ 567.036161][ T8275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 567.057492][ T8275] Cannot create hsr debugfs directory [ 567.143583][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 567.264746][ T8305] xt_policy: too many policy elements [ 567.895001][ T8307] loop3: detected capacity change from 0 to 512 [ 568.192101][ T8307] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 568.267985][ T8275] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 568.307719][ T8307] ext4 filesystem being mounted at /137/bus supports timestamps until 2038 (0x7fffffff) [ 568.822835][ T8275] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.213328][ T13] Bluetooth: hci4: command 0x040f tx timeout [ 569.222432][ T8275] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.260200][ T8275] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.619527][ T7] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 570.654101][ T8275] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 570.790675][ T8275] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 570.849989][ T8275] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 570.883585][ T8275] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 570.917742][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 571.058023][ T7] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 571.097627][ T7] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 571.123370][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.146434][ T7] usb 1-1: config 0 descriptor?? [ 571.234191][ T7] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input18 [ 571.285573][ T13] Bluetooth: hci4: command 0x0419 tx timeout [ 571.299664][ T8275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 571.363151][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 571.388327][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 571.409782][ T8345] loop2: detected capacity change from 0 to 2048 [ 571.447729][ T3011] bcm5974 1-1:0.0: could not read from device [ 571.459325][ T8275] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.471667][ T7] usb 1-1: USB disconnect, device number 8 [ 571.479543][ T3011] bcm5974 1-1:0.0: could not read from device [ 571.494797][ T8345] EXT4-fs (loop2): Unrecognized mount option "fsname=ù+" or missing value [ 571.542792][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 571.580313][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 571.610986][ T4516] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.618216][ T4516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 571.666876][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 571.723711][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 571.777392][ T4516] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.784566][ T4516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 571.869589][ T8348] xt_policy: too many policy elements [ 572.398408][ T8275] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 572.477207][ T8275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 573.311773][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 573.344749][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 573.447128][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 573.507917][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 573.590455][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 573.629577][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 573.955719][ T8358] loop2: detected capacity change from 0 to 32768 [ 574.001092][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 574.010175][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 574.038147][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 574.073785][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 574.171093][ T8358] XFS (loop2): Mounting V5 Filesystem [ 574.190898][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 574.348083][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 574.425651][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 574.436637][ T8358] XFS (loop2): Ending clean mount [ 574.445589][ T8358] XFS (loop2): Quotacheck needed: Please wait. [ 574.604265][ T8358] XFS (loop2): Quotacheck: Done. [ 574.841932][ T5864] XFS (loop2): Unmounting Filesystem [ 575.003770][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 575.030761][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 575.085035][ T8275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 575.148554][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 575.158438][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 575.278146][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 575.295198][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 575.381649][ T8275] device veth0_vlan entered promiscuous mode [ 575.402820][ T8275] device veth1_vlan entered promiscuous mode [ 575.482478][ T8275] device veth0_macvtap entered promiscuous mode [ 575.524288][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 575.903300][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 575.936707][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 575.968490][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 576.022980][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 576.059920][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 576.190901][ T4516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 576.420097][ T8275] device veth1_macvtap entered promiscuous mode [ 576.598383][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.646351][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.657098][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.670851][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.683749][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.697006][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.776767][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.914651][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.986267][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 577.038137][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.092456][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 577.212180][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.267707][ T8275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 577.336187][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 577.434882][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 577.488523][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.518134][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.567404][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.609293][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.638899][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.667707][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.687504][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.721407][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.752771][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.777301][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.798768][ T8275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.822714][ T8275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.863388][ T8275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 578.038056][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 578.067149][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 578.090903][ T8275] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.101252][ T8275] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.117407][ T8275] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.128792][ T8275] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.337552][ T6153] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 578.460593][ T4516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 578.515711][ T4516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 578.938502][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 579.377484][ T6153] usb 1-1: Using ep0 maxpacket: 16 [ 579.393734][ T3593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 579.438000][ T3593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 579.661288][ T8408] xt_policy: too many policy elements [ 580.477077][ T6153] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 580.490874][ T6153] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 580.531658][ T6153] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.580014][ T8412] loop3: detected capacity change from 0 to 512 [ 580.594722][ T6153] usb 1-1: config 0 descriptor?? [ 580.622981][ T8412] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 580.655326][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 580.656491][ T8412] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e12c, mo2=0002] [ 580.668562][ T6153] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input19 [ 580.681315][ T8412] EXT4-fs (loop3): orphan cleanup on readonly fs [ 580.737595][ T8412] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #11: comm syz.3.1007: attempt to clear invalid blocks 1024 len 1 [ 581.057298][ T8412] EXT4-fs (loop3): Remounting filesystem read-only [ 581.468690][ T8421] xt_policy: too many policy elements [ 581.508455][ T8412] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.1007: bg 0: block 361: padding at end of block bitmap is not set [ 581.699653][ T3011] bcm5974 1-1:0.0: could not read from device [ 581.706246][ T8412] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 581.951063][ T8412] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1007: invalid indirect mapped block 1811939328 (level 0) [ 582.252768][ T8412] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1007: invalid indirect mapped block 2185560079 (level 1) [ 582.293559][ T8412] EXT4-fs (loop3): 1 truncate cleaned up [ 582.310054][ T8412] EXT4-fs (loop3): mounted filesystem without journal. Opts: noload,noblock_validity,discard,errors=remount-ro,abort. Quota mode: none. [ 582.534147][ T3011] bcm5974 1-1:0.0: could not read from device [ 582.805399][ T8412] EXT4-fs warning (device loop3): dx_probe:893: inode #2: comm syz.3.1007: dx entry: limit 0 != root limit 125 [ 582.898806][ T8412] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.1007: Corrupt directory, running e2fsck is recommended [ 582.947585][ T3011] bcm5974 1-1:0.0: could not read from device [ 582.973773][ T8438] loop2: detected capacity change from 0 to 512 [ 583.007255][ T8412] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 5: comm syz.3.1007: path /143/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 583.060352][ T6153] usb 1-1: USB disconnect, device number 9 [ 583.247560][ T3011] bcm5974 1-1:0.0: could not read from device [ 583.278051][ T8438] EXT4-fs (loop2): Test dummy encryption mode enabled [ 583.332429][ T7892] udevd[7892]: setting mode of /dev/input/event4 to 020660 failed: No such file or directory [ 583.426022][ T8438] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:163: inode #12: comm syz.2.1013: inline data xattr refers to an external xattr inode [ 583.456175][ T7892] udevd[7892]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 583.486354][ T8438] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1013: couldn't read orphan inode 12 (err -117) [ 583.549027][ T8446] loop3: detected capacity change from 0 to 1024 [ 583.558208][ T8438] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 583.620776][ T8446] hfsplus: extend alloc file! (8192,65536,366) [ 584.606161][ T8454] loop3: detected capacity change from 0 to 512 [ 584.759125][ T8458] loop1: detected capacity change from 0 to 2048 [ 584.841347][ T8454] EXT4-fs (loop3): Ignoring removed orlov option [ 584.900592][ T8458] EXT4-fs (loop1): Unrecognized mount option "fsname=ù+" or missing value [ 585.187769][ T8454] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 585.200864][ T3659] device hsr_slave_0 left promiscuous mode [ 585.217578][ T3659] device hsr_slave_1 left promiscuous mode [ 585.228636][ T3659] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 585.236082][ T3659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 585.374475][ T3659] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 585.392837][ T3659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 585.412343][ T8454] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.1017: casefold flag without casefold feature [ 585.463060][ T8454] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.1017: couldn't read orphan inode 15 (err -117) [ 585.477486][ T3659] device bridge_slave_1 left promiscuous mode [ 585.494826][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.497793][ T8454] EXT4-fs (loop3): mounted filesystem without journal. Opts: orlov,nodelalloc,errors=remount-ro,errors=continue,auto_da_alloc,dioread_nolock,quota,grpjquota=,inode_readahead_blks=0x0000000004000000,. Quota mode: writeback. [ 585.582229][ T8465] xt_policy: too many policy elements [ 586.111612][ T3659] device bridge_slave_0 left promiscuous mode [ 586.153371][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.416534][ T3659] device veth1_macvtap left promiscuous mode [ 586.723938][ T3659] device veth0_macvtap left promiscuous mode [ 586.743741][ T3659] device veth1_vlan left promiscuous mode [ 586.817972][ T3659] device veth0_vlan left promiscuous mode [ 587.387706][ T6153] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 588.647833][ T6153] usb 1-1: Using ep0 maxpacket: 16 [ 588.838323][ T6153] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 588.928141][ T6153] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 589.046310][ T6153] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.262343][ T6153] usb 1-1: config 0 descriptor?? [ 589.594709][ T6153] usb 1-1: can't set config #0, error -71 [ 589.602163][ T6153] usb 1-1: USB disconnect, device number 10 [ 589.679167][ T8498] loop0: detected capacity change from 0 to 512 [ 589.702140][ T8496] loop1: detected capacity change from 0 to 1024 [ 589.751655][ T8498] EXT4-fs (loop0): Test dummy encryption mode enabled [ 589.771028][ T8496] hfsplus: extend alloc file! (8192,65536,366) [ 589.842339][ T8498] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.1026: inline data xattr refers to an external xattr inode [ 589.969581][ T8498] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1026: couldn't read orphan inode 12 (err -117) [ 590.006589][ T8498] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 590.092266][ T3659] team0 (unregistering): Port device team_slave_1 removed [ 590.923689][ T3659] team0 (unregistering): Port device team_slave_0 removed [ 591.028963][ T3659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 591.145221][ T3659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 591.586130][ T3659] bond0 (unregistering): Released all slaves [ 591.849333][ T8513] loop3: detected capacity change from 0 to 16 [ 592.632592][ T8513] erofs: (device loop3): mounted with root inode @ nid 36. [ 592.862325][ T8517] loop2: detected capacity change from 0 to 2048 [ 593.028179][ T8517] EXT4-fs (loop2): Unrecognized mount option "fsname=ù+" or missing value [ 594.948764][ T8527] xt_policy: too many policy elements [ 595.807733][ T13] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 595.837511][ T6147] Bluetooth: hci6: command 0x0406 tx timeout [ 596.107728][ T13] usb 4-1: Using ep0 maxpacket: 16 [ 596.196624][ T8536] loop0: detected capacity change from 0 to 512 [ 596.614405][ T8536] EXT4-fs (loop0): Test dummy encryption mode enabled [ 596.838980][ T8536] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.1038: inline data xattr refers to an external xattr inode [ 596.945845][ T8536] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1038: couldn't read orphan inode 12 (err -117) [ 597.017809][ T8536] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 597.029932][ T13] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 597.110964][ T13] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 597.141307][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.152953][ T8547] loop2: detected capacity change from 0 to 128 [ 597.848129][ T13] usb 4-1: config 0 descriptor?? [ 598.657598][ T13] usb 4-1: can't set config #0, error -71 [ 598.695123][ T13] usb 4-1: USB disconnect, device number 6 [ 599.844758][ T8561] loop0: detected capacity change from 0 to 1024 [ 601.091319][ T8574] loop2: detected capacity change from 0 to 2048 [ 601.231794][ T8577] loop1: detected capacity change from 0 to 1024 [ 601.252428][ T8574] EXT4-fs (loop2): Unrecognized mount option "fsname=ù+" or missing value [ 601.298427][ T8577] hfsplus: extend alloc file! (8192,65536,366) [ 601.595318][ T8582] xt_policy: too many policy elements [ 605.111654][ T8603] loop0: detected capacity change from 0 to 512 [ 605.225054][ T8603] EXT4-fs (loop0): Test dummy encryption mode enabled [ 605.359242][ T8603] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:163: inode #12: comm syz.0.1053: inline data xattr refers to an external xattr inode [ 605.477950][ T8603] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1053: couldn't read orphan inode 12 (err -117) [ 605.541127][ T8603] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 605.577603][ T6153] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 607.879348][ T13] Bluetooth: hci2: command 0x0406 tx timeout [ 607.999044][ T6153] usb 3-1: Using ep0 maxpacket: 16 [ 608.127719][ T6153] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 608.171482][ T6153] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 608.227410][ T6153] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.247926][ T6153] usb 3-1: config 0 descriptor?? [ 608.268831][ T6153] usb 3-1: can't set config #0, error -71 [ 608.415528][ T8624] loop2: detected capacity change from 0 to 512 [ 608.451046][ T6153] usb 3-1: USB disconnect, device number 7 [ 608.525247][ T8624] EXT4-fs (loop2): Ignoring removed orlov option [ 608.566631][ T8624] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 608.656268][ T8624] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.1059: casefold flag without casefold feature [ 608.704763][ T8624] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1059: couldn't read orphan inode 15 (err -117) [ 608.706736][ T8629] loop3: detected capacity change from 0 to 256 [ 608.727944][ T8624] EXT4-fs (loop2): mounted filesystem without journal. Opts: orlov,nodelalloc,errors=remount-ro,errors=continue,auto_da_alloc,dioread_nolock,quota,grpjquota=,inode_readahead_blks=0x0000000004000000,. Quota mode: writeback. [ 608.809413][ T8629] exfat: Unknown parameter 'keep_last_dots' [ 609.844361][ T8639] loop0: detected capacity change from 0 to 1024 [ 610.888283][ T8647] loop1: detected capacity change from 0 to 1024 [ 610.946723][ T8647] hfsplus: extend alloc file! (8192,65536,366) [ 611.511416][ T8653] loop3: detected capacity change from 0 to 512 [ 612.508046][ T8653] EXT4-fs (loop3): Test dummy encryption mode enabled [ 612.677826][ T8653] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:163: inode #12: comm syz.3.1066: inline data xattr refers to an external xattr inode [ 612.832907][ T8653] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.1066: couldn't read orphan inode 12 (err -117) [ 612.873693][ T8653] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 613.825854][ T5349] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.315404][ T5349] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.710107][ T5349] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.824424][ T5349] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.190252][ T3999] Bluetooth: hci1: command 0x0409 tx timeout [ 615.376547][ T8669] chnl_net:caif_netlink_parms(): no params data found [ 615.898516][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.947681][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.955970][ T8669] device bridge_slave_0 entered promiscuous mode [ 616.090561][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.117690][ T8669] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.167902][ T8669] device bridge_slave_1 entered promiscuous mode [ 616.340124][ T8669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.368980][ T8669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.009170][ T8669] team0: Port device team_slave_0 added [ 617.032138][ T8669] team0: Port device team_slave_1 added [ 617.257148][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 617.268000][ T3999] Bluetooth: hci1: command 0x041b tx timeout [ 617.507585][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.848604][ T8669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.125561][ T8723] loop1: detected capacity change from 0 to 512 [ 618.214557][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.229900][ T8723] EXT4-fs (loop1): Test dummy encryption mode enabled [ 618.269781][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.438757][ T8669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 618.455430][ T8723] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:163: inode #12: comm syz.1.1079: inline data xattr refers to an external xattr inode [ 618.508059][ T8723] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1079: couldn't read orphan inode 12 (err -117) [ 618.563584][ T8739] loop2: detected capacity change from 0 to 512 [ 618.571183][ T8723] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 619.359480][ T3999] Bluetooth: hci1: command 0x040f tx timeout [ 619.450562][ T8739] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 619.533523][ T8739] ext4 filesystem being mounted at /131/bus supports timestamps until 2038 (0x7fffffff) [ 619.939372][ T8753] loop3: detected capacity change from 0 to 1024 [ 620.464084][ T8669] device hsr_slave_0 entered promiscuous mode [ 620.512924][ T8669] device hsr_slave_1 entered promiscuous mode [ 620.598874][ T8669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 620.622889][ T8669] Cannot create hsr debugfs directory [ 621.550726][ T3647] Bluetooth: hci1: command 0x0419 tx timeout [ 621.681423][ T5349] device hsr_slave_0 left promiscuous mode [ 621.718129][ T5349] device hsr_slave_1 left promiscuous mode [ 621.732150][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 621.750013][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 621.775967][ T5349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 621.790129][ T5349] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 621.805820][ T5349] device bridge_slave_1 left promiscuous mode [ 621.832777][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.863543][ T5349] device bridge_slave_0 left promiscuous mode [ 621.881702][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.926579][ T5349] device veth1_macvtap left promiscuous mode [ 621.943601][ T5349] device veth0_macvtap left promiscuous mode [ 621.962168][ T5349] device veth1_vlan left promiscuous mode [ 621.988847][ T5349] device veth0_vlan left promiscuous mode [ 622.719472][ T5349] team0 (unregistering): Port device team_slave_1 removed [ 622.778194][ T5349] team0 (unregistering): Port device team_slave_0 removed [ 622.824376][ T5349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 622.879054][ T5349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 623.158705][ T5349] bond0 (unregistering): Released all slaves [ 623.597557][ T13] Bluetooth: hci1: command 0x0405 tx timeout [ 623.972409][ T8792] loop2: detected capacity change from 0 to 128 [ 624.314089][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.314344][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.012319][ T8669] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 625.049728][ T8669] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 625.066447][ T8669] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 626.106309][ T8807] loop3: detected capacity change from 0 to 4096 [ 626.143417][ T8824] loop0: detected capacity change from 0 to 512 [ 626.200043][ T8669] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 626.314694][ T8807] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 626.488941][ T8824] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 626.615694][ T8824] ext4 filesystem being mounted at /52/bus supports timestamps until 2038 (0x7fffffff) [ 626.864636][ T8669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 626.905423][ T8669] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.250011][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 627.307991][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 627.337804][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 627.411758][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 627.453192][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.460350][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 627.548225][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 627.558300][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 627.566877][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.574023][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 627.660346][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 627.713700][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 627.769593][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 627.778568][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 627.798471][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 627.824412][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 628.104725][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 628.317737][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 628.488742][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 628.543805][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 628.610224][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 628.622719][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 628.630913][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 628.794137][ T8853] loop3: detected capacity change from 0 to 1024 [ 629.585013][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.617636][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.702339][ T8669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.972559][ T8873] loop2: detected capacity change from 0 to 128 [ 631.793164][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 631.819345][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 631.919699][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 631.945096][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 631.995883][ T8669] device veth0_vlan entered promiscuous mode [ 632.028073][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 632.056737][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.107078][ T8669] device veth1_vlan entered promiscuous mode [ 632.267215][ T8669] device veth0_macvtap entered promiscuous mode [ 632.366682][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 632.386329][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 632.488389][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 632.552890][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 632.598942][ T8669] device veth1_macvtap entered promiscuous mode [ 632.621158][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 632.662768][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 632.745174][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.805087][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.865982][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.906620][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.975352][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 633.034622][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 633.077235][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 633.149436][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 633.242211][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 633.287779][ T8922] loop0: detected capacity change from 0 to 512 [ 633.304434][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 633.460586][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 633.910558][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 633.922088][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 633.955883][ T8922] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 633.974840][ T8922] ext4 filesystem being mounted at /54/bus supports timestamps until 2038 (0x7fffffff) [ 634.228944][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.291006][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.317387][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.346090][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.387542][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.408370][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.449682][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.478899][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.518540][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.575305][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.621304][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 634.685185][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 634.730485][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 634.775999][ T8669] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.796684][ T8944] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1112'. [ 634.837555][ T8669] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.858034][ T8669] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.904120][ T8669] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.225235][ T3799] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 635.259885][ T3799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 635.298918][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 635.325980][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 635.369053][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 635.894579][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 636.747594][ T13] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 637.047508][ T13] usb 5-1: Using ep0 maxpacket: 16 [ 637.167619][ T13] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 637.214843][ T13] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 637.313731][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.409462][ T8977] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 637.419411][ T13] usb 5-1: config 0 descriptor?? [ 638.175839][ T13] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input20 [ 638.320093][ T3011] bcm5974 5-1:0.0: could not read from device [ 638.340092][ T13] usb 5-1: USB disconnect, device number 10 [ 638.420946][ T8981] loop3: detected capacity change from 0 to 128 [ 639.320343][ T8980] device wg1 entered promiscuous mode [ 640.680614][ T9005] xt_policy: too many policy elements [ 641.426421][ T9012] tipc: Started in network mode [ 641.466831][ T9012] tipc: Node identity ac1414aa, cluster identity 4711 [ 641.521810][ T9012] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 641.599675][ T9012] tipc: Enabled bearer , priority 10 [ 641.670395][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 641.757523][ T4124] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 641.807584][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 641.957507][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 642.007502][ T4124] usb 4-1: Using ep0 maxpacket: 16 [ 642.107513][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 642.247649][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 642.298797][ T4124] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 642.363345][ T4124] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 642.387555][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 642.452218][ T4124] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.616079][ T4124] usb 4-1: config 0 descriptor?? [ 643.085941][ T4000] tipc: Node number set to 2886997162 [ 643.127517][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 643.239527][ T4124] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input21 [ 643.252126][ T4124] usb 4-1: USB disconnect, device number 7 [ 643.407544][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 643.937521][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 645.208694][ T9073] ubi: mtd0 is already attached to ubi0 [ 646.139992][ T9088] loop0: detected capacity change from 0 to 2048 [ 646.404810][ T9088] EXT4-fs (loop0): Unrecognized mount option "fsname=ù+" or missing value [ 646.427543][ T4130] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 646.780373][ T4130] usb 2-1: Using ep0 maxpacket: 16 [ 646.897992][ T4130] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 646.938945][ T4130] usb 2-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 647.037485][ C0] net_ratelimit: 2 callbacks suppressed [ 647.037503][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 647.045574][ T4130] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.070616][ T4130] usb 2-1: config 0 descriptor?? [ 647.139453][ T4130] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input22 [ 647.327598][ T3011] bcm5974 2-1:0.0: could not read from device [ 647.358802][ T3011] bcm5974 2-1:0.0: could not read from device [ 647.452385][ T9104] ubi: mtd0 is already attached to ubi0 [ 647.511477][ T9105] xt_policy: too many policy elements [ 648.077474][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 648.347548][ T3011] bcm5974 2-1:0.0: could not read from device [ 648.365786][ T4130] usb 2-1: USB disconnect, device number 3 [ 648.708264][ T3011] bcm5974 2-1:0.0: could not read from device [ 648.754072][ T7682] bcm5974 2-1:0.0: could not read from device [ 648.765395][ T3011] bcm5974 2-1:0.0: could not read from device [ 648.876988][ T3011] bcm5974 2-1:0.0: could not read from device [ 648.947737][ T3011] bcm5974 2-1:0.0: could not read from device [ 649.108142][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 650.313916][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 650.695114][ T9149] ubi: mtd0 is already attached to ubi0 [ 651.347909][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 651.627426][ T4124] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 651.997525][ T4124] usb 4-1: Using ep0 maxpacket: 16 [ 652.117813][ T4124] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 652.138233][ T4124] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 652.210633][ T4124] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 652.294183][ T4124] usb 4-1: config 0 descriptor?? [ 652.387983][ T4124] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input23 [ 652.637485][ T3011] bcm5974 4-1:0.0: could not read from device [ 652.657479][ T3011] bcm5974 4-1:0.0: could not read from device [ 652.679806][ T4124] usb 4-1: USB disconnect, device number 8 [ 652.856203][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 653.272718][ T9168] xt_policy: too many policy elements [ 653.917899][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 655.376933][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 656.397898][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 657.129866][ T9224] netlink: 'syz.1.1204': attribute type 1 has an invalid length. [ 657.427577][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 657.471174][ T9224] 8021q: adding VLAN 0 to HW filter on device bond1 [ 657.558681][ T9226] bond1: (slave ip6gretap1): making interface the new active one [ 657.588247][ T4124] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 657.591306][ T9226] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 657.655066][ T9228] device ip6gretap1 entered promiscuous mode [ 657.677763][ T9228] device vlan2 entered promiscuous mode [ 657.683358][ T9228] device bond1 entered promiscuous mode [ 657.877451][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 657.957468][ T4124] usb 1-1: Using ep0 maxpacket: 16 [ 658.043757][ T9239] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1209'. [ 658.078080][ T4124] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 658.122451][ T4124] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 658.215311][ T4124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.439959][ T4124] usb 1-1: config 0 descriptor?? [ 658.467580][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 658.742008][ T4124] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input24 [ 658.867609][ T3011] bcm5974 1-1:0.0: could not read from device [ 658.887806][ T4124] usb 1-1: USB disconnect, device number 11 [ 658.908743][ T3011] bcm5974 1-1:0.0: could not read from device [ 659.507524][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 660.164367][ T9267] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1220'. [ 660.334380][ T9276] loop1: detected capacity change from 0 to 2048 [ 660.397508][ T9276] EXT4-fs (loop1): Unrecognized mount option "fsname=ù+" or missing value [ 660.532603][ T9288] tipc: Enabling of bearer rejected, already enabled [ 660.565177][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 660.797569][ T8264] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 661.077642][ T8264] usb 4-1: Using ep0 maxpacket: 16 [ 661.130325][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 661.197878][ T8264] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 661.237201][ T8264] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 661.282305][ T8264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.356304][ T8264] usb 4-1: config 0 descriptor?? [ 661.442538][ T8264] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input25 [ 661.587493][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 661.658088][ T3011] bcm5974 4-1:0.0: could not read from device [ 661.842379][ T8264] usb 4-1: USB disconnect, device number 9 [ 661.887242][ T9308] loop1: detected capacity change from 0 to 512 [ 662.343731][ T9308] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 662.415185][ T9308] ext4 filesystem being mounted at /45/bus supports timestamps until 2038 (0x7fffffff) [ 662.627527][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 663.677487][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 664.311939][ T9357] netlink: 'syz.3.1250': attribute type 2 has an invalid length. [ 664.707508][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 665.757539][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 667.586474][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 667.988683][ T9397] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1263'. [ 668.552644][ T9403] loop3: detected capacity change from 0 to 2048 [ 668.637764][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 668.911173][ T9403] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 669.014885][ T9403] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 669.047900][ T9410] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1267'. [ 669.677486][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 669.728944][ T9418] loop1: detected capacity change from 0 to 128 [ 669.794935][ T9420] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1269'. [ 671.140298][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 672.079063][ T9447] loop3: detected capacity change from 0 to 2048 [ 672.147525][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 672.291871][ T9447] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 672.341147][ T9447] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 673.187523][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.386504][ T9473] loop2: detected capacity change from 0 to 2048 [ 673.643611][ T9473] EXT4-fs (loop2): Unrecognized mount option "fsname=ù+" or missing value [ 674.227487][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 674.349759][ T9490] xt_policy: too many policy elements [ 674.844420][ T9493] loop3: detected capacity change from 0 to 8 [ 675.277535][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 675.881104][ T9499] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1293'. [ 676.151832][ T9504] loop1: detected capacity change from 0 to 512 [ 676.196001][ T9501] loop3: detected capacity change from 0 to 2048 [ 676.256725][ T9496] ------------[ cut here ]------------ [ 676.300020][ T9496] name '56455' [ 676.303673][ T9496] WARNING: CPU: 1 PID: 9496 at fs/proc/generic.c:712 remove_proc_entry+0x2e1/0x5c0 [ 676.306109][ T9501] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 676.323528][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 676.377574][ T9496] Modules linked in: [ 676.387110][ T9504] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 676.407198][ T9496] CPU: 0 PID: 9496 Comm: syz.4.1293 Not tainted 5.15.167-syzkaller #0 [ 676.472378][ T9504] ext4 filesystem being mounted at /57/bus supports timestamps until 2038 (0x7fffffff) [ 676.493199][ T9496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 676.521887][ T9501] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 676.612443][ T9496] RIP: 0010:remove_proc_entry+0x2e1/0x5c0 [ 676.674450][ T9496] Code: 3f 86 ff eb 05 e8 0f 3f 86 ff 48 8b 5c 24 10 48 c7 c7 c0 b9 a4 8c e8 5e d3 43 08 48 c7 c7 a0 3e 99 8a 48 89 de e8 cf e8 51 ff <0f> 0b 48 8b 44 24 18 48 c7 44 24 40 0e 36 e0 45 49 c7 04 07 00 00 [ 676.805116][ T9496] RSP: 0018:ffffc900035bfc20 EFLAGS: 00010246 [ 676.829603][ T9496] RAX: 9a276a83a1211100 RBX: ffff8880620da560 RCX: ffff88801dae0000 [ 676.838667][ T9496] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 676.855459][ T9496] RBP: ffffc900035bfd10 R08: ffffffff81668a3c R09: ffffed1017224f24 [ 676.869363][ T9496] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88806452a140 [ 676.879724][ T9496] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 676.976591][ T9496] FS: 0000555581a4e500(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 677.065798][ T9496] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 677.075537][ T9496] CR2: 000055555cc5f5c8 CR3: 00000000653b6000 CR4: 00000000003506e0 [ 677.096273][ T9496] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 677.113556][ T9496] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 677.123605][ T9496] Call Trace: [ 677.127009][ T9496] [ 677.162327][ T9496] ? __warn+0x15b/0x300 [ 677.166550][ T9496] ? remove_proc_entry+0x2e1/0x5c0 [ 677.177853][ T9496] ? report_bug+0x1b7/0x2e0 [ 677.182907][ T9496] ? handle_bug+0x3d/0x70 [ 677.188304][ T9496] ? exc_invalid_op+0x16/0x40 [ 677.193554][ T9496] ? asm_exc_invalid_op+0x16/0x20 [ 677.204729][ T9496] ? __wake_up_klogd+0xcc/0x100 [ 677.210627][ T9496] ? remove_proc_entry+0x2e1/0x5c0 [ 677.220888][ T9496] ? __local_bh_enable_ip+0x164/0x1f0 [ 677.226296][ T9496] ? proc_set_user+0x90/0x90 [ 677.232154][ T9496] ? bcm_release+0x1e0/0x860 [ 677.236876][ T9496] ? _local_bh_enable+0xa0/0xa0 [ 677.242156][ T9496] bcm_release+0x244/0x860 [ 677.246706][ T9496] sock_close+0xcd/0x230 [ 677.251118][ T9496] ? sock_mmap+0x90/0x90 [ 677.255540][ T9496] __fput+0x3fe/0x8e0 [ 677.260951][ T9496] task_work_run+0x129/0x1a0 [ 677.268813][ T9496] exit_to_user_mode_loop+0x106/0x130 [ 677.275136][ T9496] exit_to_user_mode_prepare+0xb1/0x140 [ 677.281311][ T9496] syscall_exit_to_user_mode+0x5d/0x240 [ 677.287018][ T9496] do_syscall_64+0x47/0xb0 [ 677.292048][ T9496] ? clear_bhb_loop+0x15/0x70 [ 677.296854][ T9496] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 677.306610][ T9496] RIP: 0033:0x7f6c819d7ef9 [ 677.312931][ T9496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 677.333260][ T9496] RSP: 002b:00007fff7a786af8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 677.342121][ T9496] RAX: 0000000000000000 RBX: 00007f6c81b91a80 RCX: 00007f6c819d7ef9 [ 677.350627][ T9496] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 677.358000][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 677.359447][ T9496] RBP: 00007f6c81b91a80 R08: 00007f6c81b7c000 R09: 00007fff7a786def [ 677.374170][ T9496] R10: 00000000003ffd58 R11: 0000000000000246 R12: 00000000000a5323 [ 677.383227][ T9496] R13: 00007fff7a786c00 R14: 0000000000000032 R15: ffffffffffffffff [ 677.391758][ T9496] [ 677.394911][ T9496] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 677.402201][ T9496] CPU: 1 PID: 9496 Comm: syz.4.1293 Not tainted 5.15.167-syzkaller #0 [ 677.410456][ T9496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 677.420622][ T9496] Call Trace: [ 677.423920][ T9496] [ 677.426982][ T9496] dump_stack_lvl+0x1e3/0x2d0 [ 677.431685][ T9496] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 677.437334][ T9496] ? panic+0x860/0x860 [ 677.441430][ T9496] ? remove_proc_entry+0x260/0x5c0 [ 677.446556][ T9496] ? remove_proc_entry+0x260/0x5c0 [ 677.451696][ T9496] panic+0x318/0x860 [ 677.455609][ T9496] ? __warn+0x16a/0x300 [ 677.459804][ T9496] ? fb_is_primary_device+0xd0/0xd0 [ 677.465171][ T9496] ? remove_proc_entry+0x2e1/0x5c0 [ 677.470311][ T9496] __warn+0x2b2/0x300 [ 677.474317][ T9496] ? remove_proc_entry+0x2e1/0x5c0 [ 677.479540][ T9496] report_bug+0x1b7/0x2e0 [ 677.483899][ T9496] handle_bug+0x3d/0x70 [ 677.488073][ T9496] exc_invalid_op+0x16/0x40 [ 677.492592][ T9496] asm_exc_invalid_op+0x16/0x20 [ 677.497470][ T9496] RIP: 0010:remove_proc_entry+0x2e1/0x5c0 [ 677.503210][ T9496] Code: 3f 86 ff eb 05 e8 0f 3f 86 ff 48 8b 5c 24 10 48 c7 c7 c0 b9 a4 8c e8 5e d3 43 08 48 c7 c7 a0 3e 99 8a 48 89 de e8 cf e8 51 ff <0f> 0b 48 8b 44 24 18 48 c7 44 24 40 0e 36 e0 45 49 c7 04 07 00 00 [ 677.522831][ T9496] RSP: 0018:ffffc900035bfc20 EFLAGS: 00010246 [ 677.528925][ T9496] RAX: 9a276a83a1211100 RBX: ffff8880620da560 RCX: ffff88801dae0000 [ 677.536943][ T9496] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 677.545014][ T9496] RBP: ffffc900035bfd10 R08: ffffffff81668a3c R09: ffffed1017224f24 [ 677.553014][ T9496] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88806452a140 [ 677.561010][ T9496] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 677.569014][ T9496] ? __wake_up_klogd+0xcc/0x100 [ 677.573901][ T9496] ? __local_bh_enable_ip+0x164/0x1f0 [ 677.579301][ T9496] ? proc_set_user+0x90/0x90 [ 677.583917][ T9496] ? bcm_release+0x1e0/0x860 [ 677.588533][ T9496] ? _local_bh_enable+0xa0/0xa0 [ 677.593412][ T9496] bcm_release+0x244/0x860 [ 677.597855][ T9496] sock_close+0xcd/0x230 [ 677.602117][ T9496] ? sock_mmap+0x90/0x90 [ 677.606376][ T9496] __fput+0x3fe/0x8e0 [ 677.610388][ T9496] task_work_run+0x129/0x1a0 [ 677.615006][ T9496] exit_to_user_mode_loop+0x106/0x130 [ 677.620410][ T9496] exit_to_user_mode_prepare+0xb1/0x140 [ 677.625976][ T9496] syscall_exit_to_user_mode+0x5d/0x240 [ 677.631549][ T9496] do_syscall_64+0x47/0xb0 [ 677.636158][ T9496] ? clear_bhb_loop+0x15/0x70 [ 677.640873][ T9496] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 677.646871][ T9496] RIP: 0033:0x7f6c819d7ef9 [ 677.651299][ T9496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 677.671019][ T9496] RSP: 002b:00007fff7a786af8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 677.679459][ T9496] RAX: 0000000000000000 RBX: 00007f6c81b91a80 RCX: 00007f6c819d7ef9 [ 677.687458][ T9496] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 677.695452][ T9496] RBP: 00007f6c81b91a80 R08: 00007f6c81b7c000 R09: 00007fff7a786def [ 677.703445][ T9496] R10: 00000000003ffd58 R11: 0000000000000246 R12: 00000000000a5323 [ 677.711435][ T9496] R13: 00007fff7a786c00 R14: 0000000000000032 R15: ffffffffffffffff [ 677.719442][ T9496] [ 677.722767][ T9496] Kernel Offset: disabled [ 677.727464][ T9496] Rebooting in 86400 seconds..