[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/11/11 08:24:38 fuzzer started 2020/11/11 08:24:38 dialing manager at 10.128.0.105:33699 2020/11/11 08:24:38 syscalls: 3448 2020/11/11 08:24:38 code coverage: enabled 2020/11/11 08:24:38 comparison tracing: enabled 2020/11/11 08:24:38 extra coverage: enabled 2020/11/11 08:24:38 setuid sandbox: enabled 2020/11/11 08:24:38 namespace sandbox: enabled 2020/11/11 08:24:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/11 08:24:38 fault injection: enabled 2020/11/11 08:24:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/11 08:24:38 net packet injection: enabled 2020/11/11 08:24:38 net device setup: enabled 2020/11/11 08:24:38 concurrency sanitizer: enabled 2020/11/11 08:24:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/11 08:24:38 USB emulation: enabled 2020/11/11 08:24:38 hci packet injection: enabled 2020/11/11 08:24:38 wifi device emulation: enabled 2020/11/11 08:24:45 suppressing KCSAN reports in functions: '__find_get_block' '__writeback_single_inode' '__add_to_page_cache_locked' 'alloc_pid' 'do_select' 'ext4_mark_iloc_dirty' 'xas_clear_mark' '__ext4_new_inode' 'wbt_issue' '_prb_read_valid' 'ext4_mb_find_by_goal' 'pcpu_balance_workfn' 'blk_mq_rq_ctx_init' 'step_into' 'tick_nohz_next_event' 'tick_sched_timer' 'do_signal_stop' '__io_cqring_fill_event' 'ext4_writepages' 'futex_wait_queue_me' 'shmem_mknod' 'tick_nohz_stop_tick' 'expire_timers' 'snd_rawmidi_poll' 'kauditd_thread' 'pcpu_alloc' '__fsnotify_parent' 'dev_fetch_sw_netstats' 'dd_has_work' 'ext4_mb_good_group' 'bpf_lru_pop_free' 'generic_write_end' '__blk_mq_sched_dispatch_requests' 'ep_poll_callback' '__xa_clear_mark' '__delayacct_blkio_end' '__mark_inode_dirty' 'do_sys_poll' 'inotify_one_event' 'ext4_free_inode' 'exit_mm' '__filemap_fdatawrite_range' 'do_nanosleep' 'complete_signal' 'blk_mq_dispatch_rq_list' 'dec_zone_page_state' 'shmem_unlink' '__process_echoes' 'iptunnel_xmit' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 'find_get_pages_range_tag' 'generic_file_buffered_read' 'snd_seq_check_queue' 'audit_log_start' 'yama_task_free' 'ext4_free_inodes_count' 'tomoyo_supervisor' 'ext4_mb_regular_allocator' '__snd_pcm_lib_xfer' 'lru_add_drain_all' 'xas_find_marked' 08:26:22 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x705f}, 0x0) 08:26:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a80)={&(0x7f0000000500)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000019c0)=[{&(0x7f0000000540)="5286b0909aab9f0cff13284999fb88fdd62e1bf782fec5", 0x17}, {&(0x7f0000000580)="57327a2e6bd56aa72e8e2d324b497c1c1a67ac4962c9cc4692422abb459d7f93458f4dc90dcdb62defbe8ba86da808104c441afc46fa63d5df2b48", 0x3b}, {&(0x7f00000005c0)="1339eee43cd255308ed731bce2f49f7d60f6cee54ef16254dd22c5aa734377d48edf3cc822409f7f51e320c090cf947ba849ff509957566e6cbe6c868d4a0ca07ff469d81f97936ea0a5dfd3278b833796e632408d9dcf20aaa2dda63741b088e8db4c42e494a664b30b4b2aa48e6123532101bf7cda941465fe9491c1b189a6ad152f7e7399043df3e33b892baa271da7f0999d594c05d3c13ef453a9", 0x9d}, {&(0x7f0000000680)="0a825fa9fa8498f80a514666175f605199975da38b1126523843dec7c8e31e82d84e016aa20c09", 0x27}, {&(0x7f00000006c0)="e84f559de2bcfe9810cdd1ccb25b76ba30aa13b251421a5193ffab24ca7e5afbe3874b7df7b7bfd4a8d031a5bf95a8b9325c847df3cac82332a408e7e9267535eba1fc543a7cabb6cea0f54bb48c65edc5912ce733bb02090e7d3bf7ec62faa8ea1476d6a47c6c650f3c90185c30404b6da52d7100246bea3565f3ada57280ded21c0fdc489fd550eeed942439308ad6fcd6de6541ee48f7e3acb5aa40a47d60b32c236ba7e1a54f68d90b2709d1508b7db89044ed38c8b10c13ac685d95365aa5a99c39ae8b5889921c73", 0xcb}, {&(0x7f00000007c0)="5dfadb30d6c1064a8bb483e429191bfa081bbe83d65b5fe8a5d188d5f2f8e1b08b999c010868592c9d955ef8a93ee09c72937c552694a355330c16088c5c16230da379191b3c6fa805ebc26c9c2fbf66b07bffda05a2afd88c78109eec084a0cabf0750b2a1426160a4585386adc44cc94bce17bf68006f0a1f63f2a2606ad1914ea183d36eec1a1b802e949ce61211f34947bf3c47830b0d81c70bac79ec0b8a88ceb15cf", 0xa5}, {&(0x7f0000000880)="0fb1f55c069ee5125e2f09f84d9b1a0835b82e4f6239a8084760091b12b77a5cd8c4352ac0e954c707bc93dfcb7de2a2e517dc329d17fe1dc6420b266f9a4035c0e2178b19aba75bb5704c0e8724bf9682c801a66b02d6ca54a2e032f4a8da2d7fc261b1b307c6c94a3cce02bb59f89c31bdf51182f939c59de6c1f5c586e347c3f1136c69985c94bbd7c4408f698bad4d9f55dbd33d52469b06253e07b03a516a638a8aa2909a0a06482da4c4425916999e891cb9a20281a4a5cea9c0cfc9b95beb220a228401545df2578c6a8b66bfad67e9114a912f7d0f7383a95f1503df3fa261e1362fb00ee4fd396ddb18abc039c8d0bb1681bc98da643e8fa616bb4a026c1c1cdf921d1ab38c133793c77233f8b7822602c6348ecc908c8e764166e22c675c37374c601e3e3202066f4c342513a7642a767576bab5cd4ec0c6fe38e4abf39418298a7af9c6b15781fd1316ac9bd01fa7a376dbe7a622167a7f87492a80b72ef454107456a926bff00f3d48b07e6eb0f6d6ed37509f4712ac67fd484194146aaabbc29db6255012e4616c6889962bca1f94726aac20398f54857da2545e5ab3014331d289a040b0c178b53b93dafc7ffee1ca35f705e1790465ca8de5ca1c83b235d49c0a9c6228a5051fb76f8ae3c1140304348deef9f35ff4c4b704550c5f924f2b2da2108cc9aa3d026a36eb55abed3e4d52bdb25e1755a94bc1b0abfc356cead5e76c13d93f443255ee48c3120a0825299ec80b28973e4bb9dd7d787df0ec034693c84aad0c820f7d3207d96c92823ee5657408567038f531eded28fcf0338b9795ab4e30c01239f7af11011cad5cb7ea422286b2c7273d7037265e902c264689883a17af1b64169a907fe2af07912dfc19bcb6b242d1a889992174b39970df2ab43e0c3326dd29499f2d58704608c1bae064f93176817fa1a1296cadb7e4ca3bcd1f1d6d4717794413241c5f001e0419fb272c8173a56a52e3bb553cae3205a8938033d3e3345e5e67bea3bf2e06ac6f9939f05e58ed2ce8667b619e502bad5f99f064b23a83c8807205a3aae733cfa171c8a935cbd05a7853d49976e04d7dd9575906e002db9803615a4f3418ef0eec568c12e283ff13fc0e4a34e51d2c8d267efcba62b501cab2798be4618f3b7d33c3a33cce576b98125c71aa3a4dc8b2eef44a7242c44c51a0f127b5f8b807b447306f0f8dc06628f442b17d1d398ceed405f6ae9ae95befb0a330dee0b72eec7a1854cba33e91a57c7cbde73fe63fde8e1b57efb8b9b21ddcaeacc8d8dd0fe556e56a0b5af3eddc622e4b20ed8970923bb3a61651b27495954e3df98b555a5ba622744133e8c79ec36f93dc4b54552f786fa44eeb7182e2b30261290632841f3cf833c846804b32a69ffbd30d6ae9c84a26bf890342b9599472fda72cbde49e170cba29f307bf006bd4d06057ac2a64a22a120859f74386960c2ed11874c217b2d05d3a7fe467a626e82c77d3e74dc3abf7f3ef3a87881fcb6b992ef5fa2031c1b36cf5aec1aac681b6ce9744f3de67abd5d42f0579956e024847c755278c1605aba7a889976d9712519d23eb65a2dc9cb443484ed1f2bc173d06c487265eb68c9c111f45d83515cc2d1caecfcdbb757f436202d7264d0fd784552979c22424440323ae5ff1aee30bc9d6a9b90c69a77a01349acc6d2ce58b732f68ce49405bd55e3958de78efe5cdbcadce26b19ce3e4e039235c98fe612f425242e3dc82514835265790bd190b7cd47615c37612afd47b0466ef23aa95d2d3f86c1a152ba3a8ae1ff00085c15bfbbddeab5e11881f6c362927710a8004138ff1306175b0445fc956937bff62956951626a7f4b7a6aab3304311eb442c60de48beca5d993bd5de4e8514728b3718546cc377e21a780cab2171f30318a2a38875a787e77c380d9737e0afad6d40dc2d7e2bda7a3a4656e5eb287ab643070f96da0d13cda738f3328c625cb4ee5eeca6171ebe1b4b38434885773d547a2e88e58117e3d0a4bee39227f315942be606b492e8f77427413198e756572ac424ed5337fcf62c0c0b0d7e911c15b339521273df14ca15a381460cc0dd44239679f89fd9a8d85559e16fc39acdd62ee3d7adeed29912922bb106da024de1042dbf6b9289d4ff3d25c69943e865f59dc000cc31df4e5f68aa867574fc471a3741a57a938b66a00b96c2f42e0785d0f38a94473a76b3c85b6a428b304174205fde11598ca7b689d046bb763dffb4ab26ae6e96509b898568fa2dee31c6eeb94018147e383edf8f563bfbf8c84db0b26f032f6ff09e7b125a9db65abeb7cd8013e5c6a1af0a9fb326abb5736cb98326c130b565825e473b98a9d1e87271701ad536db059648f66e601e57437a17e0535800e249e5cef56721b72f6c40d5285aaefb1c1a9b31084b7045879bfc037fefddf4355a072576b34059d5c651b325f934defad5e2d017873ff10c4b171eb53ad784e34cda5ac695b40ca1d595e3b8304affd15ff3316a2534e47ff13904e84d0bf26e6c090d2565b5c7ad76bc9d953cc86c18c80f286c22f36e67ec591a8a2e99359e8145606dc1c9d9c500f7c04d5f50e99d986c5e94f190708ed5eda5ca7ff1f095de90fe03edfafb33f326745ea6e5cffb8bd5e76d2ae82324a8c030d6f70565c7d05c22e4c097e822cf5b6ac4d15a7f44585f0394926d5ed3b2e027ff8d763d4c5bb7c5b2846acd5668a3bfdb7e6aed9183be4128a4c4d47fb036f785f2960c4f3f7269c0e888e82b0274fc0af36c0ab47acf8d56ecd359c4b6a43184d5b7efc73998b70b8275b69c6d77147e3632d503cc240449345a795d1852b41feae783cba0ecf19e22d2684454d08e5c19b5060dc8cde23e974a62f0440d99095c6c310695f2dc38ee5c861608d88f6c030120efb1a405f35171c0d52c17c8a358662a7e9c9713f281d674b464ad365ebdc5133e2e6aee48c32bab39889bb5966c3338878c6b0571372d417758d83b86ceada15c286865ed3113b19487eb9c79fc66f69c3d6b1446c5d57e98a9a5174b0e48bae06b5bb2d2f0575adc50c6d13bc85bfeb68edf12dbeffcbfea13f454484f6b9786c9036e5f92db26438458585af21cd983f22f37c6819ee2b2a17725b0d60aaa8a876e51f9171484d0e35025ae69f68b6aa5094a9fa18a99a4736e71b1a8bb7e917644286a322e2b2a09270a3b3f66e84a962a7b4fd1de3c61cf89d2cee521b29961e9e3600e4139bbbe6cc0e1b41a975ff397c349605e69df311925e3b847784b91c6fb27a923d412120c587f4a07467ae6d71ab933ab478726ef4dc1e82760f0616caeab2272e2cfdb8352612642a86008892183fcdfcd80df7c53f5e16c14987acdd53aa61bad32b05db07892c10c1d55359ddba2f8b138411580c942588fbe9b65d7473a243d5af1b42f45e433d73c25dbc9849cca2c6bd41104309ca1f98712dd74146c607b85c7b9bed44a4ff16627b7074c4a9e0f196a08b6ff40b2186559d98c52bea4c39b72d24e1cb63bc28ad6ba431280ff47443c4e250708d94ae3c9a8addd0d006e4c949b5dff37d5f7ca494bf6bcd50f7493cdb8f288a62cf87bf8d7431004a65deca8c71fc564e170f20bcbaacbe8e66c4c20ba67b44dcecf121f70feb02cba13207362adfb9ba81eb1d448d27d9d6fc04199268a8ea21f1b029eeb104f13bcf85fe9eaff28a96bf301ed530ad18d9ac737a059ef6c162c50613deac7b8de6fc0019e6885a0521262aa8b56f6b3872c31a61b4fc9b389b3a0bdb16b28ef4d63cded4009c8d93f6cd71c45bf58591dbee8a1f82802dd0af762059704148ca047f3b4f799b77063c53975f2185eab41bde7c45df3408d71eb9c29de8da438500c2297050672b366474e55d07e1042282d4d6d309a2d5c55611c2dd6998d4379ebcb980b0d79ed52f78fc9b2ec749dc9ccea7240e8d3ad5adf6cb0ddb79b9987fb42f8fc1613f4a58fa0ea9b20add4bef758ff63ce77e5c01f6bf8505dc4c1d06db75f9c5658d1bad939641b6a10a03ab66e868ee52446b71a3984f60cb304abc899c978a361c9f59a59a13d1a2af22d502ec7e9bca9d44a6c0554ebc0c30922c7468594614ba376bd7c4408f1342817483f012ab45c3df7da6df471768eafd76b4e43b273bf03bac03e8794dc146c9a94fae4cc9ddba100905d3888f46a8adbf08eb4355a89392fa3676a8eb898115c7dc8d3315b8fa8dc886db433c75304b6eef098120e7bd35e8df8f15f6c594731114463ac85cfb51be5f5e9bba7b55a7665883f116fd001903cad3209901e1a0d96579fb91f3e169f4c8ea2a73700e0fe4542a22c0fcd1ded5c459477d503e6279714ad01a31564a6cde50ac417736c797292dbd1b1eb3e21929a42a2a37045c117b1e39db15d51baf5cd031cc9372da098f2f311ece46c2caee482d0fcb99804205c57726b3c07e6ee064288702a3f987b4cc78ef9821ec5bb5e0120968cabef8f0367300c15896245cf9bc4f7a150e22a68a273c8bff7e6068c424d43f41c1f97ace76a4d026112c5d2cd72b51b282992f4d4cfbbb6751cf3a24a9b83c5f81593282f1e14b6af6570149555567166712c8f574bb6fbe1bb4f32e91b3a8ada20e8950bd7ebc1f586ff4bba5c885ba6baff0e947d655f0f21e3024ba913f0c3195f077057244cdb08f23244461e2cce62015b4f29708fa1dbd8c270caf", 0xcfe}, {0x0}, {0x0}], 0x9}, 0x0) 08:26:22 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 08:26:22 executing program 3: syz_emit_ethernet(0xce, &(0x7f0000000580)={@random="11dbc7208685", @random="5b0be073d5d9", @val, {@ipv6}}, 0x0) 08:26:22 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5}) 08:26:23 executing program 5: symlink(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200, 0x0) syzkaller login: [ 135.807743][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 135.885319][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 135.914322][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.921510][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.938008][ T8467] device bridge_slave_0 entered promiscuous mode [ 135.949917][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 135.957543][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.973176][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.983856][ T8467] device bridge_slave_1 entered promiscuous mode [ 136.001469][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.014815][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.035804][ T8467] team0: Port device team_slave_0 added [ 136.043990][ T8467] team0: Port device team_slave_1 added [ 136.059926][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.067004][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.093411][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.105647][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.112851][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.139019][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.205827][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 136.219954][ T8467] device hsr_slave_0 entered promiscuous mode [ 136.226681][ T8467] device hsr_slave_1 entered promiscuous mode [ 136.241167][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 136.310709][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 136.327928][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.337528][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.345373][ T8469] device bridge_slave_0 entered promiscuous mode [ 136.353123][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.360147][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.367588][ T8469] device bridge_slave_1 entered promiscuous mode [ 136.400223][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.411712][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.440563][ T8469] team0: Port device team_slave_0 added [ 136.468670][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 136.498763][ T8469] team0: Port device team_slave_1 added [ 136.522093][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 136.548564][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 136.584177][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.633490][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.640639][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.667330][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.678460][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.688882][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.709702][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.716764][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.742840][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.753762][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.764755][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.771775][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.779465][ T8471] device bridge_slave_0 entered promiscuous mode [ 136.789533][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 136.812877][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.819981][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.827745][ T8471] device bridge_slave_1 entered promiscuous mode [ 136.855584][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.862635][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.870098][ T8473] device bridge_slave_0 entered promiscuous mode [ 136.878419][ T8469] device hsr_slave_0 entered promiscuous mode [ 136.885032][ T8469] device hsr_slave_1 entered promiscuous mode [ 136.892516][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.900033][ T8469] Cannot create hsr debugfs directory [ 136.907691][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.918439][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.931078][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.938391][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.946061][ T8473] device bridge_slave_1 entered promiscuous mode [ 136.963644][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.981344][ T8471] team0: Port device team_slave_0 added [ 136.999457][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.018315][ T8471] team0: Port device team_slave_1 added [ 137.037394][ T8473] team0: Port device team_slave_0 added [ 137.047542][ T8473] team0: Port device team_slave_1 added [ 137.076858][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.084663][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.111294][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.143821][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.150766][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.176733][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.189362][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 137.198215][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.205341][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.231268][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.244238][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.251385][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.279685][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.291663][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 137.323361][ T8471] device hsr_slave_0 entered promiscuous mode [ 137.330402][ T8471] device hsr_slave_1 entered promiscuous mode [ 137.337400][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.345237][ T8471] Cannot create hsr debugfs directory [ 137.350662][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 137.359694][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 137.394463][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 137.449674][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.458191][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.465881][ T8475] device bridge_slave_0 entered promiscuous mode [ 137.473929][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.480953][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.489241][ T8475] device bridge_slave_1 entered promiscuous mode [ 137.498253][ T8473] device hsr_slave_0 entered promiscuous mode [ 137.504744][ T8473] device hsr_slave_1 entered promiscuous mode [ 137.511045][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.518671][ T8473] Cannot create hsr debugfs directory [ 137.527730][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 137.536838][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 137.574671][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.584181][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 137.596456][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 137.607098][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 137.633435][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.674042][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.683355][ T8475] team0: Port device team_slave_0 added [ 137.698671][ T8475] team0: Port device team_slave_1 added [ 137.718688][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.729562][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 137.738586][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.748695][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.757009][ T8477] device bridge_slave_0 entered promiscuous mode [ 137.767926][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.777518][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.803861][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.820964][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.829757][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 137.838097][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.845486][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.852040][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 137.852951][ T8477] device bridge_slave_1 entered promiscuous mode [ 137.875200][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.890785][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.898772][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.905808][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.932065][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.952720][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 137.962760][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.976488][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.984906][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.993222][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.000302][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.008187][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.012012][ T4916] Bluetooth: hci1: command 0x0409 tx timeout [ 138.016643][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.030522][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.037553][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.045240][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.054012][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.062843][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.070365][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.078026][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.092222][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.103931][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.113018][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.129555][ T8477] team0: Port device team_slave_0 added [ 138.145597][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.153950][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.164382][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.172873][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.181368][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.198518][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.208962][ T8477] team0: Port device team_slave_1 added [ 138.216443][ T8475] device hsr_slave_0 entered promiscuous mode [ 138.224740][ T8475] device hsr_slave_1 entered promiscuous mode [ 138.230994][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.239046][ T8475] Cannot create hsr debugfs directory [ 138.244647][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 138.266430][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.277185][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.288420][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.297026][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.305284][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.313898][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.322097][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.329106][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.336905][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.345494][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.353736][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.360752][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.368645][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.377633][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.386276][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.394619][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.403185][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.411323][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.419965][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.427601][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.435320][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.442917][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.450752][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.459646][ T3657] Bluetooth: hci3: command 0x0409 tx timeout [ 138.469365][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.476890][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.503075][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.514080][ T4916] Bluetooth: hci4: command 0x0409 tx timeout [ 138.520531][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.528935][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.537567][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.545789][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.555560][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.572798][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.579752][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.607399][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.631255][ T8477] device hsr_slave_0 entered promiscuous mode [ 138.637919][ T8477] device hsr_slave_1 entered promiscuous mode [ 138.645353][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.653021][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 138.653565][ T8477] Cannot create hsr debugfs directory [ 138.664609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.673513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.681176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.689743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.711226][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.722043][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.759183][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.766614][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.775164][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.783700][ T3855] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.790716][ T3855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.798917][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.807712][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.816054][ T3855] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.823104][ T3855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.830777][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.839351][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.847946][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.856295][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.873007][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.880800][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.888838][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.896368][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.914043][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.923421][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.931590][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.941584][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.963916][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 138.980023][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.989651][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.998637][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.006961][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.017084][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.026369][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.035367][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.045892][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.057878][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.066983][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.078721][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.087632][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.115299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.124013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.132373][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.139383][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.147632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.156646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.164985][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.172024][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.179580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.187805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.209920][ T8477] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 139.227331][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.235781][ T8467] device veth0_vlan entered promiscuous mode [ 139.246427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.254220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.261666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.269419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.278023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.286946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.295354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.304003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.311389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.319163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.328484][ T8477] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 139.337097][ T8477] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 139.349299][ T8467] device veth1_vlan entered promiscuous mode [ 139.363758][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.371686][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.380063][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.388604][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.397060][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.405360][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.424141][ T8477] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 139.447725][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.460460][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.473916][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.483428][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.491626][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.500310][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.514964][ T8467] device veth0_macvtap entered promiscuous mode [ 139.540854][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.554264][ T8467] device veth1_macvtap entered promiscuous mode [ 139.563718][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.572716][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.580780][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.588651][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.597304][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.606091][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.623697][ T8469] device veth0_vlan entered promiscuous mode [ 139.633365][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.645453][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.654555][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.663004][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.670502][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.678834][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.687362][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.695421][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.703953][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.711567][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.720859][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.728827][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.736512][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.744285][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.755283][ T8471] device veth0_vlan entered promiscuous mode [ 139.762278][ T8469] device veth1_vlan entered promiscuous mode [ 139.782578][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.795416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.803853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.813641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.822078][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.829113][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.837385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.846062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.854324][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.861332][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.869238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.878141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.886688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.906360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.916101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.924586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.934921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.943653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.953420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.961980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.970454][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 139.978235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.986556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.995231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.004626][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.016696][ T8471] device veth1_vlan entered promiscuous mode [ 140.033925][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.043779][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.053112][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.061317][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.069789][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.078710][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.089586][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.098547][ T4916] Bluetooth: hci1: command 0x041b tx timeout [ 140.104673][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.114576][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.123423][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.136603][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.148676][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.158975][ T8469] device veth0_macvtap entered promiscuous mode [ 140.168426][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.176616][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.184970][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.206839][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.242324][ T303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.245619][ T8473] device veth0_vlan entered promiscuous mode [ 140.250138][ T303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.266521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.276426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.287176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.296187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.305946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.313776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.321330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.321949][ T42] Bluetooth: hci2: command 0x041b tx timeout [ 140.337101][ T8469] device veth1_macvtap entered promiscuous mode [ 140.348766][ T8471] device veth0_macvtap entered promiscuous mode [ 140.372037][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.372283][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.390244][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.392795][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.398041][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.415350][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.426977][ T8473] device veth1_vlan entered promiscuous mode 08:26:28 executing program 0: [ 140.436791][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.448349][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.475760][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.486262][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 08:26:28 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) [ 140.498606][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.516457][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.532186][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.547710][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.554802][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.587572][ T8471] device veth1_macvtap entered promiscuous mode 08:26:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xa0}}, 0x0) [ 140.592053][ T42] Bluetooth: hci3: command 0x041b tx timeout [ 140.600581][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.609766][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.624438][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:26:28 executing program 0: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000000)) 08:26:28 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 140.643097][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.654773][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.672239][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.679293][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.690948][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:26:28 executing program 0: socket(0x23, 0x0, 0x80000001) [ 140.710216][ T42] Bluetooth: hci4: command 0x041b tx timeout [ 140.710313][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.727239][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 140.751812][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.773209][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 08:26:28 executing program 0: request_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0) [ 140.794791][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.812978][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.836037][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.853615][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.865960][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.895864][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.912692][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.929881][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.944055][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.962459][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.982296][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.990566][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.012483][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.020859][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.029839][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.038401][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.047060][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.055943][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.067605][ T8473] device veth0_macvtap entered promiscuous mode [ 141.078525][ T8473] device veth1_macvtap entered promiscuous mode [ 141.094899][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.104115][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.112823][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.120634][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.129208][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.144959][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.155925][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.173411][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.181440][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.216287][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.239522][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.249628][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.260262][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.271090][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.283536][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.296724][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.306740][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.317339][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.327336][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.338006][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.348618][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.357433][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.365709][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.373347][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.382099][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.390738][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.399218][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.423059][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.430306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.438397][ T529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.451663][ T529] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.464143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.479700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.488864][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.499692][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.509723][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.520502][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.531697][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.542043][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.550784][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.565772][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.577586][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.592020][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.602946][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.612999][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.624466][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.634479][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.645021][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.655800][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.663449][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.674130][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.683562][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.692227][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.702431][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.711461][ T8475] device veth0_vlan entered promiscuous mode [ 141.721510][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.723199][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.743909][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.752945][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.761638][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.776017][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:26:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 141.784709][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.792851][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.801704][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.810197][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.821393][ T8475] device veth1_vlan entered promiscuous mode [ 141.901523][ T9854] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 141.913172][ T9854] XFS (loop1): SB validate failed with error -5. [ 141.955455][ T8475] device veth0_macvtap entered promiscuous mode [ 141.972633][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.981348][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.995261][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.011913][ T4916] Bluetooth: hci0: command 0x040f tx timeout [ 142.012578][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.032791][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.052124][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.060581][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.070711][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.082826][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.090446][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.097674][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.106193][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.115093][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.126754][ T8475] device veth1_macvtap entered promiscuous mode [ 142.134927][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.143134][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.150825][ T8477] device veth0_vlan entered promiscuous mode [ 142.161862][ T9637] Bluetooth: hci1: command 0x040f tx timeout [ 142.197178][ T8477] device veth1_vlan entered promiscuous mode [ 142.212112][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.219920][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.229929][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.245712][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.263460][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.290740][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.301207][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.312259][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.322341][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.333002][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.343242][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.353921][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.365001][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.372756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.381275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.389528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.398497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.401839][ T42] Bluetooth: hci2: command 0x040f tx timeout [ 142.417084][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.430909][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:26:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) [ 142.441763][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.457106][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.467506][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.480257][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.504573][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.517016][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.528345][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.542128][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.550003][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.560783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.570782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.582088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.598327][ T8477] device veth0_macvtap entered promiscuous mode [ 142.626205][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.636967][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.641831][ T9637] Bluetooth: hci3: command 0x040f tx timeout [ 142.650282][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.660710][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.684193][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.693106][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.701800][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.721892][ T3657] Bluetooth: hci4: command 0x040f tx timeout [ 142.732093][ T8477] device veth1_macvtap entered promiscuous mode 08:26:30 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) [ 142.773098][ T529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.782136][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.785291][ T529] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.796805][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.812235][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.817582][ T3657] Bluetooth: hci5: command 0x040f tx timeout [ 142.824145][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.839074][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.858252][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.869805][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.881221][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.902592][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.927487][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.941321][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.954705][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.972171][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.979987][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.989110][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.005981][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.019241][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.029679][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.043432][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.053691][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.064460][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.074284][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.084716][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.094544][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.105874][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.116909][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.134541][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.135139][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.143582][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.151036][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.166694][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.178020][ T8477] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.186820][ T8477] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.195740][ T8477] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.204877][ T8477] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.270703][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.280853][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.302116][ T529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.310001][ T529] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.315164][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.337062][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:26:31 executing program 4: clock_adjtime(0x5, &(0x7f0000000000)={0x3, 0x20, 0x0, 0x0, 0x8, 0x1000000, 0x0, 0x9, 0x1f, 0x4, 0x2, 0x8, 0x7, 0x8, 0x10001, 0x0, 0x2ee9d8d7, 0x0, 0x0, 0xfc4b, 0x8, 0x100000000, 0x100000000, 0x81, 0x200, 0x8000000000000000}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f0000000100)) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000014c0)={0x0, 0xfffffffffffffffc, 0x2b, 0x1, @scatter={0x3, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f00000002c0)=""/226, 0xe2}]}, &(0x7f0000001400)="c669be7047a3e46c0b2014cc7d7866d871156977bf3ec62bb68d408e4c095386eb70e982ad2317b6f27c01", &(0x7f0000001440)=""/19, 0x400, 0x11, 0x0, 0x0}) syz_read_part_table(0x7, 0x2, &(0x7f0000001600)=[{&(0x7f0000001580), 0x0, 0xfff}, {0x0, 0x0, 0x3}]) set_robust_list(&(0x7f00000019c0)={&(0x7f0000001980)={&(0x7f0000001940)}}, 0x18) 08:26:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001940)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) 08:26:31 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x40) 08:26:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc9, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e0186436b627b932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb781085991dc"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:26:31 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000002480), 0x4) 08:26:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0xfffffffffffffffe) 08:26:31 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10402, @local, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff71ac1b7bdd08000000000000000001e00000010000000080db0c000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070000000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 144.081910][ T4916] Bluetooth: hci0: command 0x0419 tx timeout 08:26:31 executing program 1: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 08:26:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='%@}-\x00', 0x5) 08:26:31 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000001d00)) 08:26:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, 0x0, 0xffffffffffffffca) 08:26:31 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') [ 144.222217][ T9986] Dev loop4: unable to read RDB block 15 [ 144.230223][ T9986] loop4: unable to read partition table [ 144.240596][ T9986] loop4: partition table beyond EOD, truncated [ 144.247413][ T4916] Bluetooth: hci1: command 0x0419 tx timeout [ 144.254055][ T9986] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 08:26:31 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xa0000, 0x0) 08:26:31 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10402, @local, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff71ac1b7bdd08000000000000000001e00000010000000080db0c000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070000000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 08:26:31 executing program 4: pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) [ 144.482170][ T42] Bluetooth: hci2: command 0x0419 tx timeout [ 144.722444][ T42] Bluetooth: hci3: command 0x0419 tx timeout [ 144.801851][ T3855] Bluetooth: hci4: command 0x0419 tx timeout [ 144.881908][ T3855] Bluetooth: hci5: command 0x0419 tx timeout 08:26:34 executing program 3: 08:26:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 08:26:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x902, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 08:26:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 08:26:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000020101014000000000e4af000500000208001640cb4558"], 0x24}}, 0x640c40d0) 08:26:34 executing program 2: waitid(0x2, 0x0, &(0x7f0000000240), 0x8, &(0x7f0000000080)) 08:26:34 executing program 0: 08:26:34 executing program 3: 08:26:34 executing program 4: 08:26:34 executing program 5: [ 147.190443][T10029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:26:34 executing program 2: 08:26:34 executing program 1: 08:26:34 executing program 3: 08:26:34 executing program 0: 08:26:34 executing program 5: 08:26:35 executing program 2: 08:26:35 executing program 4: 08:26:35 executing program 1: 08:26:35 executing program 0: 08:26:35 executing program 3: 08:26:35 executing program 4: 08:26:35 executing program 5: 08:26:35 executing program 2: 08:26:35 executing program 1: 08:26:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff71ac1b7bdd08000000000000000001e00000010000000080db0c000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070000000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 08:26:35 executing program 3: 08:26:35 executing program 4: 08:26:35 executing program 5: 08:26:35 executing program 2: 08:26:35 executing program 4: 08:26:35 executing program 1: 08:26:35 executing program 3: 08:26:35 executing program 2: 08:26:35 executing program 5: [ 147.637147][ C0] hrtimer: interrupt took 41960 ns 08:26:35 executing program 4: 08:26:35 executing program 0: 08:26:35 executing program 1: 08:26:35 executing program 5: 08:26:35 executing program 2: 08:26:35 executing program 3: 08:26:35 executing program 4: 08:26:35 executing program 1: 08:26:35 executing program 0: 08:26:35 executing program 3: 08:26:35 executing program 5: 08:26:35 executing program 2: 08:26:35 executing program 1: 08:26:35 executing program 4: 08:26:35 executing program 0: 08:26:35 executing program 3: 08:26:35 executing program 5: 08:26:35 executing program 1: 08:26:35 executing program 2: 08:26:35 executing program 0: 08:26:35 executing program 4: 08:26:35 executing program 3: 08:26:35 executing program 2: 08:26:35 executing program 5: 08:26:35 executing program 0: 08:26:35 executing program 1: 08:26:35 executing program 4: 08:26:35 executing program 2: 08:26:35 executing program 3: 08:26:35 executing program 5: 08:26:35 executing program 0: 08:26:35 executing program 1: 08:26:35 executing program 2: 08:26:35 executing program 4: 08:26:35 executing program 3: 08:26:35 executing program 0: 08:26:35 executing program 5: 08:26:35 executing program 1: 08:26:35 executing program 2: 08:26:36 executing program 3: 08:26:36 executing program 4: 08:26:36 executing program 0: 08:26:36 executing program 5: 08:26:36 executing program 1: 08:26:36 executing program 2: 08:26:36 executing program 4: 08:26:36 executing program 3: 08:26:36 executing program 0: 08:26:36 executing program 1: 08:26:36 executing program 2: 08:26:36 executing program 5: 08:26:36 executing program 4: 08:26:36 executing program 3: 08:26:36 executing program 0: 08:26:36 executing program 5: 08:26:36 executing program 1: 08:26:36 executing program 2: 08:26:36 executing program 3: 08:26:36 executing program 4: 08:26:36 executing program 0: 08:26:36 executing program 3: 08:26:36 executing program 5: 08:26:36 executing program 1: 08:26:36 executing program 2: 08:26:36 executing program 4: 08:26:36 executing program 0: 08:26:36 executing program 3: 08:26:36 executing program 5: 08:26:36 executing program 1: 08:26:36 executing program 2: 08:26:36 executing program 4: 08:26:36 executing program 3: 08:26:36 executing program 5: 08:26:36 executing program 0: 08:26:36 executing program 1: 08:26:36 executing program 2: 08:26:36 executing program 4: 08:26:36 executing program 5: 08:26:36 executing program 3: 08:26:36 executing program 2: 08:26:36 executing program 0: 08:26:36 executing program 1: 08:26:36 executing program 5: 08:26:36 executing program 4: 08:26:36 executing program 2: 08:26:36 executing program 3: 08:26:36 executing program 0: 08:26:36 executing program 4: 08:26:36 executing program 5: 08:26:36 executing program 1: 08:26:36 executing program 3: 08:26:36 executing program 2: 08:26:36 executing program 4: 08:26:36 executing program 0: 08:26:36 executing program 3: 08:26:36 executing program 5: 08:26:36 executing program 2: 08:26:36 executing program 1: 08:26:37 executing program 4: 08:26:37 executing program 0: 08:26:37 executing program 3: 08:26:37 executing program 5: 08:26:37 executing program 1: 08:26:37 executing program 0: 08:26:37 executing program 2: 08:26:37 executing program 4: 08:26:37 executing program 5: 08:26:37 executing program 3: 08:26:37 executing program 4: 08:26:37 executing program 2: 08:26:37 executing program 1: 08:26:37 executing program 0: 08:26:37 executing program 5: 08:26:37 executing program 3: 08:26:37 executing program 2: 08:26:37 executing program 1: 08:26:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) 08:26:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 08:26:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5}, 0x40) 08:26:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 08:26:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:26:37 executing program 1: add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 08:26:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r1) 08:26:37 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x700) 08:26:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, 0x0, 0x700) 08:26:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x700) 08:26:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 08:26:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 08:26:37 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000040), 0x40) 08:26:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x700) 08:26:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @dev}, 0x0, 0x1, 0x0, 0xc}, 0x20) 08:26:37 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) 08:26:38 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:26:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 08:26:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0xb}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x400) socket$nl_rdma(0x10, 0x3, 0x14) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r0, 0x37000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x40000, 0x0) read$fb(r1, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x90, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x3, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x4, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3f, 0xf6, 0x9}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x4, 0x5, 0x6, 0x10, 0x3f}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x9, [{0x50, &(0x7f00000002c0)=@string={0x50, 0x3, "9a7437652d4593ff2a92feb1e7adfa6aee72ee3d0d144253f598dcbe6b0ffd4d3808f3707b78b2504e67b6265eea32196a0741a3d4c19af0a40844b76706bbd12b2bedc6f0a2d819812b13618622"}}, {0x52, &(0x7f0000000dc0)=@string={0x52, 0x3, "d3a9ae4d16e35edbf38734fe1e4af4c01b80034bafb76b03addc8b297d46e9938ffcf3b8e6956d2f845edb776014043be46986f84baf60a01c007a7d3bfa396a57f984151a42e357db69e5c2b6c4b161"}}, {0x7a, &(0x7f0000000e40)=@string={0x7a, 0x3, "37a2aee2301143a9ed18035bf22a6d368e67fae603aae5fcb6cc46cafcc74335a5203e05f02a4ad6cd331b19d2be0b60b4f6df013b2d47b9d03ed3dc99f5f837178564ac890c01e6a0bc97dba0da60a61f2879971f7fca2b004f7554220850e2f2e189e4620b2cd3d1b7179e13aae3bc4aa2ed891e27430f"}}, {0x9e, &(0x7f0000000ec0)=@string={0x9e, 0x3, "0315dfcd47f34ef48e7150a5b8f15f53233ef821ef318762b035613cc76d2a0850c4fc18e006855ed956682d1ab7e5a2bddbea5d8de758ffb199bc74fd7b551d0e72f871f8c037622d3b6a6b9182af434ad0b79124b7630420d53a50dbda97baa0d2e7004b42dd65c98cddfed1f80af486c6727faf9269de88569bc3e83b4e5c4513d7f0ff04ad46b0f571d98359cf78b42d3dbd914b06ca24f1342a"}}, {0x86, &(0x7f0000000f80)=@string={0x86, 0x3, "c8fc5f56bf35490b542ee46e76d7193b7bd97137f6615604f78a440dde37fdad9b13ad65da7685e0bef2d29c3bcf4fe416b72c8e02b07a0e9daf473a9f86668270261880bfc401e1e9cf6fc16d02e918dc6cf33a73e25042f346d24335732b003c10eabf4658b8de82bf269314b0c1703d8901ec3606ae1774ce383c17fd53938088cee7"}}, {0x79, &(0x7f0000001040)=@string={0x79, 0x3, "657fe52b35bc057d5c3fcf06fa1c872f623b886a606168904db72c465f7a74735e02fd28f69a1f1f484b154e37394042917eaf58559077f04502a9e3219ab708ec98e8adcd9f489d9311198cc2d7ac017bbbe5fcaa5bf735ccf28ce145ce40659a9ed9d2c463e5a8c03f2791f3a2371ebd2ff6d7c1fb5e"}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x409}}]}) 08:26:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 08:26:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf}, 0x40) 08:26:38 executing program 0: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 08:26:38 executing program 5: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="b163d5fbe33b9bd39a22a319af22e044fb45d1a8fb23bef131ed40d26e", 0x1d, 0xffffffffffffffff) 08:26:38 executing program 4: lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 08:26:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, &(0x7f00000053c0)={0x77359400}) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:26:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x6, 0x14, 0x0, 0x0) 08:26:38 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) pkey_mprotect(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 08:26:38 executing program 4: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) 08:26:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={@dev, @local, @mcast2, 0x0, 0x40}) 08:26:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000bc0)) [ 150.961468][ T3657] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 151.081394][ T3855] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 151.331540][ T3855] usb 2-1: Using ep0 maxpacket: 8 [ 151.351636][ T3657] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 151.362471][ T3657] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 151.373887][ T3657] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 151.451405][ T3855] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 1023 [ 151.461394][ T3855] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 151.461475][ T3657] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 151.483369][ T3855] usb 2-1: config 1 interface 0 has no altsetting 0 [ 151.489996][ T3657] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 151.499025][ T3657] usb 1-1: SerialNumber: syz [ 151.523239][T10255] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.530212][T10255] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.552666][ T3657] hub 1-1:1.0: bad descriptor, ignoring hub [ 151.558596][ T3657] hub: probe of 1-1:1.0 failed with error -5 [ 151.672569][ T3855] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 151.681643][ T3855] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.689731][ T3855] usb 2-1: Product: ꈷᄰꥃᣭ嬃⫲㙭枎ꨃﳥ첶쩆쟼㕃₥Ծ⫰홊㏍ᤛ뻒怋ǟⴻ륇㻐㟸蔗걤ಉ베Ꙡ⠟靹缟⯊伀呵ࠢୢ팬럑鸗ꨓ볣ꉊ觭✞གྷ [ 151.708596][ T3855] usb 2-1: Manufacturer: ꧓䶮蟳︴䨞샴耛䬃랯ͫ⦋䙽鏩ﲏ룳闦⽭庄矛ᑠ㬄槤꽋ꁠ絺層樹綾ᖄ䈚埣槛싥쒶憱 [ 151.722609][ T3855] usb 2-1: SerialNumber: ᔃ췟熎ꕐ卟㸣⇸㇯抇㖰㱡淇ࠪ쑐᣼۠庅囙⵨뜚ꋥ巪x馱璼篽ᵕ爎燸샸户㬭歪芑䎯큊醷뜤ѣ픠债몗튠ç䉋旝賉ﻝ욆署銯嚈쎛㯨屎ፅӿ䚭妃磏ⶴ봽䮑쨆⨴ [ 151.754130][T10255] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.762819][T10255] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.763367][T10264] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.776614][T10264] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.991868][ T3657] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 152.083867][ T3855] usb 2-1: USB disconnect, device number 2 08:26:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x700) 08:26:40 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0xb}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r0, 0x37000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x3, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x4, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0xf6}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x4, 0x0, 0x6}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x9, [{0x34, &(0x7f00000002c0)=@string={0x34, 0x3, "9a7437652d4593ff2a92feb1e7adfa6aee72ee3d0d144253f598dcbe6b0ffd4d3808f3707b78b2504e67b6265eea32196a07"}}, {0x3c, &(0x7f0000000dc0)=@string={0x3c, 0x3, "d3a9ae4d16e35edbf38734fe1e4af4c01b80034bafb76b03addc8b297d46e9938ffcf3b8e6956d2f845edb776014043be46986f84baf60a01c00"}}, {0x54, &(0x7f0000000e40)=@string={0x54, 0x3, "37a2aee2301143a9ed18035bf22a6d368e67fae603aae5fcb6cc46cafcc74335a5203e05f02a4ad6cd331b19d2be0b60b4f6df013b2d47b9d03ed3dc99f5f837178564ac890c01e6a0bc97dba0da60a61f28"}}, {0x6a, &(0x7f0000000ec0)=@string={0x6a, 0x3, "0315dfcd47f34ef48e7150a5b8f15f53233ef821ef318762b035613cc76d2a0850c4fc18e006855ed956682d1ab7e5a2bddbea5d8de758ffb199bc74fd7b551d0e72f871f8c037622d3b6a6b9182af434ad0b79124b7630420d53a50dbda97baa0d2e7004b42dd65"}}, {0x0, 0x0}, {0x2, &(0x7f0000001040)=@string={0x2}}, {0x4, &(0x7f0000001100)=@lang_id={0x4}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000001180)=@lang_id={0x4}}]}) 08:26:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) [ 152.621374][T10255] usb 1-1: reset full-speed USB device number 2 using dummy_hcd [ 152.961432][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 153.052151][T10312] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 153.059086][T10312] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 153.121881][ C0] usblp0: nonzero read bulk status received: -71 [ 153.201409][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 153.311406][ T3855] usb 1-1: USB disconnect, device number 2 [ 153.320526][ T3855] usblp0: removed [ 153.321541][ T7] usb 6-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 1023 [ 153.334142][ T7] usb 6-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 153.347346][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 [ 153.531371][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 153.540480][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.548637][ T7] usb 6-1: Product: ꈷᄰꥃᣭ嬃⫲㙭枎ꨃﳥ첶쩆쟼㕃₥Ծ⫰홊㏍ᤛ뻒怋ǟⴻ륇㻐㟸蔗걤ಉ베Ꙡ⠟ [ 153.562327][ T7] usb 6-1: Manufacturer: ꧓䶮蟳︴䨞샴耛䬃랯ͫ⦋䙽鏩ﲏ룳闦⽭庄矛ᑠ㬄槤꽋ꁠ [ 153.573482][ T7] usb 6-1: SerialNumber: ᔃ췟熎ꕐ卟㸣⇸㇯抇㖰㱡淇ࠪ쑐᣼۠庅囙⵨뜚ꋥ巪x馱璼篽ᵕ爎燸샸户㬭歪芑䎯큊醷뜤ѣ픠债몗튠ç䉋旝 [ 153.613058][T10324] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 153.620017][T10324] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 153.934453][ T7] usb 6-1: USB disconnect, device number 2 [ 154.051398][ T3855] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 154.411348][ T3855] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 154.422508][ T3855] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 154.433640][ T3855] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 154.521321][ T3855] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 154.530683][ T3855] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 154.538831][ T3855] usb 1-1: SerialNumber: syz 08:26:42 executing program 0: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 08:26:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0xb}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x400) socket$nl_rdma(0x10, 0x3, 0x14) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r0, 0x37000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x40000, 0x0) read$fb(r1, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x90, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x3, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x4, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3f, 0xf6, 0x9}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x4, 0x5, 0x6, 0x10, 0x3f}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x9, [{0x50, &(0x7f00000002c0)=@string={0x50, 0x3, "9a7437652d4593ff2a92feb1e7adfa6aee72ee3d0d144253f598dcbe6b0ffd4d3808f3707b78b2504e67b6265eea32196a0741a3d4c19af0a40844b76706bbd12b2bedc6f0a2d819812b13618622"}}, {0x52, &(0x7f0000000dc0)=@string={0x52, 0x3, "d3a9ae4d16e35edbf38734fe1e4af4c01b80034bafb76b03addc8b297d46e9938ffcf3b8e6956d2f845edb776014043be46986f84baf60a01c007a7d3bfa396a57f984151a42e357db69e5c2b6c4b161"}}, {0x7a, &(0x7f0000000e40)=@string={0x7a, 0x3, "37a2aee2301143a9ed18035bf22a6d368e67fae603aae5fcb6cc46cafcc74335a5203e05f02a4ad6cd331b19d2be0b60b4f6df013b2d47b9d03ed3dc99f5f837178564ac890c01e6a0bc97dba0da60a61f2879971f7fca2b004f7554220850e2f2e189e4620b2cd3d1b7179e13aae3bc4aa2ed891e27430f"}}, {0x9e, &(0x7f0000000ec0)=@string={0x9e, 0x3, "0315dfcd47f34ef48e7150a5b8f15f53233ef821ef318762b035613cc76d2a0850c4fc18e006855ed956682d1ab7e5a2bddbea5d8de758ffb199bc74fd7b551d0e72f871f8c037622d3b6a6b9182af434ad0b79124b7630420d53a50dbda97baa0d2e7004b42dd65c98cddfed1f80af486c6727faf9269de88569bc3e83b4e5c4513d7f0ff04ad46b0f571d98359cf78b42d3dbd914b06ca24f1342a"}}, {0x86, &(0x7f0000000f80)=@string={0x86, 0x3, "c8fc5f56bf35490b542ee46e76d7193b7bd97137f6615604f78a440dde37fdad9b13ad65da7685e0bef2d29c3bcf4fe416b72c8e02b07a0e9daf473a9f86668270261880bfc401e1e9cf6fc16d02e918dc6cf33a73e25042f346d24335732b003c10eabf4658b8de82bf269314b0c1703d8901ec3606ae1774ce383c17fd53938088cee7"}}, {0x79, &(0x7f0000001040)=@string={0x79, 0x3, "657fe52b35bc057d5c3fcf06fa1c872f623b886a606168904db72c465f7a74735e02fd28f69a1f1f484b154e37394042917eaf58559077f04502a9e3219ab708ec98e8adcd9f489d9311198cc2d7ac017bbbe5fcaa5bf735ccf28ce145ce40659a9ed9d2c463e5a8c03f2791f3a2371ebd2ff6d7c1fb5e"}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x409}}]}) 08:26:42 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:26:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0xb}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x400) socket$nl_rdma(0x10, 0x3, 0x14) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r0, 0x37000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x40000, 0x0) read$fb(r1, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x90, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x3, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x4, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3f, 0xf6, 0x9}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x4, 0x5, 0x6, 0x10, 0x3f}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x9, [{0x50, &(0x7f00000002c0)=@string={0x50, 0x3, "9a7437652d4593ff2a92feb1e7adfa6aee72ee3d0d144253f598dcbe6b0ffd4d3808f3707b78b2504e67b6265eea32196a0741a3d4c19af0a40844b76706bbd12b2bedc6f0a2d819812b13618622"}}, {0x52, &(0x7f0000000dc0)=@string={0x52, 0x3, "d3a9ae4d16e35edbf38734fe1e4af4c01b80034bafb76b03addc8b297d46e9938ffcf3b8e6956d2f845edb776014043be46986f84baf60a01c007a7d3bfa396a57f984151a42e357db69e5c2b6c4b161"}}, {0x7a, &(0x7f0000000e40)=@string={0x7a, 0x3, "37a2aee2301143a9ed18035bf22a6d368e67fae603aae5fcb6cc46cafcc74335a5203e05f02a4ad6cd331b19d2be0b60b4f6df013b2d47b9d03ed3dc99f5f837178564ac890c01e6a0bc97dba0da60a61f2879971f7fca2b004f7554220850e2f2e189e4620b2cd3d1b7179e13aae3bc4aa2ed891e27430f"}}, {0x9e, &(0x7f0000000ec0)=@string={0x9e, 0x3, "0315dfcd47f34ef48e7150a5b8f15f53233ef821ef318762b035613cc76d2a0850c4fc18e006855ed956682d1ab7e5a2bddbea5d8de758ffb199bc74fd7b551d0e72f871f8c037622d3b6a6b9182af434ad0b79124b7630420d53a50dbda97baa0d2e7004b42dd65c98cddfed1f80af486c6727faf9269de88569bc3e83b4e5c4513d7f0ff04ad46b0f571d98359cf78b42d3dbd914b06ca24f1342a"}}, {0x86, &(0x7f0000000f80)=@string={0x86, 0x3, "c8fc5f56bf35490b542ee46e76d7193b7bd97137f6615604f78a440dde37fdad9b13ad65da7685e0bef2d29c3bcf4fe416b72c8e02b07a0e9daf473a9f86668270261880bfc401e1e9cf6fc16d02e918dc6cf33a73e25042f346d24335732b003c10eabf4658b8de82bf269314b0c1703d8901ec3606ae1774ce383c17fd53938088cee7"}}, {0x79, &(0x7f0000001040)=@string={0x79, 0x3, "657fe52b35bc057d5c3fcf06fa1c872f623b886a606168904db72c465f7a74735e02fd28f69a1f1f484b154e37394042917eaf58559077f04502a9e3219ab708ec98e8adcd9f489d9311198cc2d7ac017bbbe5fcaa5bf735ccf28ce145ce40659a9ed9d2c463e5a8c03f2791f3a2371ebd2ff6d7c1fb5e"}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x409}}]}) 08:26:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x8a4}, 0x40) 08:26:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 154.561756][T10312] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 154.568775][T10312] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 154.582872][ T3855] hub 1-1:1.0: bad descriptor, ignoring hub [ 154.588809][ T3855] hub: probe of 1-1:1.0 failed with error -5 08:26:42 executing program 5: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 08:26:42 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) [ 154.622589][ T3855] usblp: can't set desired altsetting 0 on interface 0 08:26:42 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$unix(0x1, 0x1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x3f}, 0x0, 0x0, 0x0) 08:26:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 08:26:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000009c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in=@dev}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 08:26:42 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/184, 0xb8) [ 154.831269][ T3855] usb 1-1: reset full-speed USB device number 3 using dummy_hcd [ 155.011255][ T3657] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 155.021686][ T42] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 155.031274][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 155.051269][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 155.211737][T10374] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.218806][T10374] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.281262][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 155.311257][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 155.371290][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 155.382214][ T42] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 155.393135][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 155.404737][ T42] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 155.411678][ T5] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 1023 [ 155.416289][ T3657] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 155.427414][ T5] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 155.448022][ T42] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 155.454684][ T7] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 1023 [ 155.475947][ T5] usb 3-1: config 1 interface 0 has no altsetting 0 [ 155.482967][ T7] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 155.495961][ T7] usb 2-1: config 1 interface 0 has no altsetting 0 [ 155.541524][ T3657] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 155.551382][ T42] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 155.561107][ T42] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 155.569960][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 155.578436][ T3657] usb 5-1: SerialNumber: syz [ 155.583410][ T42] usb 6-1: SerialNumber: syz [ 155.601762][T10385] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.603004][T10380] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.611075][T10385] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.621501][T10380] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.641592][ T3657] hub 5-1:1.0: bad descriptor, ignoring hub [ 155.648088][ T42] hub 6-1:1.0: bad descriptor, ignoring hub [ 155.654129][ T42] hub: probe of 6-1:1.0 failed with error -5 [ 155.660135][ T3657] hub: probe of 5-1:1.0 failed with error -5 [ 155.674059][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 155.686031][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.695582][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 155.704684][ T5] usb 3-1: Product: ꈷᄰꥃᣭ嬃⫲㙭枎ꨃﳥ첶쩆쟼㕃₥Ծ⫰홊㏍ᤛ뻒怋ǟⴻ륇㻐㟸蔗걤ಉ베Ꙡ⠟靹缟⯊伀呵ࠢୢ팬럑鸗ꨓ볣ꉊ觭✞གྷ [ 155.725162][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.733188][ T7] usb 2-1: Product: ꈷᄰꥃᣭ嬃⫲㙭枎ꨃﳥ첶쩆쟼㕃₥Ծ⫰홊㏍ᤛ뻒怋ǟⴻ륇㻐㟸蔗걤ಉ베Ꙡ⠟靹缟⯊伀呵ࠢୢ팬럑鸗ꨓ볣ꉊ觭✞གྷ [ 155.753638][ T5] usb 3-1: Manufacturer: ꧓䶮蟳︴䨞샴耛䬃랯ͫ⦋䙽鏩ﲏ룳闦⽭庄矛ᑠ㬄槤꽋ꁠ絺層樹綾ᖄ䈚埣槛싥쒶憱 [ 155.767777][ T7] usb 2-1: Manufacturer: ꧓䶮蟳︴䨞샴耛䬃랯ͫ⦋䙽鏩ﲏ룳闦⽭庄矛ᑠ㬄槤꽋ꁠ絺層樹綾ᖄ䈚埣槛싥쒶憱 [ 155.781805][ T5] usb 3-1: SerialNumber: ᔃ췟熎ꕐ卟㸣⇸㇯抇㖰㱡淇ࠪ쑐᣼۠庅囙⵨뜚ꋥ巪x馱璼篽ᵕ爎燸샸户㬭歪芑䎯큊醷뜤ѣ픠债몗튠ç䉋旝賉ﻝ욆署銯嚈쎛㯨屎ፅӿ䚭妃磏ⶴ봽䮑쨆⨴ [ 155.805159][ T7] usb 2-1: SerialNumber: ᔃ췟熎ꕐ卟㸣⇸㇯抇㖰㱡淇ࠪ쑐᣼۠庅囙⵨뜚ꋥ巪x馱璼篽ᵕ爎燸샸户㬭歪芑䎯큊醷뜤ѣ픠债몗튠ç䉋旝賉ﻝ욆署銯嚈쎛㯨屎ፅӿ䚭妃磏ⶴ봽䮑쨆⨴ [ 155.843296][T10387] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.858592][T10387] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.862412][T10385] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.872899][T10391] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.873222][T10385] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.879831][T10391] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.889250][T10380] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.901682][T10380] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 156.133896][ T3657] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 156.144825][ T42] usblp 6-1:1.0: usblp1: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 156.227414][ T5] usb 3-1: USB disconnect, device number 2 [ 156.234757][ T7] usb 2-1: USB disconnect, device number 3 [ 156.361301][T10437] udc-core: couldn't find an available UDC or it's busy [ 156.368415][T10437] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 156.512413][ T4916] usb 6-1: USB disconnect, device number 3 [ 156.751201][T10385] usb 5-1: reset full-speed USB device number 2 using dummy_hcd [ 157.131851][T10456] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 157.138827][T10456] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 157.171340][ T4916] usblp1: removed [ 157.191160][ C1] usblp0: nonzero read bulk status received: -71 [ 157.354328][ T7] usb 5-1: USB disconnect, device number 2 [ 157.541165][ T4916] usb 6-1: new full-speed USB device number 4 using dummy_hcd 08:26:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:26:45 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/184, 0xb8) 08:26:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140), 0x4) 08:26:45 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x24e880, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x3f}, 0x0, 0x0, 0x0) 08:26:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c000000010101030000000000000000050000001800048014000180050002000500000005000300020000004000068014000500200100000000000000000000000000010c000380010000000000000013000400fe88000000000000000000000000000108000100ac1414bb0800154000000002200017"], 0x9c}}, 0x0) 08:26:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 08:26:45 executing program 5: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) [ 157.763037][T10385] usblp0: removed [ 157.782093][ T3657] usb 1-1: USB disconnect, device number 3 [ 157.800582][T10502] vivid-007: ================= START STATUS ================= 08:26:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f0000001300)={0x2880008}) 08:26:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000200)) 08:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "595487cee1612789b8292606c0384d215f9d2b247e322ac1b54443ea5d3fbbea", "64882e62a543c3cc5561be03fb95201bd7d1cc2abe3660961d8382337817a860"}}}]}, 0x268}}, 0x0) 08:26:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 157.821196][T10502] v4l2-ctrls: vivid-007: FM Deviation: 75000 [ 157.827212][T10502] vivid-007: ================== END STATUS ================== [ 157.841194][ T4916] usb 6-1: device descriptor read/all, error -71 08:26:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) close(r0) 08:26:45 executing program 1: socket$rxrpc(0x21, 0x2, 0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000005500)) 08:26:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xfffffffe}) 08:26:45 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004d40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, r0, 0x51b6a10b4c3be26f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 08:26:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)="f518377a1d70479d6a10101fab97cb3b3a2cdfe6f8b88cc29f4755440000000000000000000000006ee8fefd0c5600802400000000009f6a558f6453e3e7ddd364500fc8f5794c4a10e908d7283d19546e5659070803010b509a2f39f3e9376a9cf56835f4ef5bc8c0", 0x69}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000a80)="1179c8bfd4cd9f76dca3196a84497a8312f243acd5897f232f8a3efad897b17bde88980c4582e35ec3d7e64973f3886b3e40b302f09fe9935985d60fb36e1521d688da815a0574373bc15bae7908008d9ea5ebbb9f8d72950553dd63f7bf3ef85e1c34e8e90c69cffb3f50c1884ab7ab8a8daebf53e627e2f63dd9f42887d0c729880daf554294e3ac402a1cc070", 0x8e}, {&(0x7f00000004c0)="95ddd95bc0bdf4262b0325efb9f852597b3afc76cf3231a0650e8499f69c10485cc21b2ea259901640a913355c836553392b175aab6046a0f0cd6196c4a9cc4be62098", 0x43}], 0x2}}], 0x2, 0x0) 08:26:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) dup3(r0, r1, 0x0) [ 157.947737][T10519] EXT4-fs warning (device sda1): ext4_group_extend:1808: will only finish group (524288 blocks, 256 new) [ 157.969750][T10519] EXT4-fs warning (device sda1): ext4_group_extend:1813: can't read last block, resize aborted [ 158.221127][ T4916] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 158.581166][ T4916] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 158.592029][ T4916] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 158.602811][ T4916] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 158.691214][ T4916] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 158.700390][ T4916] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 158.709146][ T4916] usb 6-1: SerialNumber: syz [ 158.731723][T10507] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 158.738642][T10507] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 158.751440][ T4916] hub 6-1:1.0: bad descriptor, ignoring hub [ 158.757469][ T4916] hub: probe of 6-1:1.0 failed with error -5 [ 158.954245][T10507] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 158.962190][T10507] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 159.201766][ T4916] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 159.821088][T10507] usb 6-1: reset full-speed USB device number 5 using dummy_hcd [ 160.201664][T10564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 160.208624][T10564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 160.261078][ C0] usblp0: nonzero read bulk status received: -71 [ 160.423904][ T3855] usb 6-1: USB disconnect, device number 5 [ 160.430425][ T3855] usblp0: removed 08:26:48 executing program 3: syz_mount_image$msdos(&(0x7f0000005900)='msdos\x00', &(0x7f0000005940)='./file0\x00', 0x0, 0x0, &(0x7f0000006980), 0x0, &(0x7f00000069c0)={[{@fat=@usefree='usefree'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@sys_immutable='sys_immutable'}, {@dots='dots'}]}) 08:26:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) 08:26:48 executing program 5: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 08:26:48 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0xc8, 0x0) 08:26:48 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 08:26:48 executing program 0: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @broadcast}}) socket$can_bcm(0x1d, 0x2, 0x2) socketpair(0x30, 0xa, 0x1, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_mount_image$sysv(&(0x7f0000000140)='sysv\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x9, &(0x7f0000000800)=[{&(0x7f00000002c0)="6db3b22bab2c99bd3411a2df1f7a0cd576bd7beea339aba927edaeddc2570420", 0x20, 0x400}, {&(0x7f0000000300)="eec71f2f5469c92c74d3af79eeb9ab853f80512724e3ddab8bd8de88414d038483dd5ee2658b96be55a0406fafd2af4162b57866c41da94bd6ca33e4", 0x3c, 0x1}, {&(0x7f0000000380)="a710e3f34439807f00a6c5f5734ae2aed75b1cd29f9568a63c7c569907541bd86e80fb36ca166a719e2ee5876bacd041dedd715b9f196ba9ccfa4b140f81b7d421b39a0ccb415fd3912419cb4d24a9580e2eb20be947b8bde19868f942acfdfe97f5f6e8c057803dfd3ff19855e6818dcd47cb880a23d421262e0de8cd450e52c4d23da47a7f63c4f1cc5112a0908d39482bff6f63d284f11b73f1b5e3417e6cdc5d8b57140810774d32e0ef022d903b74db6ba370fc4bbab3e812e24513a1292fca133c52c7c9661191c2587587436e0519217bd865407252bb7eb8ca8315fc4eb6e7108b9ff1bc19279dbbe5cc8a367a", 0xf1, 0x200}, {&(0x7f0000000480)="0ef7f560d0fd7169398243e9ef7efc99f7db2ac965fa06db56ff7ace2c345d06009fc5e3dc0b61afecc24e27d22616f3a515de0fc04bbb001d6f125f33d9b38f8f43d1ce96dee7dd89d0269fee33924aaedef81001dc8123456da9c06fe3a164cf8a459c2af217941f1f8c3540fee6da7cc30e8081c55b3f8b9a07bd540b5e70244888461ef3c164e712f93e3a", 0x8d, 0x7fff}, {&(0x7f0000000540)="cfca8af036ede64ddccd32e39a2cf8b8e31a96581349b60c7c7835e1f160a3faeca62bd4acc5287d2bff5d8b1b9beac44d17bb8a1d7cd1c2782ed7b61cf1bdc817dda7d69357e8d4079f992c02dfdebc5d", 0x51, 0x5}, {&(0x7f00000005c0)="e6256af7a7832f9a3bcf080f346e7d9d48f10626fd33cf0eba5759a06433493dd72dce7ea6c70f125f26e19f4660923b54c7ccdb4ee23f17a9d2b3ca18c091bc74e44d452e9e8878f93203ab8f92f573f1ee4d51ad85b05c24f31992e8660306aaa79f306b319c", 0x67, 0x1}, {&(0x7f0000000640)="8b3201a9ed64178aa729406f89675942d4284a024d3466bfb4f5db7c7b3c7383172a59ef46567555b1712ef23a44f88ff55887fdd032c0862c65e70718e4f220b4364542056ad7553195c17871f5988008448507e79626", 0x57, 0xfffffffffffffffb}, {&(0x7f00000006c0), 0x0, 0x101}, {&(0x7f0000000700)="2c2c0326bd1d98b3729d29b70b19a0c5aef29ef7f08617a4fb2a44829b54822256f71bdaa158b13abd8f1926e85c3c9c2253324be1d8db4e3926f00cf8c7271d1844e6cacf29e008538d6e43ea25faca9cafeefd26e910149248f13fdc7263346710c7a4cc171f416292514431ca4d8b305932e378f29d18c8439bd62ee0428f4a804f0e9a8faa321d37bc2a57e1f2c04567e79094b99e94913b2e0e12b76d2ebf1cf3abf910acc021f12c078443649258d35e9e758a061e26b033abb13af6b4e6871bf27020525293d87614f063c588b4e44ae182ca88ca5d8b376edb5a03e7251a987a52c7c3ea30b613c7", 0xec, 0x5}], 0x0, &(0x7f0000000900)={[{'virt_wifi0\x00'}, {'[--,.%'}, {'virt_wifi0\x00'}, {'^:'}], [{@uid_gt={'uid>', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'virt_wifi0\x00'}}, {@pcr={'pcr', 0x3d, 0x1f}}, {@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x7}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'virt_wifi0\x00'}}]}) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)={0xa, 0x7, 0x0, 0xd6, 0x96, 0xffffffffffffffff, 0x6, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0x8c500, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x1a, 0x80000000, 0x0, 0xffffffff, 0xa, r0, 0x1, [], 0x0, r1, 0x0, 0x0, 0x1}, 0x40) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x5c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x9}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x401}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x38000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x1) socketpair(0x21, 0x0, 0x3, &(0x7f00000054c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000005500)) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(&(0x7f00000056c0)='msdos\x00', &(0x7f0000005700)='./file0\x00', 0x6, 0x7, &(0x7f0000006a80)=[{&(0x7f0000005740)="1353b9f73c2e5acfe7b0f06abb20c39f72976641f0dfb35224df23c4cc57a59016c73491f76d1f7177c7895936491ab436e7dce2273db6865870c7928c3fd7b9493847fe629582dab829b7105001956f461b1c3c64a6d8b8b7d45d1fd0a157b6db329ed35a634207b7fa37a9b5c09eed15d2af6ebfacb0dfff8b69b6f939a136497ff75b19", 0x85, 0xffffffffffffff2c}, {&(0x7f0000005800)="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", 0xf00, 0xff}, {&(0x7f0000006800)="60cba4da5c6663e8f562b07929031f49f578d272bcf42ad3b3dc88cb296b9883047d73a0ae7e81e9a607b6ff6e3ee6000313d620f01e1d6f151d9a020d805e5cc64081b0b92b7bf1ce84b5d7da14b0cd72744772d32f448efc968767ffffb1d618533c63bfc1ffd7bb4c0bad170676c8cfb0fe1e3539012301aa0970e3881f855dfd2f058f75482919773dbee5849bb9e770618edf2d2be13cacb5f81f01142425923801ec6751253a6cf9941525415b863cff2bc50fe44e3cf710c550d1b9f924709afd1ca89988dd52d6c96663151ff804ffa570b7626b", 0xd8, 0x2}, {&(0x7f0000006900)="1ab48e94c3cf696caac3439139d50293d592e9b3b0a22abc16b3052ef7d90cd0c9ce0c4b77cea1f9f9990de0b424452274cc6f4658d8ed2cb6b7422eac72da00042c1f0d5d5e735a486e0dccb2dc84c4f8f8f1a5d910362adabde7e592a6dd1b292411e58e72e5efb8289e88452d6166852a27cd559bd2c1010cb0f32925560b", 0x80, 0x8}, {&(0x7f0000006980)="0379aa045c8a37aa9f533b909f9774a74c91", 0x12, 0x5}, {&(0x7f00000069c0), 0x0, 0x4}, {&(0x7f0000006a40)="c57b9cdc193061dab143cba123e90d0b0d85a0260287eea69169d03f4a4541a9e0aeffdb4b9905e4907f6fbe65be0971", 0x30, 0x5}], 0x80, &(0x7f0000006b40)={[{@fat=@showexec='showexec'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@discard='discard'}], [{@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'sysv\x00'}}, {@dont_hash='dont_hash'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) 08:26:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x1a, 0x0, 0x0, 0x0, 0xa}, 0x40) 08:26:48 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800086000a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 160.979932][T10586] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 160.989645][T10588] FAT-fs (loop3): bogus number of reserved sectors [ 161.015407][T10588] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code 08:26:48 executing program 2: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000000140)='sysv\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(0x0, &(0x7f0000005700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:26:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4) [ 161.031478][T10589] VFS: unable to find oldfs superblock on device loop0 [ 161.067325][T10588] FAT-fs (loop3): Can't find a valid FAT filesystem 08:26:48 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x37391f2e, 0x3, &(0x7f0000003e40)=[{0x0}, {&(0x7f0000002a00)}, {0x0, 0x0, 0x5}], 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000005880)='\x00', 0x1) syz_mount_image$msdos(0x0, &(0x7f0000005940)='./file0\x00', 0x0, 0x0, &(0x7f0000006980), 0x0, &(0x7f00000069c0)={[{@nodots='nodots'}, {@fat=@usefree='usefree'}, {@fat=@sys_immutable='sys_immutable'}, {@dots='dots'}]}) 08:26:48 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0xccac, 0x4) syz_genetlink_get_family_id$nbd(0x0) [ 161.126237][T10606] bridge: RTM_NEWNEIGH with invalid ether address [ 161.134299][T10608] bridge: RTM_NEWNEIGH with invalid ether address [ 161.172664][T10589] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value [ 161.182728][T10588] FAT-fs (loop3): bogus number of reserved sectors [ 161.189345][T10588] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 161.222635][T10588] FAT-fs (loop3): Can't find a valid FAT filesystem [ 161.237807][T10599] VFS: unable to find oldfs superblock on device loop0 08:26:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x118, 0x0, 0xffffffff, 0x1e8, 0x118, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8acbf14cbf88d08697bdba2fae98196bfc1b8f766afbfa86d0f7c012efce"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 08:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x142c000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}]}, 0x40}}, 0x40000) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0x8) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x2, 0x0, {0x5, 0x0, 0x800}}, 0x28) [ 161.331074][ T3855] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 161.494675][T10638] x_tables: duplicate underflow at hook 1 [ 161.751031][ T3855] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 161.768868][ T3855] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 161.780603][ T3855] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 161.881190][ T3855] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 161.890279][ T3855] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 161.898918][ T3855] usb 6-1: SerialNumber: syz [ 161.931668][T10595] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 161.938680][T10595] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 161.951245][ T3855] hub 6-1:1.0: bad descriptor, ignoring hub [ 161.957195][ T3855] hub: probe of 6-1:1.0 failed with error -5 [ 162.155798][T10595] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 162.163874][T10595] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 162.391407][ T3855] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 163.010998][T10595] usb 6-1: reset full-speed USB device number 6 using dummy_hcd [ 163.391677][T10654] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 163.398602][T10654] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 163.450957][ C0] usblp0: nonzero read bulk status received: -71 [ 163.614317][ T4594] usb 6-1: USB disconnect, device number 6 [ 163.626250][ T4594] usblp0: removed 08:26:51 executing program 5: write$hidraw(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 08:26:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000000040)=@xdp, 0x80, 0x0}}], 0x1, 0x2063, 0x0) 08:26:51 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x2000, 0x81) 08:26:51 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000001980)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 08:26:51 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) 08:26:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10460}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:26:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 08:26:51 executing program 3: unshare(0xc000600) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x6}, 0x4) 08:26:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x39}, @empty}, 0x8) 08:26:51 executing program 0: unshare(0xc000600) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 08:26:51 executing program 2: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) 08:26:51 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000140)) [ 164.500958][ T4594] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 164.860942][ T4594] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 164.871945][ T4594] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 321, setting to 64 [ 164.883563][ T4594] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 164.971087][ T4594] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 164.980282][ T4594] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 164.989954][ T4594] usb 6-1: SerialNumber: syz [ 165.011377][T10680] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.018403][T10680] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.031152][ T4594] hub 6-1:1.0: bad descriptor, ignoring hub [ 165.037064][ T4594] hub: probe of 6-1:1.0 failed with error -5 [ 165.244219][T10680] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.251859][T10680] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.482443][ T4594] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 169.529794][ T26] ================================================================== [ 169.538028][ T26] BUG: KCSAN: data-race in __wb_update_bandwidth / percpu_counter_add_batch [ 169.546666][ T26] [ 169.548970][ T26] read-write to 0xffff8881014d0540 of 8 bytes by task 8 on cpu 1: [ 169.556744][ T26] percpu_counter_add_batch+0x9b/0x100 [ 169.562174][ T26] __add_wb_stat+0x4c/0x60 [ 169.566592][ T26] __wb_writeout_inc+0x27/0x1a0 [ 169.571429][ T26] test_clear_page_writeback+0x2fa/0x450 [ 169.577046][ T26] end_page_writeback+0xa7/0x110 [ 169.581953][ T26] ext4_finish_bio+0x429/0x490 [ 169.586703][ T26] ext4_release_io_end+0x98/0x200 [ 169.591698][ T26] ext4_end_io_rsv_work+0x306/0x360 [ 169.596883][ T26] process_one_work+0x3e1/0x950 [ 169.601704][ T26] worker_thread+0x635/0xb90 [ 169.606262][ T26] kthread+0x1fa/0x220 [ 169.610315][ T26] ret_from_fork+0x1f/0x30 [ 169.614695][ T26] [ 169.616998][ T26] read to 0xffff8881014d0540 of 8 bytes by task 26 on cpu 0: [ 169.624349][ T26] __wb_update_bandwidth+0xa7/0x5c0 [ 169.629516][ T26] wb_update_bandwidth+0x59/0x80 [ 169.634438][ T26] wb_writeback+0x2a3/0x660 [ 169.638914][ T26] wb_do_writeback+0x520/0x5d0 [ 169.643659][ T26] wb_workfn+0xb8/0x410 [ 169.647784][ T26] process_one_work+0x3e1/0x950 [ 169.652620][ T26] worker_thread+0x635/0xb90 [ 169.657193][ T26] kthread+0x1fa/0x220 [ 169.661232][ T26] ret_from_fork+0x1f/0x30 [ 169.665614][ T26] [ 169.667911][ T26] Reported by Kernel Concurrency Sanitizer on: [ 169.674034][ T26] CPU: 0 PID: 26 Comm: kworker/u4:2 Not tainted 5.10.0-rc3-syzkaller #0 [ 169.682325][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.692376][ T26] Workqueue: writeback wb_workfn (flush-8:0) [ 169.698341][ T26] ================================================================== [ 169.706389][ T26] Kernel panic - not syncing: panic_on_warn set ... [ 169.712948][ T26] CPU: 0 PID: 26 Comm: kworker/u4:2 Not tainted 5.10.0-rc3-syzkaller #0 [ 169.721240][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.731271][ T26] Workqueue: writeback wb_workfn (flush-8:0) [ 169.737220][ T26] Call Trace: [ 169.740499][ T26] dump_stack+0x116/0x15d [ 169.744805][ T26] panic+0x1e7/0x5fa [ 169.748687][ T26] ? vprintk_emit+0x2f2/0x370 [ 169.753336][ T26] kcsan_report+0x67b/0x680 [ 169.757828][ T26] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 169.763357][ T26] ? __wb_update_bandwidth+0xa7/0x5c0 [ 169.768696][ T26] ? wb_update_bandwidth+0x59/0x80 [ 169.773788][ T26] ? wb_writeback+0x2a3/0x660 [ 169.778438][ T26] ? wb_do_writeback+0x520/0x5d0 [ 169.783351][ T26] ? wb_workfn+0xb8/0x410 [ 169.787654][ T26] ? process_one_work+0x3e1/0x950 [ 169.792648][ T26] ? worker_thread+0x635/0xb90 [ 169.797395][ T26] ? kthread+0x1fa/0x220 [ 169.801608][ T26] ? ret_from_fork+0x1f/0x30 [ 169.806188][ T26] ? _raw_spin_unlock+0x22/0x40 [ 169.811008][ T26] ? writeback_sb_inodes+0xfa2/0x1020 [ 169.816351][ T26] kcsan_setup_watchpoint+0x46a/0x4d0 [ 169.821708][ T26] __wb_update_bandwidth+0xa7/0x5c0 [ 169.826890][ T26] ? move_expired_inodes+0x462/0x490 [ 169.832162][ T26] wb_update_bandwidth+0x59/0x80 [ 169.837086][ T26] wb_writeback+0x2a3/0x660 [ 169.841579][ T26] ? cpumask_next+0x1e/0x30 [ 169.846053][ T26] wb_do_writeback+0x520/0x5d0 [ 169.850790][ T26] wb_workfn+0xb8/0x410 [ 169.854945][ T26] ? __switch_to+0x14e/0x4c0 [ 169.859505][ T26] ? find_next_bit+0xc6/0xf0 [ 169.864079][ T26] ? __rcu_read_unlock+0x51/0x220 [ 169.869094][ T26] ? strscpy+0x138/0x170 [ 169.873310][ T26] process_one_work+0x3e1/0x950 [ 169.878132][ T26] worker_thread+0x635/0xb90 [ 169.882697][ T26] ? finish_task_switch+0x81/0x280 [ 169.887782][ T26] ? process_one_work+0x950/0x950 [ 169.892776][ T26] kthread+0x1fa/0x220 [ 169.896814][ T26] ? process_one_work+0x950/0x950 [ 169.901807][ T26] ? kthread_blkcg+0x80/0x80 [ 169.906727][ T26] ret_from_fork+0x1f/0x30 [ 169.911923][ T26] Kernel Offset: disabled [ 169.916225][ T26] Rebooting in 86400 seconds..