last executing test programs: 22.930650143s ago: executing program 0 (id=2907): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f0000000280)={&(0x7f0000000140), 0x10, 0x0}, 0x0) 20.255209922s ago: executing program 0 (id=2920): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r2, @ANYBLOB="000000000000000034001680300001802c000c8014"], 0x60}}, 0x0) 20.174305049s ago: executing program 0 (id=2922): syz_mount_image$hfs(&(0x7f0000002c80), &(0x7f0000000080)='./file1\x00', 0x4490, &(0x7f0000002cc0)=ANY=[], 0xfd, 0x281, &(0x7f0000000480)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x13, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)}, {&(0x7f0000000000)="4371ee722533d7eb0972cb1a0f3c06d1121f97efb01cb5044e927d5d0e727b091abb6bf01b802efcf037818297af0245058a3d08ad023fc168c2bb2b1c83894616a02060f76f43aa060169a4e3b7", 0x4e}, {&(0x7f0000000240)="7167cb4230847747a35f23627eaa529f12180a93114ef59147c0bb655fcd6ab03ac34134aa7c4c2f566531a1132b2818cf37b30c6fb9c073d2d1526fc45fc981d5b3f3cc4cc9666bd39780bd12772b465196ead034456d1f59e68d87692ae0999578aebd63b85474d44374ab60ba38a1fd28d59c86314a7899c05673631096094191290d9de51ca0cc266d0496a0bded127edadc8da7620be9ac6d78fe578a6a7e4f46af7437e3c0182a69de863f84b17c824c8aa89834518503fbc5791722f6297d6aacc98515fadda3de35d12c98b142adbd171dd774d87e73c694a0", 0xdd}], 0x3) close(r2) 19.811111369s ago: executing program 0 (id=2928): timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 19.717182926s ago: executing program 0 (id=2929): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x40}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) 19.460067667s ago: executing program 0 (id=2932): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x18, &(0x7f0000000980)=ANY=[@ANYBLOB="00000001"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000400)={0x2, 0x200}) 4.64969293s ago: executing program 4 (id=2993): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="80050000916872c4d2728e39f30e9ce9bba5354e37498a5c", 0x18) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001dc0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)}], 0x1, &(0x7f0000000300)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x48}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001d40)=[{&(0x7f00000006c0)="0b019d63d856fa5869f3b673e935377e8f46510186908763571faad7dd1ef20440366fdb483a9541430c850352bc46d261b4c7515610e37e089a4313557a5973e8659dac1bdad2b8d6514b0ad83ac36e193cf14c0f7c7920e219fed8b9de9c0dcbd76e4dc60bcbe975bb6e98ffcb813edc4cca0fe8ed30ddd1587a3ef9247b8536a4e8eb0b352e7e4c9a4041ad7b85d953c0b493ffd3ab801e5eb60165cd61973a3d79cafecb2401587c1d3de2b2ab1ca3065f2282279757ade0196536d7552dc9d7a4ff48bce7508fa0792096fd821003aa9bf9251d90921a941ea7ef894e2404af21040edc9f86ee", 0xe9}, {0x0}, {0x0}, {&(0x7f00000007c0)="09ac", 0x2}, {&(0x7f0000000cc0)}, {0x0}], 0x6}}], 0x2, 0x4040004) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x4e23, @private=0xa010102}}, 0x0, 0x0, 0x16, 0x0, "01e81ca433211af249235e9a2b1d322478335dda8a157f6283d416ff526aeb91b5814ba2e490a78367a5f526ceb61411338074eda22c6ef2dfa315699bc9034e3e3d5e61329590f960cba420662af22a"}, 0xd8) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket(0x0, 0x3, 0x0) flock(0xffffffffffffffff, 0xa556a814575266ed) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001e40)=ANY=[@ANYBLOB="140000003500010700000080000000000cbf5819d37bab776d3ed3dba0ea06a57a06f47c30137284cbc7af2db2da436c4851188c23edce50b22563457d7c9553f82aa81ed1f0f3c35d2e6eb0e7a15a3a07ad43771fa053fc1a7d5520d8184c9403a227c9aa2b88a8e3936e63c31f023b4ea79f8d3a1982555fde0f01e45be4ea54131cb59a1d8385"], 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="000000000000000000000d000000080001"], 0x58}, 0x1, 0xf000}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b00010a0000000000200018"], 0x114}], 0x1}, 0x0) r5 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r5, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d80)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) 4.51911303s ago: executing program 1 (id=2995): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0xa0201, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x38) 4.304530578s ago: executing program 1 (id=2996): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "abd206a1ebd7cedfd17ebd65400ed41b"}) 4.186803578s ago: executing program 1 (id=2997): write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x69) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001680)='1', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000003c0)="03", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="610cb4f6db2105b873df3f7652cc642b85afb69fc18178429903", 0x1a}, {&(0x7f0000000180)="6fe279d51047ff146af40b78b8d7ae53db8648c2090d72bcfeaf6fabbbfbe8dbc8b8f4cb22ac43d5a0fa87533bb375454751b8dd8aae4808a37a7649b32b", 0x3e}, {&(0x7f00000001c0)="6d5edb4b883e266ba8c38aa9d13a78431c9d2cb6d8f4", 0x16}], 0x3}}], 0x3, 0x0) 4.011265812s ago: executing program 1 (id=2998): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 3.933161619s ago: executing program 2 (id=2999): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c0005000c000000000000000c0002000000020000000000040007800c000800000000000000000008000a0000000000440007"], 0x90}}, 0x0) 3.78728553s ago: executing program 2 (id=3001): r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, "00207d2022000000201b0a07000000000011ffffffffffe800"}) 3.693447128s ago: executing program 1 (id=3003): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1f, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x7fc}, 0x10}, 0x90) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0xfffe, @private=0xa010101}, {0x2, 0xfffd, @multicast1}, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x800000000, 0x1fc}) 3.615261504s ago: executing program 4 (id=3004): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket(0x1e, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x0) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x5, 0x8, 0x4, 0x5}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x80044501, 0x0) 3.615169404s ago: executing program 2 (id=3005): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000004c0)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 3.55144259s ago: executing program 3 (id=3006): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) 3.466039906s ago: executing program 2 (id=3007): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x1013a, 0x2, 0x0) io_pgetevents(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r5, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1, 0x20000], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000080), 0x2) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x5501, 0x0) 3.363305475s ago: executing program 3 (id=3008): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0xd8, 0x0) 2.605622967s ago: executing program 4 (id=3009): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x4, 0x8000, 0x1ff, 0x1060, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7450000000000008500000003000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=0x0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='mm_lru_activate\x00', r1}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000200)={@mcast1}, 0x14) 2.537577613s ago: executing program 3 (id=3010): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r0, 0x1, &(0x7f00000003c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x2, 0x5, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r4, &(0x7f0000000300)='1\x00', 0xffffff4a) write$sysctl(r4, &(0x7f0000000000)='2\x00', 0x2) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="3000000000000000840000000100000000000000070200000000000000000000000000000000000000000000125da2620197b60ec4cec729aa91c21b4376f81aa0502693a151f3bf33d812d20fc07d811afb9c1993aba6dd52cc62b5cc9d5c403fa31a53f7ae561a9e37410566a3afe4f8ede5c077da5dd1211e056e252325ddd5194361008fe8129c456fbf47874f6351ecb563aa2479363c1cfb9b00540804b9a69c091815607039d06c6ce634e641e77931c06d3517c088e69869f4d8", @ANYRES32=0x0], 0x30}], 0x1, 0x0) 1.376877798s ago: executing program 2 (id=3011): setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x3}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000005f0005"], 0x20}}, 0x0) 1.175303324s ago: executing program 2 (id=3012): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000540)={0x0, 0xe41, 0x80, 0x0, 0x200249}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x9}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xffffffffffffff66) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x2, 0x0) 337.096593ms ago: executing program 4 (id=3013): syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) 318.951584ms ago: executing program 1 (id=3014): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000380)='contention_end\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) ioctl$TUNGETDEVNETNS(r1, 0x8008743f, 0x0) 303.124555ms ago: executing program 3 (id=3015): syz_mount_image$hfs(&(0x7f0000002c80), &(0x7f0000000080)='./file1\x00', 0x4490, &(0x7f0000002cc0)=ANY=[], 0xfd, 0x281, &(0x7f0000000480)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140), 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)}, {&(0x7f0000000000)="4371ee722533d7eb0972cb1a0f3c06d1121f97efb01cb5044e927d5d0e727b091abb6bf01b802efcf037818297af0245058a3d08ad023fc168c2bb2b1c83894616a02060f76f43aa060169a4e3b7", 0x4e}, {&(0x7f0000000240)="7167cb4230847747a35f23627eaa529f12180a93114ef59147c0bb655fcd6ab03ac34134aa7c4c2f566531a1132b2818cf37b30c6fb9c073d2d1526fc45fc981d5b3f3cc4cc9666bd39780bd12772b465196ead034456d1f59e68d87692ae0999578aebd63b85474d44374ab60ba38a1fd28d59c86314a7899c05673631096094191290d9de51ca0cc266d0496a0bded127edadc8da7620be9ac6d78fe578a6a7e4f46af7437e3c0182a69de863f84b17c824c8aa89834518503fbc5791722f6297d6aacc98515fadda3de35d12c98b142adbd171dd774d87e73c694a0", 0xdd}], 0x3) 159.056557ms ago: executing program 4 (id=3016): r0 = syz_open_dev$video(&(0x7f0000000580), 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 157.828387ms ago: executing program 3 (id=3017): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 43.158077ms ago: executing program 4 (id=3018): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, 0x0, 0xf2dbfad412a346a0, 0x0, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xb}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000090}, 0x48005) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r3, &(0x7f0000000840)=[{&(0x7f0000001dc0)=""/4088, 0xff8}], 0x1, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, 0x0) sync() r5 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) fcntl$setown(0xffffffffffffffff, 0x8, r5) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=3019): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffe84, &(0x7f0000000780)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}]}]}, 0x30}}, 0x0) kernel console output (not intermixed with test programs): 9321][ T4306] device veth1_macvtap entered promiscuous mode [ 40.965744][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.968351][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.049354][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.068135][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.070681][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.075429][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.078177][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.080860][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.087826][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.090534][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.096500][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.108550][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.112538][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.135228][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.152612][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.155121][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.157625][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.160013][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.191242][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.193826][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.196598][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.212607][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.219343][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.222943][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.245172][ T4306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.247336][ T4306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.249487][ T4306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.271856][ T4306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.399769][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.408773][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.433837][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.460105][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.475936][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.483601][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.101495][ T4308] Bluetooth: hci2: command tx timeout [ 42.111518][ T4312] Bluetooth: hci1: command tx timeout [ 42.184625][ T4308] Bluetooth: hci0: command tx timeout [ 42.186041][ T4308] Bluetooth: hci4: command tx timeout [ 42.187436][ T4308] Bluetooth: hci3: command tx timeout [ 44.181513][ T4312] Bluetooth: hci1: command tx timeout [ 44.183120][ T4312] Bluetooth: hci2: command tx timeout [ 44.184761][ T4286] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 44.261535][ T4308] Bluetooth: hci3: command tx timeout [ 44.263104][ T4308] Bluetooth: hci4: command tx timeout [ 44.264477][ T4308] Bluetooth: hci0: command tx timeout [ 44.422051][ T4286] usb 1-1: Using ep0 maxpacket: 16 [ 44.541370][ T4286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 44.544340][ T4286] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 44.546939][ T4286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 44.549811][ T4286] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 44.712444][ T4286] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=b2.d3 [ 44.714911][ T4286] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.717453][ T4286] usb 1-1: Product: syz [ 44.718520][ T4286] usb 1-1: Manufacturer: syz [ 44.719706][ T4286] usb 1-1: SerialNumber: syz [ 44.732240][ T4286] usb 1-1: config 0 descriptor?? [ 44.775487][ T4286] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 44.984263][ T4286] usb 1-1: USB disconnect, device number 2 [ 50.299598][ T4560] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.307743][ T4560] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.457391][ T4562] loop0: detected capacity change from 0 to 128 [ 50.497786][ T4562] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 50.620136][ T4299] EXT4-fs (loop0): unmounting filesystem. [ 50.769305][ T4573] binder: 4572:4573 tried to acquire reference to desc 0, got 1 instead [ 50.783198][ T4573] binder: 4572:4573 got transaction with invalid data ptr [ 50.785235][ T4573] binder: 4572:4573 transaction call to 4572:0 failed 5/29201/-14, size 0-24 line 3341 [ 50.788000][ T4573] Injecting memory failure for pfn 0x132ff5 at process virtual address 0x20ffe000 [ 50.806730][ T4573] Memory failure: 0x132ff5: Unknown page state [ 50.808537][ T4573] Memory failure: 0x132ff5: recovery action for unknown page: Failed [ 50.817762][ T110] binder: undelivered TRANSACTION_ERROR: 29201 [ 50.885300][ T4576] loop3: detected capacity change from 0 to 256 [ 51.071812][ T4591] loop2: detected capacity change from 0 to 64 [ 51.525270][ T4616] loop2: detected capacity change from 0 to 64 [ 51.814514][ T4621] netlink: 'syz.4.100': attribute type 6 has an invalid length. [ 52.583994][ T4629] loop4: detected capacity change from 0 to 128 [ 54.248412][ T4675] netlink: 12 bytes leftover after parsing attributes in process `syz.2.121'. [ 54.307450][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 54.309863][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 54.423614][ T4675] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.925870][ T4678] loop2: detected capacity change from 0 to 40427 [ 54.950346][ T4678] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 54.956005][ T4678] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 54.980930][ T4678] F2FS-fs (loop2): invalid crc value [ 55.018423][ T4678] F2FS-fs (loop2): Found nat_bits in checkpoint [ 55.064683][ T4678] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 55.067014][ T4678] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 55.169237][ T4688] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 56.089516][ T4704] netlink: 64 bytes leftover after parsing attributes in process `syz.2.129'. [ 56.216367][ T4707] loop2: detected capacity change from 0 to 512 [ 56.254186][ T4707] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 56.304279][ T4707] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #3: comm syz.2.130: corrupted inode contents [ 56.311298][ T4707] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #3: comm syz.2.130: mark_inode_dirty error [ 56.325022][ T4707] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #3: comm syz.2.130: corrupted inode contents [ 56.328436][ T4707] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.130: mark_inode_dirty error [ 56.336812][ T4707] Quota error (device loop2): write_blk: dquota write failed [ 56.338970][ T4707] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 56.351976][ T4707] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.130: Failed to acquire dquot type 0 [ 56.359105][ T4707] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #16: comm syz.2.130: corrupted inode contents [ 56.366335][ T4707] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #16: comm syz.2.130: mark_inode_dirty error [ 56.374109][ T4707] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #16: comm syz.2.130: corrupted inode contents [ 56.379643][ T4713] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.382303][ T4707] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.130: mark_inode_dirty error [ 56.385700][ T4707] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #16: comm syz.2.130: corrupted inode contents [ 56.390731][ T4713] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.401486][ T4707] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 56.404016][ T4707] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #16: comm syz.2.130: corrupted inode contents [ 56.409761][ T4707] EXT4-fs error (device loop2): ext4_truncate:4300: inode #16: comm syz.2.130: mark_inode_dirty error [ 56.419898][ T4707] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 56.424901][ T4707] EXT4-fs (loop2): 1 truncate cleaned up [ 56.426404][ T4707] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 56.447396][ T4707] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.130: Directory hole found for htree leaf block 0 [ 56.530308][ T4296] EXT4-fs (loop2): unmounting filesystem. [ 56.543837][ T4631] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 56.546439][ T4631] EXT4-fs error (device loop2): ext4_release_dquot:6800: comm kworker/u4:7: Failed to release dquot type 1 [ 57.121409][ T4723] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.927877][ T4692] loop3: detected capacity change from 0 to 131072 [ 57.933552][ T4692] ======================================================= [ 57.933552][ T4692] WARNING: The mand mount option has been deprecated and [ 57.933552][ T4692] and is ignored by this kernel. Remove the mand [ 57.933552][ T4692] option from the mount to silence this warning. [ 57.933552][ T4692] ======================================================= [ 57.966704][ T4736] netlink: 64 bytes leftover after parsing attributes in process `syz.2.140'. [ 57.971073][ T4692] F2FS-fs (loop3): invalid crc value [ 58.001091][ T4692] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 58.054270][ T4692] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b [ 58.773899][ T4755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.780718][ T4755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.319701][ T4770] loop2: detected capacity change from 0 to 40427 [ 60.333900][ T4775] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.347137][ T4770] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 60.349165][ T4770] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 60.368433][ T4770] F2FS-fs (loop2): invalid crc value [ 60.407317][ T4770] F2FS-fs (loop2): Found nat_bits in checkpoint [ 60.458942][ T4770] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 60.460930][ T4770] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 60.613524][ T4773] loop4: detected capacity change from 0 to 40427 [ 60.641696][ T4773] F2FS-fs (loop4): invalid crc value [ 60.682805][ T4773] F2FS-fs (loop4): Found nat_bits in checkpoint [ 60.718226][ T4773] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 60.729328][ T4773] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 62.114789][ T4799] netlink: 64 bytes leftover after parsing attributes in process `syz.1.153'. [ 62.190661][ T4803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.203921][ T4803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.410710][ T4807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.416463][ T4807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.469423][ T4807] binder: 4806:4807 tried to acquire reference to desc 0, got 1 instead [ 62.519259][ T4809] loop2: detected capacity change from 0 to 512 [ 62.544874][ T4809] EXT4-fs: Ignoring removed orlov option [ 62.546797][ T4809] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 62.578203][ T4809] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.156: casefold flag without casefold feature [ 62.588669][ T4809] EXT4-fs (loop2): Remounting filesystem read-only [ 62.590730][ T4809] EXT4-fs (loop2): 1 truncate cleaned up [ 62.616717][ T4809] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 62.659614][ T4809] syz.2.156 (pid 4809) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 62.760680][ T4296] EXT4-fs (loop2): unmounting filesystem. [ 63.060703][ T4343] binder: send failed reply for transaction 10 to 4806:4807 [ 63.082142][ T4343] binder: undelivered TRANSACTION_COMPLETE [ 63.083745][ T4343] binder: undelivered TRANSACTION_ERROR: 29189 [ 63.216179][ T4825] loop1: detected capacity change from 0 to 16 [ 63.234087][ T4825] erofs: (device loop1): mounted with root inode @ nid 36. [ 64.243017][ T4836] netlink: 64 bytes leftover after parsing attributes in process `syz.1.167'. [ 64.503346][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.505086][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 65.033456][ T4805] loop3: detected capacity change from 0 to 131072 [ 65.061424][ T4805] F2FS-fs (loop3): QUOTA feature is enabled, so ignore qf_name [ 65.065904][ T4805] F2FS-fs (loop3): invalid crc value [ 65.099200][ T4805] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 65.129815][ T4852] netlink: 8 bytes leftover after parsing attributes in process `syz.0.169'. [ 65.188830][ T4805] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b [ 65.552342][ T4858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.563395][ T4858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.827386][ T4873] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.831008][ T4873] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.839511][ T4872] netlink: 64 bytes leftover after parsing attributes in process `syz.2.178'. [ 68.677253][ T4890] loop4: detected capacity change from 0 to 512 [ 68.797463][ T4892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.157808][ T4290] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 69.413890][ T4907] netlink: 64 bytes leftover after parsing attributes in process `syz.1.191'. [ 69.624008][ T7] cfg80211: failed to load regulatory.db [ 70.505725][ T4920] netlink: 'syz.2.194': attribute type 27 has an invalid length. [ 71.705937][ T4913] loop1: detected capacity change from 0 to 40427 [ 71.745435][ T4913] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 71.757130][ T4913] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 71.782511][ T4913] F2FS-fs (loop1): Found nat_bits in checkpoint [ 71.861873][ T4913] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 71.863806][ T4913] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 72.641183][ T4920] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.643955][ T4920] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.061020][ T4942] loop1: detected capacity change from 0 to 512 [ 73.123866][ T4942] EXT4-fs error (device loop1): ext4_do_update_inode:5210: inode #3: comm syz.1.197: corrupted inode contents [ 73.128758][ T4942] EXT4-fs error (device loop1): ext4_dirty_inode:6072: inode #3: comm syz.1.197: mark_inode_dirty error [ 73.165920][ T4942] EXT4-fs error (device loop1): ext4_do_update_inode:5210: inode #3: comm syz.1.197: corrupted inode contents [ 73.169533][ T4942] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #3: comm syz.1.197: mark_inode_dirty error [ 73.176978][ T4942] Quota error (device loop1): write_blk: dquota write failed [ 73.177061][ T4942] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 73.177091][ T4942] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.197: Failed to acquire dquot type 0 [ 73.177965][ T4942] EXT4-fs error (device loop1): ext4_do_update_inode:5210: inode #16: comm syz.1.197: corrupted inode contents [ 73.178293][ T4942] EXT4-fs error (device loop1): ext4_dirty_inode:6072: inode #16: comm syz.1.197: mark_inode_dirty error [ 73.178575][ T4942] EXT4-fs error (device loop1): ext4_do_update_inode:5210: inode #16: comm syz.1.197: corrupted inode contents [ 73.178810][ T4942] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz.1.197: mark_inode_dirty error [ 73.179074][ T4942] EXT4-fs error (device loop1): ext4_do_update_inode:5210: inode #16: comm syz.1.197: corrupted inode contents [ 73.179344][ T4942] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 73.179594][ T4942] EXT4-fs error (device loop1): ext4_do_update_inode:5210: inode #16: comm syz.1.197: corrupted inode contents [ 73.179832][ T4942] EXT4-fs error (device loop1): ext4_truncate:4300: inode #16: comm syz.1.197: mark_inode_dirty error [ 73.180064][ T4942] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 73.197090][ T4942] EXT4-fs (loop1): 1 truncate cleaned up [ 73.197126][ T4942] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 73.216187][ T4942] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.197: Directory hole found for htree leaf block 0 [ 73.259614][ T4297] EXT4-fs (loop1): unmounting filesystem. [ 73.274748][ T4915] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 73.274819][ T4915] EXT4-fs error (device loop1): ext4_release_dquot:6800: comm kworker/u4:14: Failed to release dquot type 1 [ 73.330882][ T4950] loop1: detected capacity change from 0 to 64 [ 73.417304][ T4954] loop3: detected capacity change from 0 to 64 [ 73.476004][ T4956] loop1: detected capacity change from 0 to 512 [ 73.485017][ T4956] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 73.517349][ T4956] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 73.519698][ T4956] System zones: 1-12 [ 73.524237][ T4956] EXT4-fs (loop1): 1 truncate cleaned up [ 73.530571][ T4956] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 73.607271][ T4297] EXT4-fs (loop1): unmounting filesystem. [ 73.676881][ T4961] loop1: detected capacity change from 0 to 164 [ 73.690894][ T4961] Unable to read rock-ridge attributes [ 73.825438][ T4920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.399956][ T4920] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.402410][ T4920] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.404704][ T4920] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.407011][ T4920] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.772304][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 74.775132][ T4922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.778371][ T4922] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.831497][ T4922] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 74.933185][ T4959] netlink: 12 bytes leftover after parsing attributes in process `syz.3.203'. [ 74.953106][ T4970] netlink: 20 bytes leftover after parsing attributes in process `syz.2.209'. [ 75.057477][ T4979] netlink: 8 bytes leftover after parsing attributes in process `syz.3.212'. [ 75.120261][ T4983] syz.1.213 uses obsolete (PF_INET,SOCK_PACKET) [ 75.448059][ T5001] netlink: 12 bytes leftover after parsing attributes in process `syz.3.223'. [ 75.534436][ T27] audit: type=1326 audit(75.500:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.552271][ T27] audit: type=1326 audit(75.520:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=20 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.569526][ T27] audit: type=1326 audit(75.530:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.576024][ T5011] syz.3.227 sent an empty control message without MSG_MORE. [ 75.588437][ T27] audit: type=1326 audit(75.530:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.608746][ T27] audit: type=1326 audit(75.530:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.636303][ T27] audit: type=1326 audit(75.530:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=21 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.651439][ T27] audit: type=1326 audit(75.530:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5002 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff85f43d28 code=0x7ffc0000 [ 75.791658][ T5022] netlink: 12 bytes leftover after parsing attributes in process `syz.3.232'. [ 75.923129][ T5030] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 76.014342][ T5037] netlink: 12 bytes leftover after parsing attributes in process `syz.4.237'. [ 76.048705][ T5013] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 76.167285][ T5046] netlink: 24 bytes leftover after parsing attributes in process `syz.2.239'. [ 76.257421][ T5049] tipc: Started in network mode [ 76.258803][ T5049] tipc: Node identity 1, cluster identity 4711 [ 76.260368][ T5049] tipc: Node number set to 1 [ 76.603098][ T5064] netlink: 12 bytes leftover after parsing attributes in process `syz.2.248'. [ 77.345646][ T5105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.355967][ T5105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.487135][ T5112] netlink: 12 bytes leftover after parsing attributes in process `syz.4.263'. [ 77.759402][ T5126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.769322][ T5126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.819311][ T5126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.831987][ T5126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.846293][ T5126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.871446][ T5126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.879390][ T5134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.274'. [ 78.006204][ T5137] usb usb9: usbfs: process 5137 (syz.1.275) did not claim interface 0 before use [ 78.171956][ T5152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.174223][ T5152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.263114][ T5161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.319334][ T5161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.770423][ T5178] xt_TCPMSS: Only works on TCP SYN packets [ 79.103251][ T5195] dccp_close: ABORT with 1096 bytes unread [ 79.152237][ T5202] Zero length message leads to an empty skb [ 79.411073][ T5218] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.420267][ T5218] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.592270][ T5235] __nla_validate_parse: 3 callbacks suppressed [ 80.592286][ T5235] netlink: 312 bytes leftover after parsing attributes in process `syz.0.310'. [ 80.680251][ T5237] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.697870][ T5237] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.708281][ T5241] tipc: Started in network mode [ 80.714167][ T5241] tipc: Node identity 002d0000000000000000000000000001, cluster identity 4711 [ 80.719910][ T5241] tipc: Enabling of bearer rejected, failed to enable media [ 80.835652][ T5245] ubi0: attaching mtd0 [ 80.843529][ T5245] ubi0: scanning is finished [ 80.844850][ T5245] ubi0: empty MTD device detected [ 81.107634][ T5245] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 81.109745][ T5245] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 81.111910][ T5245] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 81.113810][ T5245] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 81.115782][ T5245] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 81.117605][ T5245] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 81.119885][ T5245] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1434841201 [ 81.122552][ T5245] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 81.172758][ T5246] ubi0: background thread "ubi_bgt0d" started, PID 5246 [ 81.599206][ T5253] netlink: 12 bytes leftover after parsing attributes in process `syz.0.316'. [ 81.659083][ T5254] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 82.897875][ T5289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.900128][ T5289] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.417037][ T5298] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.423112][ T5298] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.965865][ T5307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.968445][ T5307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.077767][ T5315] binder: tried to use weak ref as strong ref [ 84.079847][ T5315] binder: 5313:5315 ioctl c018620c 20000000 returned -22 [ 85.788349][ T5350] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.804780][ T5350] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.169554][ T5365] IPVS: Error joining to the multicast group [ 86.234460][ T5368] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 86.321635][ T4347] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 86.366300][ T5372] Bluetooth: MGMT ver 1.22 [ 86.561396][ T4347] usb 1-1: Using ep0 maxpacket: 32 [ 86.681699][ T4347] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 86.687786][ T4347] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 86.690460][ T4347] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 86.698494][ T5399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.716892][ T5399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.851504][ T4347] usb 1-1: New USB device found, idVendor=0582, idProduct=0016, bcdDevice=8e.57 [ 86.854612][ T4347] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.856905][ T4347] usb 1-1: Product: syz [ 86.858087][ T4347] usb 1-1: Manufacturer: syz [ 86.860781][ T5410] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.862690][ T4347] usb 1-1: SerialNumber: syz [ 86.877378][ T4347] usb 1-1: config 0 descriptor?? [ 86.879110][ T5410] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.923391][ T4347] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 87.174582][ T4347] usb 1-1: USB disconnect, device number 3 [ 87.340883][ T5395] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 87.395196][ T4290] udevd[4290]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 87.407342][ T5422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.409635][ T5422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.225812][ T5459] IPVS: Error joining to the multicast group [ 88.601458][ T4342] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 88.662244][ T4312] Bluetooth: hci0: command 0x0c1a tx timeout [ 88.753937][ T5486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.759587][ T5486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.761253][ T5487] mmap: syz.1.406 (5487) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 88.881400][ T4342] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 88.961526][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 88.963974][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 88.966763][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.042710][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.045021][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.047715][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.123403][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.125719][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.128350][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.201458][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.203870][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.206556][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.281694][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.284001][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.286670][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.361807][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.364190][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.366911][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.446741][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.449155][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.452000][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.531679][ T4342] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 89.534063][ T4342] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 89.536691][ T4342] usb 1-1: config 0 interface 0 has no altsetting 0 [ 89.691375][ T4342] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 89.693741][ T4342] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 89.695886][ T4342] usb 1-1: Product: syz [ 89.696906][ T4342] usb 1-1: Manufacturer: syz [ 89.698086][ T4342] usb 1-1: SerialNumber: syz [ 89.726776][ T4342] usb 1-1: config 0 descriptor?? [ 89.768672][ T4342] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 90.025180][ T110] usb 1-1: USB disconnect, device number 4 [ 90.042228][ C1] usb 1-1: yurex_control_callback - control failed: -71 [ 90.070289][ T110] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 90.806498][ T5548] serio: Serial port pts1 [ 90.816507][ T5547] serio: Serial port pts0 [ 92.918348][ T5567] loop4: detected capacity change from 0 to 16 [ 92.946730][ T5567] erofs: (device loop4): mounted with root inode @ nid 36. [ 92.961911][ T5567] erofs: (device loop4): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 92.964833][ T5567] erofs: (device loop4): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 92.967299][ T5567] erofs: (device loop4): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 92.970146][ T5567] erofs: (device loop4): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 92.973559][ T5567] erofs: (device loop4): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 92.976199][ T5567] erofs: (device loop4): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 92.978869][ T5567] syz.4.440: attempt to access beyond end of device [ 92.978869][ T5567] loop4: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 92.990409][ T5567] syz.4.440: attempt to access beyond end of device [ 92.990409][ T5567] loop4: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 92.995401][ T5567] syz.4.440: attempt to access beyond end of device [ 92.995401][ T5567] loop4: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 92.999447][ T5567] syz.4.440: attempt to access beyond end of device [ 92.999447][ T5567] loop4: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 93.196511][ T5579] bridge0: port 3(macvlan2) entered blocking state [ 93.198665][ T5579] bridge0: port 3(macvlan2) entered disabled state [ 93.233928][ T5579] device macvlan2 entered promiscuous mode [ 94.284913][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 94.284928][ T27] audit: type=1326 audit(94.180:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5585 comm="syz.1.449" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff85f43d28 code=0x0 [ 98.861225][ T4286] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 99.222508][ T4286] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 99.225097][ T4286] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 99.381491][ T4286] usb 1-1: New USB device found, idVendor=2c7c, idProduct=0191, bcdDevice=cd.0d [ 99.384675][ T4286] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.391989][ T4286] usb 1-1: Product: syz [ 99.394311][ T4286] usb 1-1: Manufacturer: syz [ 99.396691][ T4286] usb 1-1: SerialNumber: syz [ 99.409752][ T4286] usb 1-1: config 0 descriptor?? [ 99.663715][ T22] usb 1-1: USB disconnect, device number 5 [ 103.890200][ T5760] serio: Serial port pts0 [ 104.040342][ T5765] sctp: [Deprecated]: syz.0.515 (pid 5765) Use of struct sctp_assoc_value in delayed_ack socket option. [ 104.040342][ T5765] Use struct sctp_sack_info instead [ 104.835500][ T27] audit: type=1326 audit(104.800:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5777 comm="syz.1.520" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff85f43d28 code=0x0 [ 106.087378][ T5831] serio: Serial port pts1 [ 107.487893][ T5918] netlink: 64 bytes leftover after parsing attributes in process `syz.1.580'. [ 107.810416][ T5942] netlink: 64 bytes leftover after parsing attributes in process `syz.0.593'. [ 108.194286][ T5971] netlink: 64 bytes leftover after parsing attributes in process `syz.3.606'. [ 108.698685][ T6001] netlink: 64 bytes leftover after parsing attributes in process `syz.0.621'. [ 109.187186][ T6028] netlink: 64 bytes leftover after parsing attributes in process `syz.1.633'. [ 109.638235][ T6056] netlink: 64 bytes leftover after parsing attributes in process `syz.2.647'. [ 110.008057][ T6081] netlink: 64 bytes leftover after parsing attributes in process `syz.4.659'. [ 110.405270][ T6109] netlink: 64 bytes leftover after parsing attributes in process `syz.2.673'. [ 110.883342][ T6147] netlink: 64 bytes leftover after parsing attributes in process `syz.2.688'. [ 110.985535][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.255273][ T6175] netlink: 64 bytes leftover after parsing attributes in process `syz.1.702'. [ 112.186884][ T6245] random: crng reseeded on system resumption [ 113.781993][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 114.031615][ T6385] serio: Serial port pts0 [ 114.263250][ T6405] capability: warning: `syz.2.810' uses deprecated v2 capabilities in a way that may be insecure [ 114.405725][ T6413] serio: Serial port pts1 [ 114.546156][ T6423] serio: Serial port pts2 [ 114.877187][ T6428] serio: Serial port pts3 [ 118.051514][ T4287] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 118.446468][ T4287] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.451190][ T4287] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 118.454444][ T4287] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 118.456608][ T4287] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.477032][ T4287] usb 1-1: config 0 descriptor?? [ 118.814466][ T6591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.816950][ T6591] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.985715][ T4287] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 118.987835][ T4287] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 118.991067][ T4287] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 119.018072][ T4287] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 119.284042][ T4287] usb 1-1: USB disconnect, device number 6 [ 121.959930][ T27] audit: type=1326 audit(121.920:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6774 comm="syz.3.978" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffaeb43d28 code=0x0 [ 122.481189][ T6747] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 123.021099][ T6840] loop3: detected capacity change from 0 to 64 [ 123.246830][ T6853] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 123.389427][ T6863] loop1: detected capacity change from 0 to 64 [ 123.515752][ T6872] usb usb8: usbfs: process 6872 (syz.3.1013) did not claim interface 0 before use [ 123.723741][ T6886] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.728630][ T6886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.857584][ T6895] loop3: detected capacity change from 0 to 64 [ 124.320080][ T6924] loop4: detected capacity change from 0 to 64 [ 125.545948][ T6959] binder: 6956:6959 tried to acquire reference to desc 0, got 1 instead [ 125.937381][ T6988] binder: 6987:6988 tried to acquire reference to desc 0, got 1 instead [ 125.941887][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.943660][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 126.472857][ T7022] binder: 7021:7022 tried to acquire reference to desc 0, got 1 instead [ 126.589240][ T7031] serio: Serial port pts0 [ 126.658781][ T7039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.663306][ T7039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.748932][ T7042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.754099][ T7042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.978747][ T7055] binder: 7053:7055 got transaction to invalid handle, 1 [ 126.980566][ T7055] binder: 7055:7053 cannot find target node [ 126.982386][ T7055] binder: 7053:7055 transaction call to 0:0 failed 30/29201/-22, size 0-24 line 3054 [ 126.987890][ T7] binder: undelivered TRANSACTION_ERROR: 29201 [ 127.164537][ T7065] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.166888][ T7065] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.350197][ T7073] loop4: detected capacity change from 0 to 64 [ 127.528723][ T7081] binder: 7079:7081 got transaction to invalid handle, 1 [ 127.551326][ T7081] binder: 7081:7079 cannot find target node [ 127.552863][ T7081] binder: 7079:7081 transaction call to 0:0 failed 34/29201/-22, size 0-24 line 3054 [ 127.561867][ T7] binder: undelivered TRANSACTION_ERROR: 29201 [ 127.678779][ T6969] loop2: detected capacity change from 0 to 131072 [ 127.754180][ T6969] F2FS-fs (loop2): invalid crc value [ 128.104916][ T7096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.545470][ T6969] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 128.619742][ T7102] loop4: detected capacity change from 0 to 64 [ 128.766718][ T7110] binder: 7109:7110 got transaction to invalid handle, 1 [ 128.778654][ T7110] binder: 7110:7109 cannot find target node [ 128.782441][ T7110] binder: 7109:7110 transaction call to 0:0 failed 38/29201/-22, size 0-24 line 3054 [ 128.788006][ T4286] binder: undelivered TRANSACTION_ERROR: 29201 [ 128.867573][ T7116] binder: tried to use weak ref as strong ref [ 128.870457][ T7116] binder: 7115:7116 ioctl c018620c 20000000 returned -22 [ 129.176119][ T7130] loop0: detected capacity change from 0 to 64 [ 129.309243][ T7136] binder: tried to use weak ref as strong ref [ 129.314240][ T7136] binder: 7133:7136 Acquire 1 refcount change on invalid ref 0 ret -22 [ 129.320779][ T7136] binder: 7133:7136 got transaction to invalid handle, 1 [ 129.327611][ T7136] binder: 7136:7133 cannot find target node [ 129.698721][ T7157] loop0: detected capacity change from 0 to 64 [ 129.997024][ T7152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.004998][ T7152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.151634][ T4344] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 130.183136][ T7184] loop2: detected capacity change from 0 to 64 [ 130.391291][ T4344] usb 1-1: Using ep0 maxpacket: 16 [ 130.519591][ T4344] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 130.522460][ T4344] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 130.524927][ T4344] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 130.527485][ T4344] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 130.541394][ T7210] loop2: detected capacity change from 0 to 64 [ 130.781477][ T4344] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=b2.d3 [ 130.783973][ T4344] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.786072][ T4344] usb 1-1: Product: syz [ 130.787091][ T4344] usb 1-1: Manufacturer: syz [ 130.788199][ T4344] usb 1-1: SerialNumber: syz [ 130.810225][ T4344] usb 1-1: config 0 descriptor?? [ 131.041329][ T4344] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 131.518158][ T4344] usb 1-1: USB disconnect, device number 7 [ 131.817708][ T7243] loop1: detected capacity change from 0 to 64 [ 132.871443][ T7317] serio: Serial port pts0 [ 132.941003][ T7321] serio: Serial port pts1 [ 133.309976][ T7351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.321098][ T7351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.995522][ T7438] loop2: detected capacity change from 0 to 64 [ 136.426909][ T7471] loop0: detected capacity change from 0 to 64 [ 136.764980][ T7502] loop2: detected capacity change from 0 to 64 [ 139.398773][ T7653] serio: Serial port pts0 [ 140.835416][ T7747] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.837878][ T7747] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.880941][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 141.888464][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 141.897224][ T7] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 143.536649][ T7926] binder_user_error: 1 callbacks suppressed [ 143.536663][ T7926] binder: 7925:7926 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 143.769710][ T7943] serio: Serial port pts0 [ 143.937907][ T7957] binder: 7955:7957 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 143.991725][ T4286] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 144.328558][ T7982] binder: 7980:7982 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 144.381868][ T4286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.387087][ T4286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.391760][ T4286] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 144.400038][ T4286] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 144.407231][ T4286] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.418115][ T4286] usb 1-1: config 0 descriptor?? [ 144.625148][ T8002] serio: Serial port pts1 [ 144.759721][ T8014] binder: 8013:8014 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 144.812891][ T8018] loop1: detected capacity change from 0 to 64 [ 144.981644][ T4286] usbhid 1-1:0.0: can't add hid device: -71 [ 144.983330][ T4286] usbhid: probe of 1-1:0.0 failed with error -71 [ 144.987360][ T4286] usb 1-1: USB disconnect, device number 8 [ 145.159500][ T8038] binder: 8036:8038 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 145.234064][ T8042] loop4: detected capacity change from 0 to 64 [ 145.553417][ T8063] binder: 8062:8063 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 145.569738][ T8063] binder: 8062:8063 got transaction to invalid handle, 1 [ 145.588627][ T8063] binder_debug: 5 callbacks suppressed [ 145.588642][ T8063] binder: 8063:8062 cannot find target node [ 145.596985][ T8063] binder: 8062:8063 transaction call to 0:0 failed 55/29201/-22, size 0-24 line 3054 [ 145.607821][ T4286] binder: undelivered TRANSACTION_ERROR: 29201 [ 145.609296][ T8067] serio: Serial port pts3 [ 145.760732][ T8081] serio: Serial port pts2 [ 145.925768][ T8094] binder: 8093:8094 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 145.939202][ T8094] binder: 8093:8094 got transaction to invalid handle, 1 [ 145.943540][ T8094] binder: 8094:8093 cannot find target node [ 145.945204][ T8094] binder: 8093:8094 transaction call to 0:0 failed 58/29201/-22, size 0-24 line 3054 [ 145.948457][ T7] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.611303][ T7] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 146.861428][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 146.992464][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 146.995149][ T7] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 146.997842][ T7] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 147.171502][ T7] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=b2.d3 [ 147.173936][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.175977][ T7] usb 1-1: Product: syz [ 147.177112][ T7] usb 1-1: Manufacturer: syz [ 147.178335][ T7] usb 1-1: SerialNumber: syz [ 147.183037][ T7] usb 1-1: config 0 descriptor?? [ 147.222039][ T7] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 147.436134][ T7] usb 1-1: USB disconnect, device number 9 [ 148.243767][ T8183] binder: 8182:8183 ioctl 4018620d 0 returned -22 [ 148.246621][ T8183] binder: 8182:8183 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 148.256328][ T8183] binder: 8183:8182 cannot find target node [ 148.257889][ T8183] binder: 8182:8183 transaction call to 0:0 failed 61/29201/-22, size 0-24 line 3054 [ 148.260817][ T4346] binder: undelivered TRANSACTION_ERROR: 29201 [ 151.921278][ T4347] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 152.161324][ T4347] usb 1-1: Using ep0 maxpacket: 16 [ 152.281462][ T4347] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 152.284236][ T4347] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 152.286780][ T4347] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 152.451678][ T4347] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=b2.d3 [ 152.454134][ T4347] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.456745][ T4347] usb 1-1: Product: syz [ 152.458008][ T4347] usb 1-1: Manufacturer: syz [ 152.459281][ T4347] usb 1-1: SerialNumber: syz [ 152.473447][ T4347] usb 1-1: config 0 descriptor?? [ 152.512291][ T4347] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 152.632679][ T8406] binder: 8405:8406 ioctl c0306201 0 returned -14 [ 152.637174][ T8406] binder_user_error: 1 callbacks suppressed [ 152.637186][ T8406] binder: 8405:8406 got transaction to invalid handle, 1 [ 152.640774][ T8406] binder: 8406:8405 cannot find target node [ 152.647937][ T8406] binder: 8405:8406 transaction call to 0:0 failed 65/29201/-22, size 0-24 line 3054 [ 152.651579][ T4347] binder: undelivered TRANSACTION_ERROR: 29201 [ 152.719970][ T7] usb 1-1: USB disconnect, device number 10 [ 153.149352][ T8432] binder: 8430:8432 ioctl c0306201 0 returned -14 [ 153.160246][ T8432] binder: 8430:8432 got transaction to invalid handle, 1 [ 153.185724][ T8432] binder: 8432:8430 cannot find target node [ 153.187276][ T8432] binder: 8430:8432 transaction call to 0:0 failed 69/29201/-22, size 0-24 line 3054 [ 153.197243][ T4342] binder: undelivered TRANSACTION_ERROR: 29201 [ 153.540347][ T8459] binder: 8458:8459 ioctl c0306201 0 returned -14 [ 153.550316][ T8459] binder: 8458:8459 got transaction to invalid handle, 1 [ 153.560101][ T8459] binder: 8459:8458 cannot find target node [ 153.563025][ T8459] binder: 8458:8459 transaction call to 0:0 failed 73/29201/-22, size 0-24 line 3054 [ 153.572371][ T4342] binder: undelivered TRANSACTION_ERROR: 29201 [ 153.920801][ T8493] binder: 8491:8493 got transaction to invalid handle, 1 [ 153.932384][ T8493] binder: 8493:8491 cannot find target node [ 154.260517][ T8524] binder: 8523:8524 got transaction to invalid handle, 1 [ 154.635505][ T8548] binder: 8547:8548 got transaction to invalid handle, 1 [ 155.183355][ T8583] binder: 8582:8583 got transaction to invalid handle, 1 [ 155.789901][ T8614] binder: 8611:8614 got transaction to invalid handle, 1 [ 156.315285][ T8640] binder: 8638:8640 got transaction to invalid handle, 1 [ 156.746523][ T8666] binder: BINDER_SET_CONTEXT_MGR already set [ 156.756722][ T8666] binder: 8665:8666 ioctl 4018620d 20000040 returned -16 [ 157.145400][ T8694] serio: Serial port pts0 [ 157.247980][ T8701] binder: BINDER_SET_CONTEXT_MGR already set [ 157.249568][ T8701] binder: 8700:8701 ioctl 4018620d 20000040 returned -16 [ 157.679140][ T8730] binder: BINDER_SET_CONTEXT_MGR already set [ 157.680856][ T8730] binder: 8729:8730 ioctl 4018620d 20000040 returned -16 [ 158.026073][ T8754] binder: BINDER_SET_CONTEXT_MGR already set [ 158.027862][ T8754] binder: 8753:8754 ioctl 4018620d 20000040 returned -16 [ 158.294735][ T8774] binder: BINDER_SET_CONTEXT_MGR already set [ 158.296431][ T8774] binder: 8773:8774 ioctl 4018620d 20000040 returned -16 [ 158.627065][ T8801] binder: BINDER_SET_CONTEXT_MGR already set [ 158.628800][ T8801] binder: 8800:8801 ioctl 4018620d 20000040 returned -16 [ 158.741296][ T4304] Bluetooth: hci2: command 0x0406 tx timeout [ 158.741475][ T47] Bluetooth: hci4: command 0x0406 tx timeout [ 158.742959][ T4304] Bluetooth: hci1: command 0x0406 tx timeout [ 158.744312][ T47] Bluetooth: hci0: command 0x0c1a tx timeout [ 158.745851][ T4304] Bluetooth: hci3: command 0x0406 tx timeout [ 159.128684][ T8826] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.132054][ T8826] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.960795][ T8866] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.964543][ T8866] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.784589][ T8930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.793618][ T8930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.813086][ T9144] serio: Serial port pts0 [ 164.148332][ T9169] serio: Serial port pts1 [ 168.349974][ T9436] syz.2.2163 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 169.777108][ T9555] netlink: 'syz.4.2198': attribute type 27 has an invalid length. [ 169.779151][ T9555] __nla_validate_parse: 2 callbacks suppressed [ 169.779163][ T9555] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2198'. [ 170.285393][ T9584] capability: warning: `syz.0.2206' uses 32-bit capabilities (legacy support in use) [ 170.570161][ T9555] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.573302][ T9555] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.338224][ T9555] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.867635][ T9555] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.870316][ T9555] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.873043][ T9555] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.875485][ T9555] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.730717][ T9690] serio: Serial port pts0 [ 173.643263][ T9744] tipc: Started in network mode [ 173.651486][ T9744] tipc: Node identity 6, cluster identity 9 [ 173.653010][ T9744] tipc: Node number set to 6 [ 175.426280][ T9889] serio: Serial port pts0 [ 179.764961][T10121] serio: Serial port pts0 [ 179.953911][T10145] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.956266][T10145] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.290220][T10180] serio: Serial port pts1 [ 184.066830][ T4304] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 184.070585][ T4304] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 184.074379][ T4304] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 184.077135][ T4304] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 184.083926][ T4304] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 184.086402][ T4304] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 184.418498][T10340] chnl_net:caif_netlink_parms(): no params data found [ 184.677342][T10340] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.687775][T10340] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.704123][T10340] device bridge_slave_0 entered promiscuous mode [ 184.726190][T10340] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.735401][T10340] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.742502][T10340] device bridge_slave_1 entered promiscuous mode [ 184.816576][T10340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.834605][T10340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.929905][T10340] team0: Port device team_slave_0 added [ 184.947584][T10340] team0: Port device team_slave_1 added [ 185.009303][T10340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.025431][T10340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.060071][T10340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.069597][T10340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.075539][T10340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.096920][T10340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.235382][T10340] device hsr_slave_0 entered promiscuous mode [ 185.281584][T10340] device hsr_slave_1 entered promiscuous mode [ 185.331480][T10340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.333681][T10340] Cannot create hsr debugfs directory [ 185.349185][T10672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.354440][T10672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.644647][T10340] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.763706][T10340] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.858707][T10340] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.973603][T10340] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.101902][ T4304] Bluetooth: hci5: command tx timeout [ 186.180210][T10340] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.225438][T10340] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.273095][T10340] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.307152][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 186.313647][T10340] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.448039][T10340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.459518][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.462754][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.467438][T10340] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.508439][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.511063][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.515646][ T4344] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.517584][ T4344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.519848][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.523179][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.525596][ T4344] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.527631][ T4344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.529932][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.539994][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.567894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.570341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.591761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.594963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.599671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.608624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.619015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.630276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.643520][T10340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.646778][T10340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.659625][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.663587][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.881562][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.883644][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.914653][T10340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.936736][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.939396][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.966323][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.968954][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.977381][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.980093][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.994531][T10340] device veth0_vlan entered promiscuous mode [ 187.000490][T10340] device veth1_vlan entered promiscuous mode [ 187.018791][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.021764][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.024198][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.026771][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.042634][T10340] device veth0_macvtap entered promiscuous mode [ 187.046928][T10340] device veth1_macvtap entered promiscuous mode [ 187.075367][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.078141][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.085111][T10340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.087429][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.089977][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.093428][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.096233][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.103514][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.106468][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.108923][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.115294][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.129362][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.132586][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.136380][T10340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.138842][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.141974][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.157334][T10340] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.159660][T10340] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.181850][T10340] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.184104][T10340] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.305918][ T4645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.308182][ T4645] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.314646][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.352722][T10888] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2508'. [ 187.357351][ T4886] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.359516][ T4886] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.368556][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.383560][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.385210][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 187.870218][T10926] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2519'. [ 188.182977][ T4304] Bluetooth: hci5: command tx timeout [ 190.262489][ T4304] Bluetooth: hci5: command tx timeout [ 190.668182][T11024] binder: 11023:11024 tried to acquire reference to desc 0, got 1 instead [ 191.113412][T11054] binder: 11053:11054 tried to acquire reference to desc 0, got 1 instead [ 191.122696][T11054] binder: 11053:11054 got transaction to context manager from process owning it [ 191.124899][T11054] binder_debug: 17 callbacks suppressed [ 191.124909][T11054] binder: 11053:11054 transaction call to 11053:0 failed 118/29201/-22, size 0-24 line 3043 [ 191.139672][ T4342] binder: undelivered TRANSACTION_ERROR: 29201 [ 191.821002][T11086] binder: 11085:11086 tried to acquire reference to desc 0, got 1 instead [ 191.836625][T11086] binder: 11085:11086 got transaction to context manager from process owning it [ 191.839115][T11086] binder: 11085:11086 transaction call to 11085:0 failed 123/29201/-22, size 0-24 line 3043 [ 191.850393][ T24] binder: undelivered TRANSACTION_ERROR: 29201 [ 192.198563][T11125] binder: 11124:11125 tried to acquire reference to desc 0, got 1 instead [ 192.208310][T11125] binder: 11124:11125 got transaction to context manager from process owning it [ 192.214879][T11125] binder: 11124:11125 transaction call to 11124:0 failed 128/29201/-22, size 0-24 line 3043 [ 192.220261][ T4342] binder: undelivered TRANSACTION_ERROR: 29201 [ 192.342008][ T4304] Bluetooth: hci5: command tx timeout [ 192.468681][T11146] sctp: [Deprecated]: syz.0.2596 (pid 11146) Use of struct sctp_assoc_value in delayed_ack socket option. [ 192.468681][T11146] Use struct sctp_sack_info instead [ 192.825875][T11167] binder: 11166:11167 tried to acquire reference to desc 0, got 1 instead [ 192.829214][ T4342] binder: release 11166:11167 transaction 133 out, still active [ 192.832690][ T4342] binder: undelivered TRANSACTION_COMPLETE [ 192.860261][ T4342] binder: send failed reply for transaction 133, target dead [ 193.327911][T11209] binder: 11207:11209 tried to acquire reference to desc 0, got 1 instead [ 193.331044][ T4344] binder: release 11207:11209 transaction 138 out, still active [ 193.808628][T11244] binder: 11242:11244 tried to acquire reference to desc 0, got 1 instead [ 194.414484][ T4304] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 194.418813][ T4304] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 194.423703][ T4304] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 194.427038][ T4304] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 194.429585][ T4304] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 194.433407][ T4304] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 194.789998][ T4308] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 194.797394][ T4308] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 194.800008][ T4308] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 194.803930][ T4308] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 194.807052][ T4312] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 194.809095][ T4312] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 195.159681][T11292] chnl_net:caif_netlink_parms(): no params data found [ 195.483832][T11292] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.485713][T11292] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.488226][T11292] device bridge_slave_0 entered promiscuous mode [ 195.516633][T11292] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.518610][T11292] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.532819][T11292] device bridge_slave_1 entered promiscuous mode [ 195.587724][T11292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.687239][T11292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.785969][T11292] team0: Port device team_slave_0 added [ 195.789258][T11292] team0: Port device team_slave_1 added [ 195.848091][T11345] chnl_net:caif_netlink_parms(): no params data found [ 195.873418][T11292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.875237][T11292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.903437][T11292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.979513][T11292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.982908][T11292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.989901][T11292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.220184][T11345] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.244938][T11345] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.270011][T11345] device bridge_slave_0 entered promiscuous mode [ 196.313314][T11292] device hsr_slave_0 entered promiscuous mode [ 196.341680][T11292] device hsr_slave_1 entered promiscuous mode [ 196.371433][T11292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.373468][T11292] Cannot create hsr debugfs directory [ 196.501307][ T4304] Bluetooth: hci6: command tx timeout [ 196.576273][T11345] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.578166][T11345] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.580764][T11345] device bridge_slave_1 entered promiscuous mode [ 196.796591][T11345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.803655][T11345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.831933][ T4304] Bluetooth: hci0: command tx timeout [ 197.212653][T11345] team0: Port device team_slave_0 added [ 197.303933][T11345] team0: Port device team_slave_1 added [ 197.408348][T11345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.410185][T11345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.425386][T11345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.575539][T11345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.577558][T11345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.595112][T11345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.873300][T11345] device hsr_slave_0 entered promiscuous mode [ 197.902403][T11345] device hsr_slave_1 entered promiscuous mode [ 197.931670][T11345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.933659][T11345] Cannot create hsr debugfs directory [ 198.581470][ T4304] Bluetooth: hci6: command tx timeout [ 198.826848][ T39] device hsr_slave_0 left promiscuous mode [ 198.861535][ T39] device hsr_slave_1 left promiscuous mode [ 198.902431][ T4304] Bluetooth: hci0: command tx timeout [ 198.931997][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.935483][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.938058][ T39] device bridge_slave_1 left promiscuous mode [ 198.946141][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.014226][ T39] device bridge_slave_0 left promiscuous mode [ 199.016008][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.195945][ T39] bond1 (unregistering): Released all slaves [ 200.661642][ T4312] Bluetooth: hci6: command tx timeout [ 200.732677][T12258] raw_sendmsg: syz.3.2718 forgot to set AF_INET. Fix it! [ 200.981315][ T4304] Bluetooth: hci0: command tx timeout [ 201.116449][ T39] team0 (unregistering): Port device team_slave_1 removed [ 201.359714][ T39] team0 (unregistering): Port device team_slave_0 removed [ 201.562544][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.750256][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 202.328381][T12392] serio: Serial port pts0 [ 202.751248][ T4312] Bluetooth: hci6: command tx timeout [ 203.061635][ T4304] Bluetooth: hci0: command tx timeout [ 204.095959][ T39] bond0 (unregistering): Released all slaves [ 204.306543][T11292] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.349345][T11292] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.415539][T11292] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.522958][T11292] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.927632][T11292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.945864][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.948296][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.968593][T11292] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.985815][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.988694][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.992896][ T4344] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.994797][ T4344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.011984][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.014793][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.017637][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.024385][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.026471][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.050892][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.054140][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.058847][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.065012][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.078419][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.080904][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.103866][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.106834][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.111002][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.114567][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.117274][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.121586][T11292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.225803][T11345] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.284370][T11345] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.323820][T11345] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.363992][T11345] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.585661][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.587766][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.608986][T11292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.671890][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.676529][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.693884][T11345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.726545][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.729580][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.737134][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.739760][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.750358][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.758949][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.768044][T11345] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.770156][T11292] device veth0_vlan entered promiscuous mode [ 205.792487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.795086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.797410][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.799229][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.809618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.826880][T11292] device veth1_vlan entered promiscuous mode [ 205.842460][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.845105][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.847713][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.850159][ T4344] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.851949][ T4344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.862590][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.903745][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.906900][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.909745][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.915239][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.921438][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.932063][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.935405][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.938036][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.945536][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.951677][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.954609][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.968234][T11345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.002532][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.005233][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.018231][T11292] device veth0_macvtap entered promiscuous mode [ 206.043300][T12539] serio: Serial port pts0 [ 206.053811][T11292] device veth1_macvtap entered promiscuous mode [ 206.088638][T11292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.092384][T11292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.094927][T11292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.097507][T11292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.140304][T11292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.147688][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.150429][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.154485][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.157474][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.164906][T11292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.171481][T11292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.174158][T11292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.176631][T11292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.179732][T11292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.186817][T11292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.189157][T11292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.210938][T11292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.216584][T11292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.221815][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.224532][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.257234][T11292] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.265718][T11292] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.272469][T11292] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.274794][T11292] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.389496][T11345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.408807][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.410931][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.446309][ T4645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.448632][ T4645] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.481444][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.521403][ T1735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.524673][ T1735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.536260][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.634999][T12588] serio: Serial port pts1 [ 206.965505][T12617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.972801][T12617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.012651][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.015341][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.044695][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.047418][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.050443][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.056731][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.064420][T11345] device veth0_vlan entered promiscuous mode [ 207.082392][T11345] device veth1_vlan entered promiscuous mode [ 207.112674][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.115402][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.118020][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.123078][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.131756][T11345] device veth0_macvtap entered promiscuous mode [ 207.143963][T11345] device veth1_macvtap entered promiscuous mode [ 207.158730][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.163019][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.171951][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.175877][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.180823][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.184830][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.192600][T11345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.198415][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.201641][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.204231][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.209969][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.216767][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.219681][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.226722][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.233067][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.239220][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.247031][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.252129][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.255559][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.261676][T11345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.266875][T11345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.273305][T11345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.281547][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.284312][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.299590][T11345] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.303048][T11345] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.306684][T11345] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.310314][T11345] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.424731][ T1735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.427017][ T1735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.444647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.476225][ T1735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.478468][ T1735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.514328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.934082][ T4304] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 207.938583][ T4304] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 207.944199][ T4304] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 207.949087][ T4304] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 207.952669][ T4308] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 207.954810][ T4308] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 208.166136][T12669] chnl_net:caif_netlink_parms(): no params data found [ 208.380482][T12669] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.383867][T12669] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.386987][T12669] device bridge_slave_0 entered promiscuous mode [ 208.392087][T12669] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.394201][T12669] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.396809][T12669] device bridge_slave_1 entered promiscuous mode [ 208.414673][T12847] serio: Serial port pts2 [ 208.438046][T12669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.674318][T12669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.779445][ T39] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.789769][T12669] team0: Port device team_slave_0 added [ 208.797053][T12669] team0: Port device team_slave_1 added [ 208.815319][T12669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.819396][T12669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.828622][T12669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.836754][T12669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.838635][T12669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.845650][T12669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.923426][ T39] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.004014][T12669] device hsr_slave_0 entered promiscuous mode [ 209.052788][T12669] device hsr_slave_1 entered promiscuous mode [ 209.071402][T12669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.073416][T12669] Cannot create hsr debugfs directory [ 209.144837][ T39] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.254570][ T39] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.587327][ T39] tipc: Left network mode [ 209.865788][T13083] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2847'. [ 210.023733][ T4308] Bluetooth: hci7: command tx timeout [ 210.674612][T12669] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.755150][T12669] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.783181][T12669] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.814979][T12669] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.337866][T12669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.376358][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.378678][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.748227][T12669] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.762499][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.765149][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.767544][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.769291][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.861792][ T39] device hsr_slave_0 left promiscuous mode [ 211.903289][ T39] device hsr_slave_1 left promiscuous mode [ 211.971852][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.983380][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.986454][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.002942][ T39] device bridge_slave_1 left promiscuous mode [ 212.005214][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.156926][ T39] device bridge_slave_0 left promiscuous mode [ 212.161368][ T4308] Bluetooth: hci7: command tx timeout [ 212.252522][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.771979][ T39] device veth1_macvtap left promiscuous mode [ 212.773960][ T39] device veth0_macvtap left promiscuous mode [ 212.776476][ T39] device veth1_vlan left promiscuous mode [ 212.779214][ T39] device veth0_vlan left promiscuous mode [ 212.942714][ T39] bond1 (unregistering): Released all slaves [ 214.181502][ T4312] Bluetooth: hci7: command tx timeout [ 214.696858][ T39] team0 (unregistering): Port device team_slave_1 removed [ 214.872845][ T39] team0 (unregistering): Port device team_slave_0 removed [ 215.072615][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.282089][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.261965][ T4308] Bluetooth: hci7: command tx timeout [ 217.697558][ T39] bond0 (unregistering): Released all slaves [ 217.947768][T12669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.950365][T12669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.954640][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.957265][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.959826][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.963592][ T4342] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.965508][ T4342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.968535][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.971866][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.974805][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.977945][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.980421][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.983604][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.986341][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.988613][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.992018][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.994455][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.017536][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.019776][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.150104][T13254] loop0: detected capacity change from 0 to 7 [ 218.190968][T13254] Dev loop0: unable to read RDB block 7 [ 218.201623][T13254] loop0: unable to read partition table [ 218.203395][T13254] loop0: partition table beyond EOD, truncated [ 218.219019][T13254] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 218.219019][T13254] ) failed (rc=-5) [ 218.247807][ T3912] Dev loop0: unable to read RDB block 7 [ 218.249349][ T3912] loop0: unable to read partition table [ 218.250891][ T3912] loop0: partition table beyond EOD, truncated [ 218.252107][T13261] device wg1 entered promiscuous mode [ 218.313745][ T4308] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 218.318083][ T4308] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 218.321319][ T4308] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 218.325145][ T4308] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 218.327563][ T4308] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 218.329616][ T4308] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 218.338883][T13267] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 218.415306][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.417397][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.440480][T12669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.469623][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.473671][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.508788][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.511868][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.514599][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.521979][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.532078][T12669] device veth0_vlan entered promiscuous mode [ 218.559673][T12669] device veth1_vlan entered promiscuous mode [ 218.603057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.606497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.608872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.620831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.626533][T12669] device veth0_macvtap entered promiscuous mode [ 218.630833][T12669] device veth1_macvtap entered promiscuous mode [ 218.675691][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.678245][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.680637][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.693545][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.701603][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.704204][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.713478][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.716034][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.734734][T12669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.739676][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.744397][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.746818][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.751777][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.758111][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.803339][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.805993][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.808540][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.811004][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.825863][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.828326][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.830876][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.851204][T12669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.854022][T12669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.867235][T12669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.902480][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.905242][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.943745][T12669] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.946016][T12669] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.948147][T12669] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.950323][T12669] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.977704][T13298] loop2: detected capacity change from 0 to 4096 [ 219.020556][T13298] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 219.091556][T13298] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 219.194061][ T4762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.196249][ T4762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.204357][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.226402][T13296] loop0: detected capacity change from 0 to 32768 [ 219.282008][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.284299][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.289224][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.323968][T13296] XFS (loop0): Mounting V5 Filesystem [ 219.352399][T13268] chnl_net:caif_netlink_parms(): no params data found [ 219.507497][T13296] XFS (loop0): Ending clean mount [ 219.653946][ T4764] ntfs3: loop2: ntfs3_write_inode r=5 failed, -22. [ 219.665113][T11292] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 219.778548][T13496] loop2: detected capacity change from 0 to 512 [ 219.852824][T13496] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2802c018, mo2=0002] [ 219.855014][T13496] System zones: 0-2, 18-18, 34-35 [ 219.883499][T13268] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.885978][T13268] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.888594][T13268] device bridge_slave_0 entered promiscuous mode [ 219.903094][T13268] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.905075][T13268] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.908539][T13496] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 219.912169][T13268] device bridge_slave_1 entered promiscuous mode [ 220.052777][ T4299] XFS (loop0): Unmounting Filesystem [ 220.151584][T13268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.168189][T13268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.212754][T13541] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.2901: Directory hole found for htree leaf block 0 [ 220.351563][ T4312] Bluetooth: hci4: command tx timeout [ 220.469281][T13268] team0: Port device team_slave_0 added [ 220.490521][T13268] team0: Port device team_slave_1 added [ 220.599239][T13268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.610111][T13268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.618328][T13268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.664509][T13268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.666252][T13268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.697788][T13268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.843223][T13268] device hsr_slave_0 entered promiscuous mode [ 220.911880][T13268] device hsr_slave_1 entered promiscuous mode [ 222.075128][T13268] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.305068][T13268] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.421431][ T4308] Bluetooth: hci4: command tx timeout [ 222.460802][T13623] loop1: detected capacity change from 0 to 40427 [ 222.501530][T13623] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 222.503547][T13623] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 222.568456][T13623] F2FS-fs (loop1): Found nat_bits in checkpoint [ 222.574313][T13268] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.639262][T13623] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 222.641415][T13623] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 223.353978][T13268] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.358766][T11292] EXT4-fs (loop2): unmounting filesystem. [ 223.697106][T13729] tipc: Can't bind to reserved service type 0 [ 223.720108][T13268] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.754593][T13738] loop3: detected capacity change from 0 to 64 [ 223.764095][T13268] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.780848][T13738] UBIFS error (pid: 13738): cannot open "./file0", error -22 [ 223.813352][T13268] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.859673][T13268] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.927398][T13744] loop3: detected capacity change from 0 to 128 [ 223.939641][T13746] loop1: detected capacity change from 0 to 512 [ 223.954668][T13744] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 223.968229][T13744] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2911'. [ 223.978129][T13746] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e01c, mo2=0002] [ 223.980020][T13746] System zones: 1-12 [ 223.983599][T13746] EXT4-fs (loop1): orphan cleanup on readonly fs [ 224.020244][T13746] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.2909: bg 0: block 328: padding at end of block bitmap is not set [ 224.022635][T13268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.034612][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.036968][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.045112][T13268] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.049757][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.052331][T13746] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 224.057697][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.059934][T13746] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.2909: invalid indirect mapped block 65280 (level 0) [ 224.065797][ T4342] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.067727][ T4342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.071077][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.074960][T13746] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.2909: attempt to clear invalid blocks 33619980 len 1 [ 224.080128][T13746] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.2909: invalid indirect mapped block 1819239214 (level 0) [ 224.093823][T13746] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.2909: invalid indirect mapped block 1819239214 (level 1) [ 224.097239][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.100366][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.104595][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.104940][T13746] EXT4-fs (loop1): 1 orphan inode deleted [ 224.106604][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.109988][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.110791][T13746] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 224.141239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.145390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.151576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.151971][T10340] EXT4-fs (loop1): unmounting filesystem. [ 224.174509][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.177291][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.180277][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.205941][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.208567][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.211861][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.214339][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.218049][T13268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.273499][T13761] loop1: detected capacity change from 0 to 512 [ 224.309990][T13764] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2914'. [ 224.344226][T13761] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 224.399554][T13761] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.2913: Directory hole found for htree leaf block 0 [ 224.501540][ T4308] Bluetooth: hci4: command tx timeout [ 224.508827][T10340] EXT4-fs (loop1): unmounting filesystem. [ 224.572606][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.574716][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.602593][T13268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.633872][T13780] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.650841][T13780] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.698730][T13794] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2920'. [ 224.807321][T13804] loop0: detected capacity change from 0 to 64 [ 225.001957][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.005089][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.040302][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.043283][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.046268][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.048534][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.073364][T13268] device veth0_vlan entered promiscuous mode [ 225.079923][T13268] device veth1_vlan entered promiscuous mode [ 225.114185][T13823] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2927'. [ 225.156652][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.159397][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.163887][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.178058][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.198596][T13268] device veth0_macvtap entered promiscuous mode [ 225.220837][T13268] device veth1_macvtap entered promiscuous mode [ 225.288746][T13837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.296779][T13831] device syzkaller0 entered promiscuous mode [ 225.311620][T13837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.399267][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.403095][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.405634][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.408322][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.410938][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.413554][ T27] audit: type=1400 audit(134217953.375:15): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=13836 comm="syz.2.2931" [ 225.414704][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.420556][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.424018][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.426875][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.429608][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.437563][T13268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.440261][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.451849][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.454455][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.457016][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.490561][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.494542][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.497068][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.500626][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.508883][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.512533][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.514918][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.518186][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.520740][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.524651][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.526964][T13268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.529618][T13268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.533823][T13268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.538353][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.542727][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.549805][T13268] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.552852][T13268] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.555048][T13268] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.557156][T13268] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.630624][ T1735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.633436][ T1735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.640169][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.657351][ T1735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.660492][ T1735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.667114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.746254][T13871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.748655][T13871] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.751214][ T4342] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 225.838278][T13881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.841813][T13881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 226.121707][ T4342] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.134114][ T4342] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.137093][ T4342] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 226.139369][ T4342] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.158132][ T4342] usb 1-1: config 0 descriptor?? [ 226.493635][T13911] loop3: detected capacity change from 0 to 2048 [ 226.536941][T13911] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 226.558385][T13911] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 226.581817][ T4308] Bluetooth: hci4: command tx timeout [ 226.623580][ T4342] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 226.625414][ T4342] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 226.627246][ T4342] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 226.629080][ T4342] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 226.630896][ T4342] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 226.633894][ T4342] cm6533_jd 0003:0D8C:0022.0003: No inputs registered, leaving [ 226.645276][ T4342] cm6533_jd 0003:0D8C:0022.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 228.269810][ T4346] usb 1-1: USB disconnect, device number 11 [ 228.604852][ T4763] Bluetooth: hci8: Frame reassembly failed (-84) [ 229.741777][ T4304] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 229.746156][ T4304] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 229.749038][ T4304] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 229.753016][ T4304] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 229.759831][ T4304] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 229.762476][ T4304] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 230.663396][ T4308] Bluetooth: hci8: command 0x1003 tx timeout [ 230.666622][ T4312] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 230.876630][T14000] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2952'. [ 230.934857][T14000] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.792993][ T4312] Bluetooth: hci9: command tx timeout [ 231.803806][T14102] loop2: detected capacity change from 0 to 16 [ 231.822192][T14110] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.824578][T14110] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 231.830498][T14102] erofs: (device loop2): mounted with root inode @ nid 36. [ 231.884306][T14000] device bridge_slave_0 left promiscuous mode [ 231.886016][T14000] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.262276][T14141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 233.278160][T14141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.696404][ T4645] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.716296][T13981] chnl_net:caif_netlink_parms(): no params data found [ 233.861322][ T4312] Bluetooth: hci9: command tx timeout [ 233.946228][ T4645] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.101002][ T4645] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.125905][T13981] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.127872][T13981] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.130642][T13981] device bridge_slave_0 entered promiscuous mode [ 234.130848][T14229] loop3: detected capacity change from 0 to 64 [ 234.146128][T13981] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.153945][T13981] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.169289][T13981] device bridge_slave_1 entered promiscuous mode [ 234.246608][ T4645] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.360960][T13981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.376271][T13981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.183252][T13981] team0: Port device team_slave_0 added [ 235.234265][T13981] team0: Port device team_slave_1 added [ 235.330252][T13981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.344402][T13981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.368305][T13981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.388914][T13981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.390714][T13981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.437321][T13981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.446128][ T4645] tipc: Left network mode [ 235.652421][T14371] loop0: detected capacity change from 0 to 127 [ 235.668480][T14371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.681810][T14371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.763267][T13981] device hsr_slave_0 entered promiscuous mode [ 235.782691][T13981] device hsr_slave_1 entered promiscuous mode [ 235.841407][T13981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.841511][T13981] Cannot create hsr debugfs directory [ 235.941291][ T4312] Bluetooth: hci9: command tx timeout [ 236.164480][T14433] loop1: detected capacity change from 0 to 64 [ 236.341404][T14457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.400117][T14457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 239.798749][ T4304] Bluetooth: hci9: command tx timeout [ 240.119659][T14502] loop4: detected capacity change from 0 to 64 [ 240.129713][T14501] [U] [ 240.130660][T14501] [U] [ 240.131377][T14501] [U] [ 240.132084][T14501] [U] [ 240.140756][T14501] [U] [ 240.141559][T14501] [U] [ 240.142269][T14501] [U] [ 240.142982][T14501] [U] [ 240.152502][T14501] [U] [ 240.153214][T14501] [U] [ 240.153880][T14501] [U] [ 240.154587][T14501] [U] [ 240.158565][T14501] [U] [ 240.159272][T14501] [U] [ 240.159958][T14501] [U] [ 240.160697][T14501] [U] [ 240.163844][T14501] [U] [ 240.164599][T14501] [U] [ 240.165288][T14501] [U] [ 240.165974][T14501] [U] [ 240.166765][T14501] [U] [ 240.167714][T14501] [U] [ 240.168454][T14501] [U] [ 240.169187][T14501] [U] [ 240.170258][T14501] [U] [ 240.170945][T14501] [U] [ 240.171648][T14501] [U] [ 240.172343][T14501] [U] [ 240.201998][T14501] [U] [ 240.202807][T14501] [U] [ 240.203512][T14501] [U] [ 240.204229][T14501] [U] [ 240.205094][T14501] [U] [ 240.205791][T14501] [U] [ 240.206452][T14501] [U] [ 240.207141][T14501] [U] [ 240.208990][T14501] [U] [ 240.209690][T14501] [U] [ 240.210364][T14501] [U] [ 240.210985][T14501] [U] [ 240.221548][T14501] [U] [ 240.222282][T14501] [U] [ 240.222986][T14501] [U] [ 240.223705][T14501] [U] [ 240.230699][T14501] [U] [ 240.231519][T14501] [U] [ 240.232131][T14501] [U] [ 240.232812][T14501] [U] [ 240.238830][T14501] [U] [ 240.239546][T14501] [U] [ 240.240257][T14501] [U] [ 240.240960][T14501] [U] [ 240.245541][T14501] [U] [ 240.246314][T14501] [U] [ 240.246991][T14501] [U] [ 240.247745][T14501] [U] [ 240.261716][T14501] [U] [ 240.262550][T14501] [U] [ 240.263271][T14501] [U] [ 240.263977][T14501] [U] [ 240.268520][T14501] [U] [ 240.269235][T14501] [U] [ 240.269969][T14501] [U] [ 240.270633][T14501] [U] [ 240.273675][T14501] [U] [ 240.274386][T14501] [U] [ 240.275041][T14501] [U] [ 240.275758][T14501] [U] [ 240.311710][T14501] [U] [ 240.312573][T14501] [U] [ 240.313255][T14501] [U] [ 240.313962][T14501] [U] [ 240.314909][T14501] [U] [ 240.315661][T14501] [U] [ 240.316363][T14501] [U] [ 240.317036][T14501] [U] [ 240.317896][T14501] [U] [ 240.318582][T14501] [U] [ 240.319259][T14501] [U] [ 240.319928][T14501] [U] [ 240.326797][T14501] [U] [ 240.327582][T14501] [U] [ 240.328333][T14501] [U] [ 240.329056][T14501] [U] [ 240.330507][T14501] [U] [ 240.331260][T14501] [U] [ 240.331979][T14501] [U] [ 240.332687][T14501] [U] [ 240.356441][T14501] [U] [ 240.357268][T14501] [U] [ 240.357985][T14501] [U] [ 240.358703][T14501] [U] [ 240.381813][T14501] [U] [ 240.382643][T14501] [U] [ 240.383365][T14501] [U] [ 240.384055][T14501] [U] [ 240.384862][T14501] [U] [ 240.385591][T14501] [U] [ 240.386254][T14501] [U] [ 240.386965][T14501] [U] [ 240.431455][T14501] [U] [ 240.432150][T14501] [U] [ 240.432863][T14501] [U] [ 240.433560][T14501] [U] [ 240.434211][T14531] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.434436][T14501] [U] [ 240.436544][T14531] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.436979][T14501] [U] [ 240.439592][T14501] [U] [ 240.440337][T14501] [U] [ 240.471567][T14501] [U] [ 240.472350][T14501] [U] [ 240.473091][T14501] [U] [ 240.473831][T14501] [U] [ 240.474931][T14501] [U] [ 240.475626][T14501] [U] [ 240.476339][T14501] [U] [ 240.477017][T14501] [U] [ 240.485154][T14501] [U] [ 240.486004][T14501] [U] [ 240.486794][T14501] [U] [ 240.487524][T14501] [U] [ 240.488342][T14501] [U] [ 240.489018][T14501] [U] [ 240.489706][T14501] [U] [ 240.490361][T14501] [U] [ 240.491055][T14501] [U] [ 240.491760][T14501] [U] [ 240.492458][T14501] [U] [ 240.528492][T14499] [U] [ 240.576934][T14544] Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 241.291075][T14601] loop3: detected capacity change from 0 to 64 [ 241.861890][ T4312] Bluetooth: hci9: command tx timeout [ 243.441129][ C0] sched: RT throttling activated [ 243.671772][T13981] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.645748][T14652] netlink: 'syz.4.3013': attribute type 1 has an invalid length. [ 244.647728][T14652] netlink: 224 bytes leftover after parsing attributes in process `syz.4.3013'. [ 244.653460][T13981] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.678193][T14656] loop3: detected capacity change from 0 to 64 [ 244.703399][T13981] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.755409][ T4645] device hsr_slave_0 left promiscuous mode [ 244.813636][ T4645] device hsr_slave_1 left promiscuous mode [ 244.881633][ T4645] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 244.884934][ T4645] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.887593][ T4645] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.892913][ T4645] device bridge_slave_1 left promiscuous mode [ 244.901512][ T4645] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.007970][T14681] ------------[ cut here ]------------ [ 245.009724][T14681] WARNING: CPU: 0 PID: 14681 at kernel/cgroup/cgroup.c:1471 cset_cgroup_from_root+0x24c/0x2dc [ 245.012470][T14681] Modules linked in: [ 245.013559][T14681] CPU: 0 PID: 14681 Comm: syz.4.3018 Not tainted 6.1.103-syzkaller #0 [ 245.015772][T14681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 245.018497][T14681] pstate: 804000c5 (Nzcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 245.020677][T14681] pc : cset_cgroup_from_root+0x24c/0x2dc [ 245.022210][T14681] lr : cset_cgroup_from_root+0x24c/0x2dc [ 245.023584][T14681] sp : ffff80001e9d7670 [ 245.024755][T14681] x29: ffff80001e9d7670 x28: ffff00010f0f91f0 x27: 1fffe00021e1f23e [ 245.028200][T14681] x26: ffff00010f0f9140 x25: dfff800000000000 x24: dfff800000000000 [ 245.030318][T14681] x23: ffff8000159c057c x22: ffff8000159c0000 x21: 0000000000000000 [ 245.032416][T14681] x20: ffff800015bbf020 x19: ffff0000d60f8000 x18: ffff80001e9d73e0 [ 245.034669][T14681] x17: ffff800018a96000 x16: ffff800008303e0c x15: ffff80001857bf80 [ 245.036898][T14681] x14: 000000004433394d x13: dfff800000000000 x12: 0000000000040000 [ 245.039116][T14681] x11: 00000000000012ff x10: ffff800033c75000 x9 : ffff80000846d920 [ 245.041261][T14681] x8 : 0000000000001300 x7 : 0000000000000000 x6 : 0000000000000000 [ 245.043331][T14681] x5 : ffff800018da4db0 x4 : 0000000000000008 x3 : ffff000123948d00 [ 245.045462][T14681] x2 : 0000000000001000 x1 : 0000000000000000 x0 : 0000000000000000 [ 245.047566][T14681] Call trace: [ 245.048423][T14681] cset_cgroup_from_root+0x24c/0x2dc [ 245.049852][T14681] cgroup_path_ns_locked+0x70/0xd4 [ 245.051285][T14681] proc_cpuset_show+0x298/0x42c [ 245.052746][T14681] proc_single_show+0xf4/0x1b8 [ 245.054028][T14681] seq_read_iter+0x3e0/0xc44 [ 245.055165][T14681] seq_read+0x1e8/0x2c0 [ 245.056253][T14681] do_iter_read+0x41c/0x9a8 [ 245.057453][T14681] do_preadv+0x1e4/0x324 [ 245.058643][T14681] __arm64_sys_preadv+0xa0/0xb8 [ 245.059994][T14681] invoke_syscall+0x98/0x2c0 [ 245.061315][T14681] el0_svc_common+0x138/0x258 [ 245.062482][T14681] do_el0_svc+0x64/0x218 [ 245.063611][T14681] el0_svc+0x58/0x168 [ 245.064659][T14681] el0t_64_sync_handler+0x84/0xf0 [ 245.066098][T14681] el0t_64_sync+0x18c/0x190 [ 245.067353][T14681] irq event stamp: 584 [ 245.068420][T14681] hardirqs last enabled at (583): [] _raw_spin_unlock_irqrestore+0x48/0xac [ 245.071287][T14681] hardirqs last disabled at (584): [] _raw_spin_lock_irq+0x34/0x9c [ 245.073982][T14681] softirqs last enabled at (550): [] local_bh_enable+0x10/0x34 [ 245.076411][T14681] softirqs last disabled at (548): [] local_bh_disable+0x10/0x34 [ 245.078986][T14681] ---[ end trace 0000000000000000 ]--- [ 245.144851][ T4645] device bridge_slave_0 left promiscuous mode [ 245.156778][ T4645] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.842275][ T4645] device veth1_macvtap left promiscuous mode [ 245.844016][ T4645] device veth0_macvtap left promiscuous mode [ 245.845689][ T4645] device veth1_vlan left promiscuous mode [ 245.847109][ T4645] device veth0_vlan left promiscuous mode [ 246.046278][ T4645] bond1 (unregistering): Released all slaves [ 247.866277][ T4645] team0 (unregistering): Port device team_slave_1 removed [ 248.046899][ T4645] team0 (unregistering): Port device team_slave_0 removed [ 248.243385][ T4645] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 248.483576][ T4645] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 248.822487][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.824217][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 250.967267][ T4645] bond0 (unregistering): Released all slaves [ 251.240821][T13981] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.285057][T14686] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3019'. [ 251.287404][T14686] tc_dump_action: action bad kind [ 251.370525][T13981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.389499][T13981] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.393619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.396418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.402399][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.405242][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.407801][ T4287] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.409776][ T4287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.453076][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.455872][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.458763][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.461977][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.464067][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.468799][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.475267][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.483187][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.488884][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.508841][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.512032][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.515087][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.519984][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.525022][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.534022][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.539465][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.546588][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.719851][T13981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.753311][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.755397][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.772304][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.775241][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.795041][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.797845][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.800689][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.805629][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.822003][T13981] device veth0_vlan entered promiscuous mode [ 251.830939][T13981] device veth1_vlan entered promiscuous mode [ 251.874495][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.877228][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.879853][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.885214][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.895510][T13981] device veth0_macvtap entered promiscuous mode [ 251.906821][T13981] device veth1_macvtap entered promiscuous mode [ 251.929029][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.937750][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.944168][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.949001][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.952816][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.955678][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.958576][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.961820][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.964502][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.967148][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.969586][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.972823][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.976656][T13981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.979138][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.982662][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.985191][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.988107][ T4287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.992730][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.995490][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.998007][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.000596][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.003794][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.006519][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.009315][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.013417][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.016132][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.018843][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.021829][T13981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.024776][T13981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.028839][T13981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.032290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.034953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.041424][T13981] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.043954][T13981] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.046300][T13981] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.048675][T13981] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.188028][ T4886] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.190373][ T4886] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.197227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.243800][ T4886] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.246222][ T4886] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.251780][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready