last executing test programs: 7.770811521s ago: executing program 2 (id=125): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x22, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000003c00)=0x90) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) 7.723621645s ago: executing program 1 (id=128): openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14507e, 0x0) r1 = eventfd2(0x20, 0x0) r2 = dup2(r1, r0) write$eventfd(r1, &(0x7f0000000000)=0xfffffffffffffffe, 0x8) ppoll(&(0x7f0000002980)=[{r2}], 0x1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000002900)=[{&(0x7f0000002440)="31f9c256011c9d61", 0x8}], 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) mmap$snddsp_control(&(0x7f0000000000/0x4000)=nil, 0x1000, 0x1, 0x8012, r3, 0x83000000) syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x118) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000100), 0xc06620, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000600)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) read(r4, &(0x7f00000001c0)=""/4096, 0x1000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f00000000c0), 0xc06620, 0x4) ioctl$UFFDIO_COPY(r4, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000fee000/0x11000)=nil, 0x2000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 6.835578817s ago: executing program 2 (id=133): ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) r6 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180), 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 6.833093387s ago: executing program 1 (id=134): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r3, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0xffe00}], 0x5, 0x0, 0x0, 0x0) 5.82854255s ago: executing program 2 (id=135): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a0102000000000000000001"], 0xe4}}, 0x0) chdir(&(0x7f0000000080)='./file1\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f00000005c0)="e0b9547ed387db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000730000400000000001"]) 5.435557293s ago: executing program 1 (id=136): syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100002c464708c2153b003e66010203010902220001000000000904"], 0x0) 5.266002166s ago: executing program 3 (id=139): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x924924924924c31, 0x3ec0) recvmsg$unix(r2, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmsg(r1, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 4.643840428s ago: executing program 0 (id=141): r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c9", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x44}}], 0x20}, 0x0) 4.577276583s ago: executing program 0 (id=142): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000000c0)={[{@discard}, {@bsdgroups}, {@resuid}, {@noblock_validity}, {@minixdf}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000600)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) 4.37888484s ago: executing program 3 (id=143): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000140)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f00000007c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x6c, 0x0, &(0x7f0000000840)=[@dead_binder_done, @free_buffer, @enter_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000440)={@flat=@handle={0x73682a85, 0x0, 0x1}, @fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/64, 0x40}}, 0x0}}, @register_looper], 0x0, 0x0, 0x0}) 4.25207326s ago: executing program 0 (id=144): sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 2.935537758s ago: executing program 3 (id=146): ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) r6 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180), 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 2.239928965s ago: executing program 2 (id=148): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) close_range(r0, 0xffffffffffffffff, 0x0) 2.231898026s ago: executing program 0 (id=149): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0xf00, 0xf0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 2.123829275s ago: executing program 4 (id=150): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="7700000000000004140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x40}}, 0x0) 2.021173473s ago: executing program 3 (id=151): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x6, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_remove_blocks\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='ext4_remove_blocks\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0xa08000, &(0x7f0000000240), 0xfe, 0x56b, &(0x7f00000003c0)="$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") chdir(&(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000280)=ANY=[], 0xe01, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 1.989541726s ago: executing program 4 (id=152): syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x2f, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="60010000100013070000000000000000ac1e000100000000001414aa000000000000000000000000000000000000000002000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000fe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040"], 0x160}}, 0x0) 1.715246069s ago: executing program 3 (id=153): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x924924924924c31, 0x3ec0) recvmsg$unix(r2, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmsg(r1, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 1.713921468s ago: executing program 1 (id=154): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000005c0)={0x24, r2, 0xa29, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x6c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x50, 0x33, @beacon={{{}, {}, @device_b, @device_b}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "31851c27f051"}, {0xdd, 0x6, "30d8ac98fded"}]}}]}, 0x6c}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 1.555892541s ago: executing program 1 (id=155): socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x7, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 1.442226841s ago: executing program 4 (id=156): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcb, 0x0, 0x1d) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 1.263425266s ago: executing program 2 (id=157): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000001300290a000000000000000007"], 0x44}}, 0x0) 391.955657ms ago: executing program 4 (id=158): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) 391.735157ms ago: executing program 2 (id=159): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x5e2, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000380)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r2, &(0x7f0000002f40)=""/4098, 0x1002) 375.282459ms ago: executing program 3 (id=160): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x48) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000440)=ANY=[@ANYBLOB="043e751d7029f063dd8e2d6bf7da997e6509"], 0x24) 372.054909ms ago: executing program 0 (id=161): syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000001980), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000240), &(0x7f0000000280)}, 0x20) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}]}, 0x34}}, 0x0) 211.939792ms ago: executing program 4 (id=162): socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'sit0\x00', 0x0}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000001980), 0xffffffffffffffff) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)={0x10000010}) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}]}, 0x34}}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr, @dev}, 0x10) 155.977267ms ago: executing program 0 (id=163): socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x7, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb5}}, 0x0}, 0x90) 119.8668ms ago: executing program 1 (id=164): syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x2000040, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid=forget,umask=00000000000000000000003,uid=ignore,session=00000000000000043620,gid=ignore,iocharset=iso8859-9,gid=', @ANYRESDEC=0x0, @ANYRES16=0x0], 0xfa, 0xc2d, &(0x7f0000000f40)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 0s ago: executing program 4 (id=165): syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100002c464708c2153b003e66010203010902220001000000000904"], 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.76' (ED25519) to the list of known hosts. [ 38.907843][ T3494] cgroup: Unknown subsys name 'net' [ 39.044384][ T3494] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 40.260769][ T3494] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 40.978305][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 41.021833][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 41.086755][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 41.100549][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 41.163335][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 41.173490][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.181437][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.189167][ T3506] device bridge_slave_0 entered promiscuous mode [ 41.220923][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.227984][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.236455][ T3506] device bridge_slave_1 entered promiscuous mode [ 41.248320][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.255482][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.263554][ T3507] device bridge_slave_0 entered promiscuous mode [ 41.275063][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.282188][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.290282][ T3507] device bridge_slave_1 entered promiscuous mode [ 41.359799][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.369033][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.376286][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.384151][ T3511] device bridge_slave_0 entered promiscuous mode [ 41.402775][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.414935][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.425316][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.434635][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.441964][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.449742][ T3511] device bridge_slave_1 entered promiscuous mode [ 41.489229][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.496438][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.504671][ T3503] device bridge_slave_0 entered promiscuous mode [ 41.519914][ T3507] team0: Port device team_slave_0 added [ 41.538578][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.545929][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.553859][ T3503] device bridge_slave_1 entered promiscuous mode [ 41.569707][ T3507] team0: Port device team_slave_1 added [ 41.577863][ T3506] team0: Port device team_slave_0 added [ 41.585586][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.597636][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.614111][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.621370][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.628935][ T3513] device bridge_slave_0 entered promiscuous mode [ 41.645252][ T3506] team0: Port device team_slave_1 added [ 41.669392][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.676568][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.684365][ T3513] device bridge_slave_1 entered promiscuous mode [ 41.697759][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.704743][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.731470][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.752045][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.774023][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.781209][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.807569][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.820800][ T3511] team0: Port device team_slave_0 added [ 41.832209][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.849817][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.856749][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.883162][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.895680][ T3511] team0: Port device team_slave_1 added [ 41.916980][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.926701][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.933737][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.960359][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.990548][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.020363][ T3507] device hsr_slave_0 entered promiscuous mode [ 42.027006][ T3507] device hsr_slave_1 entered promiscuous mode [ 42.035365][ T3503] team0: Port device team_slave_0 added [ 42.057665][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.064767][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.091315][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.103973][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.111228][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.137661][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.150029][ T3503] team0: Port device team_slave_1 added [ 42.162475][ T3513] team0: Port device team_slave_0 added [ 42.199418][ T3513] team0: Port device team_slave_1 added [ 42.222828][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.229906][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.256066][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.278637][ T3506] device hsr_slave_0 entered promiscuous mode [ 42.285814][ T3506] device hsr_slave_1 entered promiscuous mode [ 42.292436][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.300461][ T3506] Cannot create hsr debugfs directory [ 42.322521][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.329591][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.355734][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.376947][ T3511] device hsr_slave_0 entered promiscuous mode [ 42.384156][ T3511] device hsr_slave_1 entered promiscuous mode [ 42.390909][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.398447][ T3511] Cannot create hsr debugfs directory [ 42.404478][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.411497][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.437756][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.450372][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.457302][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.483297][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.564292][ T3513] device hsr_slave_0 entered promiscuous mode [ 42.571298][ T3513] device hsr_slave_1 entered promiscuous mode [ 42.578066][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.585696][ T3513] Cannot create hsr debugfs directory [ 42.649981][ T3503] device hsr_slave_0 entered promiscuous mode [ 42.656623][ T3503] device hsr_slave_1 entered promiscuous mode [ 42.663167][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.671022][ T3503] Cannot create hsr debugfs directory [ 42.680384][ T1932] Bluetooth: hci4: command 0x0409 tx timeout [ 42.685110][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 42.687104][ T1932] Bluetooth: hci0: command 0x0409 tx timeout [ 42.707292][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 42.764303][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 42.901678][ T3507] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.913189][ T3507] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.923000][ T3507] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.931501][ T3507] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.993218][ T3506] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.002055][ T3506] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.024355][ T3506] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.033441][ T3506] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.064401][ T3511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.092367][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.105550][ T3511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.115080][ T3511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.124715][ T3511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.177137][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.186614][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.205054][ T3513] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.213842][ T3513] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.225116][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.242668][ T3513] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.265447][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.274256][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.283974][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.291200][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.314183][ T3513] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.333556][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.341767][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.350634][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.358879][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.365941][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.373900][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.416217][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.425625][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.434814][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.443346][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.451977][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.460402][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.468552][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.478192][ T3503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.496173][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.508358][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.521405][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.529284][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.538123][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.547007][ T3503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.558106][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.565845][ T3503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.581557][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.601470][ T3503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.621556][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.633124][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.644754][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.679226][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.694117][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.703990][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.712894][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.722216][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.730931][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.737965][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.745646][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.754653][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.763278][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.770357][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.777833][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.791751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.799779][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.808401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.817809][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.829745][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.838236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.849935][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.856977][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.901478][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.915220][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.924847][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.933694][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.942218][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.950524][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.958936][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.967824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.976350][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.985139][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.993498][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.000582][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.026584][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.051036][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.068817][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.078848][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.088262][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.106788][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.128597][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.140399][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.147813][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.157078][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.167126][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.175574][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.184306][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.192920][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.200746][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.208758][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.225175][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.240389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.248797][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.257808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.265802][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.273512][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.282226][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.290619][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.297650][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.305425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.319596][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.331057][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.360804][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.368120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.377416][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.388830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.397834][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.406683][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.413819][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.421748][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.430720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.439099][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.447048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.454980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.463673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.472058][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.479101][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.486790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.495316][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.503767][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.510830][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.547181][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.555704][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.565507][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.575087][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.584171][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.593537][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.614484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.623116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.631684][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.640111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.648399][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.664376][ T3507] device veth0_vlan entered promiscuous mode [ 44.674998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.701037][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.709390][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.735567][ T3507] device veth1_vlan entered promiscuous mode [ 44.750973][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.760086][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.767768][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.775799][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.784763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.793467][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.802569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.811331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.819888][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.835409][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.839774][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 44.848585][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 44.857855][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 44.864652][ T26] Bluetooth: hci4: command 0x041b tx timeout [ 44.873418][ T3549] Bluetooth: hci1: command 0x041b tx timeout [ 44.886668][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.899763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.908018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.917401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.926034][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.934730][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.943892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.952211][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.960990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.973613][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.986678][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.010016][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.018370][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.032307][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.044258][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.057601][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.068786][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.078716][ T3506] device veth0_vlan entered promiscuous mode [ 45.093673][ T3507] device veth0_macvtap entered promiscuous mode [ 45.114025][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.122930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.138939][ T3507] device veth1_macvtap entered promiscuous mode [ 45.155665][ T3506] device veth1_vlan entered promiscuous mode [ 45.174262][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.182701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.192263][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.200455][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.208929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.217824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.225359][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.260899][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.273230][ T3511] device veth0_vlan entered promiscuous mode [ 45.287095][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.295673][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.310332][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.318895][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.330327][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.343228][ T3506] device veth0_macvtap entered promiscuous mode [ 45.354811][ T3511] device veth1_vlan entered promiscuous mode [ 45.373535][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.381816][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.389374][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.397942][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.406906][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.416555][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.425972][ T3506] device veth1_macvtap entered promiscuous mode [ 45.445198][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.453278][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.462312][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.471505][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.480567][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.495438][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.517307][ T3511] device veth0_macvtap entered promiscuous mode [ 45.527561][ T3511] device veth1_macvtap entered promiscuous mode [ 45.535216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.542825][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.550895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.559209][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.568188][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.577877][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.593692][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.605673][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.626187][ T3507] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.635516][ T3507] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.644993][ T3507] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.653999][ T3507] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.681214][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.689153][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.697768][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.706317][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.715081][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.723668][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.733313][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.753733][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.764485][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.777397][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.789197][ T3506] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.799203][ T3506] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.808342][ T3506] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.817157][ T3506] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.828954][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.838302][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.854797][ T3503] device veth0_vlan entered promiscuous mode [ 45.868407][ T3513] device veth0_vlan entered promiscuous mode [ 45.877921][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.888672][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.901647][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.912959][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.923692][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.931617][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.940932][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.949044][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.957261][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.965976][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.974534][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.986588][ T3503] device veth1_vlan entered promiscuous mode [ 46.007430][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.018136][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.028329][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.039036][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.052487][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.061148][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.068810][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.077170][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.085165][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.093602][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.101313][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.110014][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.121812][ T3513] device veth1_vlan entered promiscuous mode [ 46.160526][ T3511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.169244][ T3511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.179403][ T3511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.191474][ T3511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.213862][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.225091][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.270685][ T3503] device veth0_macvtap entered promiscuous mode [ 46.301532][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.311065][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.320014][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.331096][ T3503] device veth1_macvtap entered promiscuous mode [ 46.341682][ T2568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.354455][ T2568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.368436][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.376661][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.385021][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.393718][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.404883][ T3513] device veth0_macvtap entered promiscuous mode [ 46.442223][ T3513] device veth1_macvtap entered promiscuous mode [ 46.453179][ T2568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.468039][ T2568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.485206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.493463][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.501884][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.511301][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.525335][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.537231][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.548006][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.558047][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.568710][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.579942][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.597107][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.606941][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.618290][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.618703][ T2671] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.635528][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.647298][ T2671] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.648264][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.666090][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.676052][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.687272][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.699827][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.724935][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.737710][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.746207][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.757313][ T3503] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.766374][ T3503] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.777783][ T3503] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.786787][ T3503] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.822146][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.834775][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.846524][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.859881][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.870212][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.880923][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.890790][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.901220][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.912638][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.920203][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 46.926541][ T26] Bluetooth: hci4: command 0x040f tx timeout [ 46.932845][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 46.938867][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 46.952669][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.960951][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.973622][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.981780][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.992823][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.013560][ T3550] Bluetooth: hci3: command 0x040f tx timeout [ 47.015245][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.033955][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.044450][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.055308][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.065488][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.076136][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.086282][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.097077][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.108284][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.137325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.148454][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.158609][ T3583] netlink: 'syz.4.5': attribute type 21 has an invalid length. [ 47.168535][ T3584] netlink: 'syz.4.5': attribute type 10 has an invalid length. [ 47.180381][ T3584] team0: Device ipvlan1 failed to register rx_handler [ 47.198101][ T3513] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.207756][ T3513] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.217108][ T3513] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.227193][ T3513] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.239319][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.247914][ T2568] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.268109][ T2568] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.285130][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.296749][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.313003][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.422156][ T2671] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.435662][ T2671] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.462353][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.535576][ T2568] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.550893][ T2568] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.562595][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.595886][ T2568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.638729][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.640657][ T2568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.691498][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.692046][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.735841][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.035021][ T3602] loop1: detected capacity change from 0 to 512 [ 48.111250][ T3602] ======================================================= [ 48.111250][ T3602] WARNING: The mand mount option has been deprecated and [ 48.111250][ T3602] and is ignored by this kernel. Remove the mand [ 48.111250][ T3602] option from the mount to silence this warning. [ 48.111250][ T3602] ======================================================= [ 48.307335][ T3604] loop2: detected capacity change from 0 to 512 [ 48.798473][ T3604] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 48.861387][ T3604] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 48.879045][ T3604] EXT4-fs (loop2): Remounting filesystem read-only [ 48.886162][ T3604] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.7: invalid indirect mapped block 4278190080 (level 0) [ 48.900274][ T3604] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.7: invalid indirect mapped block 1 (level 1) [ 48.918875][ T3604] EXT4-fs (loop2): 1 truncate cleaned up [ 48.927550][ T3604] EXT4-fs (loop2): mounted filesystem without journal. Opts: abort,errors=continue,inode_readahead_blks=0x0000000001000000,errors=remount-ro,norecovery,jqfmt=vfsv0,nolazytime,noquota,auto_da_alloc=0x0000000000000006,usrquota,init_itable=0x0000000000000005,. Quota mode: writeback. [ 48.928027][ T3602] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.2: bg 0: block 248: padding at end of block bitmap is not set [ 49.015315][ T3547] Bluetooth: hci2: command 0x0419 tx timeout [ 49.027323][ T3547] Bluetooth: hci0: command 0x0419 tx timeout [ 49.051727][ T3586] loop4: detected capacity change from 0 to 40427 [ 49.062048][ T3602] Quota error (device loop1): write_blk: dquota write failed [ 49.084900][ T3547] Bluetooth: hci4: command 0x0419 tx timeout [ 49.099729][ T3602] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 49.110801][ T3547] Bluetooth: hci1: command 0x0419 tx timeout [ 49.120791][ T3602] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.2: Failed to acquire dquot type 1 [ 49.132560][ T3547] Bluetooth: hci3: command 0x0419 tx timeout [ 49.239846][ T3602] EXT4-fs (loop1): 1 truncate cleaned up [ 49.244423][ T3588] loop3: detected capacity change from 0 to 40427 [ 49.254789][ T3602] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 49.267330][ T3586] F2FS-fs (loop4): invalid crc value [ 49.290646][ T3586] F2FS-fs (loop4): Found nat_bits in checkpoint [ 49.313110][ T3588] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 49.338167][ T3602] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 49.343238][ T3588] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 49.409561][ T3588] F2FS-fs (loop3): invalid crc value [ 49.431547][ T3588] F2FS-fs (loop3): Found nat_bits in checkpoint [ 49.489827][ T3614] loop2: detected capacity change from 0 to 128 [ 49.524911][ T3586] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 49.567221][ T3588] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 49.583391][ T3588] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 49.690848][ T3614] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.709656][ T3614] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 49.984860][ T3622] attempt to access beyond end of device [ 49.984860][ T3622] loop4: rw=0, want=45072, limit=40427 [ 50.422370][ T3614] EXT4-fs warning (device loop2): ext4_dirblock_csum_set:426: inode #2: comm syz.2.8: No space for directory leaf checksum. Please run e2fsck -D. [ 50.622022][ T3511] EXT4-fs error (device loop2): htree_dirblock_to_tree:1111: inode #2: block 4: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=1012, inode=0, rec_len=0, size=1024 fake=0 [ 50.682503][ T3511] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 50.740162][ T3511] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 50.795980][ T3511] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 50.879709][ T3511] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 51.536299][ T3511] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 51.570936][ T9] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 51.580854][ T3511] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 51.594566][ T9] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 51.711732][ T3511] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 51.760157][ T3511] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 51.825670][ T3511] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 52.219708][ T1065] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 54.086156][ T3660] loop4: detected capacity change from 0 to 512 [ 54.104322][ T1065] usb 2-1: Using ep0 maxpacket: 8 [ 54.240215][ T1065] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 54.454361][ T1065] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 54.639602][ T1065] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 54.680528][ T1065] usb 2-1: SerialNumber: syz [ 54.701372][ T1065] usb 2-1: config 0 descriptor?? [ 54.773461][ T1065] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 54.805984][ T1065] usb 2-1: No valid video chain found. [ 54.813374][ T3660] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 54.828327][ T3660] EXT4-fs (loop4): Remounting filesystem read-only [ 54.835007][ T3660] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.19: invalid indirect mapped block 4278190080 (level 0) [ 54.853809][ T3660] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.19: invalid indirect mapped block 1 (level 1) [ 54.879334][ T3660] EXT4-fs (loop4): 1 truncate cleaned up [ 54.885066][ T3660] EXT4-fs (loop4): mounted filesystem without journal. Opts: abort,errors=continue,inode_readahead_blks=0x0000000001000000,errors=remount-ro,norecovery,jqfmt=vfsv0,nolazytime,noquota,auto_da_alloc=0x0000000000000006,usrquota,init_itable=0x0000000000000005,. Quota mode: writeback. [ 54.887087][ T1065] usb 2-1: USB disconnect, device number 2 [ 55.134595][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.187498][ T3676] loop1: detected capacity change from 0 to 512 [ 55.275476][ T3676] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.23: bg 0: block 248: padding at end of block bitmap is not set [ 55.428811][ T3668] loop3: detected capacity change from 0 to 40427 [ 55.437054][ T3676] Quota error (device loop1): write_blk: dquota write failed [ 55.454896][ T3676] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 55.519810][ T3676] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.23: Failed to acquire dquot type 1 [ 55.536611][ T3668] F2FS-fs (loop3): invalid crc value [ 55.547839][ T3676] EXT4-fs (loop1): 1 truncate cleaned up [ 55.551209][ T3668] F2FS-fs (loop3): Found nat_bits in checkpoint [ 55.555382][ T3676] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 55.636419][ T3676] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038 (0x7fffffff) [ 55.831885][ T3668] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 55.946477][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.557646][ T3712] loop1: detected capacity change from 0 to 128 [ 56.578662][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.721968][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.049020][ T3723] loop3: detected capacity change from 0 to 256 [ 57.086915][ T3687] chnl_net:caif_netlink_parms(): no params data found [ 57.119771][ T3551] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 57.128814][ T3723] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xc14df490, utbl_chksum : 0xe619d30d) [ 57.179354][ T3727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 57.299376][ T3732] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 57.466948][ T3551] usb 5-1: device descriptor read/64, error -71 [ 57.486998][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.494325][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.503146][ T3687] device bridge_slave_0 entered promiscuous mode [ 57.686970][ T3739] loop0: detected capacity change from 0 to 512 [ 57.849923][ T3551] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 57.880965][ T3739] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 57.901355][ T3739] EXT4-fs (loop0): Remounting filesystem read-only [ 57.908639][ T3739] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.35: invalid indirect mapped block 4278190080 (level 0) [ 57.933774][ T3739] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.35: invalid indirect mapped block 1 (level 1) [ 57.950132][ T3739] EXT4-fs (loop0): 1 truncate cleaned up [ 57.955827][ T3739] EXT4-fs (loop0): mounted filesystem without journal. Opts: abort,errors=continue,inode_readahead_blks=0x0000000001000000,errors=remount-ro,norecovery,jqfmt=vfsv0,nolazytime,noquota,auto_da_alloc=0x0000000000000006,usrquota,init_itable=0x0000000000000005,. Quota mode: writeback. [ 58.077933][ T21] Bluetooth: hci3: command 0x0409 tx timeout [ 58.167902][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.177722][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.191987][ T3687] device bridge_slave_1 entered promiscuous mode [ 58.386792][ T3551] usb 5-1: device descriptor read/64, error -71 [ 59.058011][ T3551] usb usb5-port1: attempt power cycle [ 59.096569][ T3687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.133947][ T3687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.281038][ T3687] team0: Port device team_slave_0 added [ 59.294227][ T3687] team0: Port device team_slave_1 added [ 59.296455][ T3757] overlayfs: filesystem on './file1' not supported [ 59.365013][ T3687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.394498][ T3687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.489984][ T3551] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 59.497968][ T3687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.560319][ T3687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.578216][ T3687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.625860][ T3551] usb 5-1: device descriptor read/8, error -71 [ 59.679563][ T3687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.800951][ T3779] loop1: detected capacity change from 0 to 128 [ 59.865077][ T3687] device hsr_slave_0 entered promiscuous mode [ 59.896980][ T3687] device hsr_slave_1 entered promiscuous mode [ 59.920493][ T3687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.949573][ T3687] Cannot create hsr debugfs directory [ 60.119860][ T21] Bluetooth: hci3: command 0x041b tx timeout [ 60.489524][ T3551] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 60.759865][ T3551] usb 5-1: config 0 has no interfaces? [ 60.770692][ T3778] loop0: detected capacity change from 0 to 40427 [ 60.849444][ T3778] F2FS-fs (loop0): invalid crc value [ 60.860638][ T9] device hsr_slave_0 left promiscuous mode [ 60.875377][ T9] device hsr_slave_1 left promiscuous mode [ 60.883681][ T3778] F2FS-fs (loop0): Found nat_bits in checkpoint [ 60.929310][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.545626][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.572925][ T3778] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 61.590734][ T3551] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 61.601946][ T3551] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.610066][ T3551] usb 5-1: Product: syz [ 61.615076][ T3551] usb 5-1: Manufacturer: syz [ 61.617435][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.620899][ T3551] usb 5-1: SerialNumber: syz [ 61.635114][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.640862][ T3821] CUSE: unknown device info "Wƹ 7quF" [ 61.650782][ T3551] usb 5-1: config 0 descriptor?? [ 61.658590][ T3821] CUSE: unknown device info "" [ 61.667865][ T3821] CUSE: unknown device info "nuCiqu(Kz7NMC:T -p8L l^zY [ 61.667865][ T3821] Zh8ޠwlP0tw]Z" [ 61.686996][ T9] device bridge_slave_1 left promiscuous mode [ 61.719418][ T3821] CUSE: unknown device info "<" [ 61.728618][ T3821] CUSE: unknown device info "<" [ 61.738420][ T3821] CUSE: unknown device info "" [ 61.747129][ T3821] CUSE: unknown device info "H" [ 61.759740][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.801253][ T3821] CUSE: unknown device info "" [ 61.812495][ T3821] CUSE: unknown device info "" [ 61.831617][ T3821] CUSE: unknown device info "" [ 61.844082][ T9] device bridge_slave_0 left promiscuous mode [ 61.856246][ T3821] CUSE: unknown device info "" [ 61.883176][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.892944][ T3821] CUSE: unknown device info "" [ 61.897956][ T3821] CUSE: unknown device info "" [ 61.904711][ T3821] CUSE: DEVNAME unspecified [ 61.917429][ T3554] usb 5-1: USB disconnect, device number 5 [ 61.946766][ T9] device veth1_macvtap left promiscuous mode [ 61.981228][ T9] device veth0_macvtap left promiscuous mode [ 62.045856][ T9] device veth1_vlan left promiscuous mode [ 62.151000][ T9] device veth0_vlan left promiscuous mode [ 62.207552][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 62.427870][ T3829] loop1: detected capacity change from 0 to 128 [ 62.733816][ T9] team0 (unregistering): Port device team_slave_1 removed [ 62.773855][ T9] team0 (unregistering): Port device team_slave_0 removed [ 62.799856][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.861499][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.887466][ T3842] kvm: emulating exchange as write [ 63.037849][ T9] bond0 (unregistering): Released all slaves [ 63.073691][ T3851] usb usb8: usbfs: process 3851 (syz.0.58) did not claim interface 0 before use [ 63.184126][ T3853] loop1: detected capacity change from 0 to 2048 [ 63.224373][ T3853] EXT4-fs warning (device loop1): ext4_multi_mount_protect:300: Invalid MMP block in superblock [ 63.266509][ T3824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.51'. [ 63.277749][ T3855] netlink: 28 bytes leftover after parsing attributes in process `syz.0.60'. [ 63.309627][ T3858] CUSE: unknown device info "Wƹ 7quF" [ 63.317966][ T3858] CUSE: unknown device info "" [ 63.348143][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 63.357789][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.365357][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.369655][ T3858] CUSE: unknown device info "nuCiqu(Kz7NMC:T -p8L l^zY [ 63.369655][ T3858] Zh8ޠwlP0tw]Z" [ 63.488158][ T3858] CUSE: unknown device info "<" [ 63.501991][ T3858] CUSE: unknown device info "<" [ 63.529343][ T3687] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.534101][ T3858] CUSE: unknown device info "" [ 63.549355][ T3858] CUSE: unknown device info "H" [ 63.562879][ T3687] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.581176][ T3687] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.596486][ T3858] CUSE: unknown device info "" [ 63.604945][ T3687] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.619923][ T3547] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 63.651819][ T3858] CUSE: unknown device info "" [ 63.684470][ T3858] CUSE: unknown device info "" [ 63.696930][ T3858] CUSE: unknown device info "" [ 63.702282][ T3858] CUSE: unknown device info "" [ 63.717513][ T3858] CUSE: unknown device info "" [ 63.737747][ T3858] CUSE: DEVNAME unspecified [ 63.899633][ T3547] usb 2-1: Using ep0 maxpacket: 8 [ 64.059981][ T3547] usb 2-1: config 135 has an invalid interface number: 230 but max is 0 [ 64.068620][ T3687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.084320][ T3547] usb 2-1: config 135 has an invalid descriptor of length 246, skipping remainder of the config [ 64.159817][ T3547] usb 2-1: config 135 has no interface number 0 [ 64.165980][ T3687] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.189571][ T3547] usb 2-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 64.285569][ T21] Bluetooth: hci3: command 0x0419 tx timeout [ 64.456733][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 64.485952][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.494287][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.516211][ T3882] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 64.900429][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.908196][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.940659][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.949297][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.981579][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.988646][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.045849][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.059699][ T3547] usb 2-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 65.068836][ T3547] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.107209][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.129507][ T3547] usb 2-1: Product: syz [ 65.133690][ T3547] usb 2-1: Manufacturer: syz [ 65.138280][ T3547] usb 2-1: SerialNumber: syz [ 65.149175][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.156286][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.186532][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.221007][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.273235][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.290396][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.324720][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.335234][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.350267][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.370555][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.400780][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.409353][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.460445][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.489410][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.540876][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.877522][ T3907] loop4: detected capacity change from 0 to 2048 [ 65.900402][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.916667][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.954723][ T3687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.970710][ T3907] EXT4-fs warning (device loop4): ext4_multi_mount_protect:300: Invalid MMP block in superblock [ 66.020935][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.036372][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.057103][ T3885] loop3: detected capacity change from 0 to 40427 [ 66.089087][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.106731][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.137919][ T3687] device veth0_vlan entered promiscuous mode [ 66.164017][ T3885] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 66.165487][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.184173][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.199601][ T3885] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 66.219746][ T3885] F2FS-fs (loop3): invalid crc value [ 66.229072][ T3687] device veth1_vlan entered promiscuous mode [ 66.285969][ T3885] F2FS-fs (loop3): Found nat_bits in checkpoint [ 66.307920][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.323060][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.356765][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.390504][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.411661][ T3687] device veth0_macvtap entered promiscuous mode [ 66.427084][ T3687] device veth1_macvtap entered promiscuous mode [ 66.449966][ T3551] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 66.458480][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.474212][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.485924][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.501668][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.516168][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.534444][ T3885] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 66.547979][ T3885] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 66.550124][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.565381][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.594031][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.611201][ T3687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.822970][ T3620] usb 2-1: USB disconnect, device number 3 [ 67.096107][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.109148][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.117259][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.126996][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.135531][ T3551] usb 5-1: Using ep0 maxpacket: 8 [ 67.147332][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.206037][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.223171][ T25] audit: type=1804 audit(1719959977.245:2): pid=3935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.70" name="/newroot/24/bus/bus" dev="overlay" ino=158 res=1 errno=0 [ 67.245353][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.284490][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.300418][ T3551] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 67.301542][ T25] audit: type=1800 audit(1719959977.325:3): pid=3935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.70" name="bus" dev="overlay" ino=158 res=0 errno=0 [ 67.316251][ T3551] usb 5-1: config 135 has an invalid descriptor of length 246, skipping remainder of the config [ 67.346677][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.359104][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.379538][ T3551] usb 5-1: config 135 has no interface number 0 [ 67.386079][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.402640][ T3551] usb 5-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 67.410796][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.467684][ T3687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.528681][ T3687] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.575247][ T3687] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.579733][ T3944] CUSE: unknown device info "Wƹ 7quF" [ 67.584646][ T3687] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.591275][ T3551] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 67.604253][ T3687] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.627134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.635324][ T3944] CUSE: unknown device info "" [ 67.637884][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.640577][ T3551] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.667800][ T3944] CUSE: unknown device info "nuCiqu(Kz7NMC:T -p8L l^zY [ 67.667800][ T3944] Zh8ޠwlP0tw]Z" [ 67.699490][ T3551] usb 5-1: Product: syz [ 67.703792][ T3551] usb 5-1: Manufacturer: syz [ 67.708428][ T3551] usb 5-1: SerialNumber: syz [ 67.719526][ T3944] CUSE: unknown device info "<" [ 67.755223][ T3944] CUSE: unknown device info "<" [ 67.775311][ T3944] CUSE: unknown device info "" [ 67.793521][ T3944] CUSE: unknown device info "H" [ 67.807194][ T3944] CUSE: unknown device info "" [ 67.821531][ T3944] CUSE: unknown device info "" [ 67.838377][ T3944] CUSE: unknown device info "" [ 67.865215][ T3944] CUSE: unknown device info "" [ 67.885303][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.895488][ T3944] CUSE: unknown device info "" [ 67.914296][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.922355][ T3944] CUSE: unknown device info "" [ 67.949586][ T3944] CUSE: DEVNAME unspecified [ 67.993064][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.046350][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.066849][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.120698][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.257474][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 68.329674][ T3551] usb 5-1: Found UVC 0.00 device syz (18ec:3288) [ 68.336064][ T3551] usb 5-1: No valid video chain found. [ 68.497331][ T3551] usb 5-1: USB disconnect, device number 6 [ 68.562530][ T3969] loop2: detected capacity change from 0 to 16 [ 68.770078][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #242!!! [ 68.779066][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #242!!! [ 68.789497][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 68.798457][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 68.807433][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 68.816417][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 68.825392][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 68.834369][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 68.843341][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 69.062037][ T3969] erofs: Unknown parameter 't5;} 7_cN"Lam)p'6~' [ 69.579650][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 69.630006][ T3986] CUSE: unknown device info "Wƹ 7quF" [ 69.658500][ T3986] CUSE: unknown device info "" [ 69.669899][ T3986] CUSE: unknown device info "nuCiqu(Kz7NMC:T -p8L l^zY [ 69.669899][ T3986] Zh8ޠwlP0tw]Z" [ 69.701240][ T3986] CUSE: unknown device info "<" [ 69.707479][ T3986] CUSE: unknown device info "<" [ 69.731559][ T3986] CUSE: unknown device info "" [ 69.755888][ T3986] CUSE: unknown device info "H" [ 69.770008][ T3986] CUSE: unknown device info "" [ 69.806248][ T3986] CUSE: unknown device info "" [ 69.822790][ T3986] CUSE: unknown device info "" [ 69.856461][ T3986] CUSE: unknown device info "" [ 69.861530][ T26] usb 1-1: Using ep0 maxpacket: 8 [ 69.872494][ T3986] CUSE: unknown device info "" [ 69.888786][ T3986] CUSE: unknown device info "" [ 69.946167][ T3986] CUSE: DEVNAME unspecified [ 69.979901][ T26] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 70.179928][ T26] usb 1-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 70.188993][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.239812][ T26] usb 1-1: Product: syz [ 70.887622][ T26] usb 1-1: Manufacturer: syz [ 70.893769][ T26] usb 1-1: SerialNumber: syz [ 70.917868][ T26] usb 1-1: config 0 descriptor?? [ 71.025384][ T26] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 71.080121][ T26] imon 1-1:0.0: unable to initialize intf0, err -19 [ 71.117213][ T26] imon:imon_probe: failed to initialize context! [ 71.156030][ T26] imon 1-1:0.0: unable to register, err -19 [ 71.177663][ T1300] cfg80211: failed to load regulatory.db [ 71.183718][ T1372] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.194149][ T1372] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.256661][ T26] usb 1-1: USB disconnect, device number 2 [ 72.165734][ T4033] dccp_invalid_packet: P.Data Offset(68) too large [ 72.339686][ T3549] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 72.430480][ T4033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.103'. [ 72.574231][ T4041] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 72.600113][ T3549] usb 1-1: Using ep0 maxpacket: 32 [ 72.720062][ T3549] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 72.748557][ T3549] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.875381][ T3549] usb 1-1: config 0 descriptor?? [ 73.153556][ T3549] gspca_main: sq930x-2.14.0 probing 041e:403c [ 74.282304][ T21] Bluetooth: hci3: command 0x0405 tx timeout [ 74.399741][ T3549] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 74.485110][ T3549] sq930x: probe of 1-1:0.0 failed with error -71 [ 74.502529][ T3549] usb 1-1: USB disconnect, device number 3 [ 74.520739][ T1300] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 74.769569][ T1300] usb 3-1: Using ep0 maxpacket: 8 [ 74.889768][ T1300] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 74.900307][ T1065] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 75.070683][ T1300] usb 3-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 75.089004][ T1300] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.114787][ T1300] usb 3-1: Product: syz [ 75.133910][ T1300] usb 3-1: Manufacturer: syz [ 75.139319][ T1300] usb 3-1: SerialNumber: syz [ 75.149660][ T1065] usb 5-1: Using ep0 maxpacket: 8 [ 75.162650][ T1300] usb 3-1: config 0 descriptor?? [ 75.304394][ T1300] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 75.312098][ T1300] imon 3-1:0.0: unable to initialize intf0, err -19 [ 75.318687][ T1300] imon:imon_probe: failed to initialize context! [ 75.327467][ T1300] imon 3-1:0.0: unable to register, err -19 [ 75.339906][ T1065] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 75.348857][ T1065] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 75.358688][ T1065] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 75.368661][ T1065] usb 5-1: config 16 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 75.983098][ T3620] usb 3-1: USB disconnect, device number 2 [ 76.073628][ T1065] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 76.162574][ T1065] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 76.172072][ T1065] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.249398][ T1065] usbtmc 5-1:16.0: bulk endpoints not found [ 76.763482][ T4099] netlink: 4 bytes leftover after parsing attributes in process `syz.1.123'. [ 76.888324][ T4105] udc-core: couldn't find an available UDC or it's busy [ 76.909322][ T4105] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 77.024577][ T4116] device dummy0 entered promiscuous mode [ 77.031471][ T4116] device dummy0 left promiscuous mode [ 79.171898][ T3551] usb 5-1: USB disconnect, device number 7 [ 79.237522][ T4146] netlink: 4 bytes leftover after parsing attributes in process `syz.4.137'. [ 79.490080][ T3549] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 79.749711][ T3549] usb 2-1: Using ep0 maxpacket: 8 [ 79.889732][ T3549] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 80.074666][ T4161] loop0: detected capacity change from 0 to 1024 [ 80.099655][ T3549] usb 2-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 80.115137][ T3549] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.126827][ T3549] usb 2-1: Product: syz [ 80.131178][ T3549] usb 2-1: Manufacturer: syz [ 80.137801][ T3549] usb 2-1: SerialNumber: syz [ 80.150608][ T3549] usb 2-1: config 0 descriptor?? [ 80.197909][ T4161] EXT4-fs (loop0): mounted filesystem without journal. Opts: discard,bsdgroups,resuid=0x0000000000000000,noblock_validity,minixdf,errors=remount-ro,journal_ioprio=0x0000000000000006,data_err=abort,. Quota mode: writeback. [ 80.201029][ T3549] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 80.227783][ T3549] imon 2-1:0.0: unable to initialize intf0, err -19 [ 80.234784][ T3549] imon:imon_probe: failed to initialize context! [ 80.242364][ T3549] imon 2-1:0.0: unable to register, err -19 [ 80.457829][ T4168] capability: warning: `syz.4.145' uses 32-bit capabilities (legacy support in use) [ 81.161572][ T3551] usb 2-1: USB disconnect, device number 4 [ 82.515967][ T4191] netlink: 4 bytes leftover after parsing attributes in process `syz.4.150'. [ 82.693577][ T4195] loop3: detected capacity change from 0 to 1024 [ 82.774737][ T4195] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.824046][ T4195] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #14: comm syz.3.151: attempt to clear invalid blocks 1886221359 len 1 [ 83.406352][ T25] audit: type=1326 audit(1719959993.425:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4221 comm="syz.4.156" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f722e801f19 code=0x0 [ 84.341268][ T4235] smc: net device batadv_slave_1 applied user defined pnetid SYZ2 [ 84.396212][ T4235] smc: net device vxcan1 applied user defined pnetid SYZ1 [ 84.427757][ T4241] smc: net device batadv_slave_1 applied user defined pnetid SYZ2 [ 84.456657][ T4241] smc: net device vxcan1 applied user defined pnetid SYZ1 [ 84.514686][ T4244] kernel profiling enabled (shift: 7) [ 84.559674][ C0] ================================================================== [ 84.568049][ C0] BUG: KASAN: stack-out-of-bounds in profile_pc+0xa4/0xe0 [ 84.575180][ C0] Read of size 8 at addr ffffc90002e875a0 by task syz.3.160/4242 [ 84.582894][ C0] [ 84.585220][ C0] CPU: 0 PID: 4242 Comm: syz.3.160 Not tainted 5.15.161-syzkaller #0 [ 84.593280][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 84.603343][ C0] Call Trace: [ 84.606622][ C0] [ 84.609458][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 84.614153][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 84.619796][ C0] ? _printk+0xd1/0x120 [ 84.624102][ C0] ? __wake_up_klogd+0xcc/0x100 [ 84.625951][ T4247] loop1: detected capacity change from 0 to 2048 [ 84.628958][ C0] ? panic+0x860/0x860 [ 84.629001][ C0] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 84.644838][ C0] print_address_description+0x63/0x3b0 [ 84.650391][ C0] ? profile_pc+0xa4/0xe0 [ 84.654723][ C0] kasan_report+0x16b/0x1c0 [ 84.659232][ C0] ? profile_pc+0xa4/0xe0 [ 84.663564][ C0] ? trigger_load_balance+0x1d5/0xd90 [ 84.668973][ C0] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 84.674877][ C0] profile_pc+0xa4/0xe0 [ 84.679042][ C0] profile_tick+0xd4/0x130 [ 84.683468][ C0] tick_sched_timer+0x390/0x550 [ 84.688328][ C0] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 84.693874][ C0] __hrtimer_run_queues+0x55b/0xcf0 [ 84.699089][ C0] ? hrtimer_interrupt+0x980/0x980 [ 84.704196][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 84.710268][ C0] hrtimer_interrupt+0x392/0x980 [ 84.715210][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 84.721178][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 84.726807][ C0] [ 84.729736][ C0] [ 84.732646][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 84.738610][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 84.745096][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 62 6c a2 f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 57 ac 2f f7 65 8b 05 d8 b2 da 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 84.764694][ C0] RSP: 0018:ffffc90002e875a0 EFLAGS: 00000206 [ 84.770836][ C0] RAX: bfdb8269362c7100 RBX: 1ffff920005d0eb8 RCX: ffffffff81631688 [ 84.778815][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: 0000000000000001 [ 84.786770][ C0] RBP: ffffc90002e87630 R08: dffffc0000000000 R09: fffffbfff1f7f22e [ 84.794722][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 84.802680][ C0] R13: 1ffff920005d0eb4 R14: ffffc90002e875c0 R15: 0000000000000246 [ 84.810650][ C0] ? mark_lock+0x98/0x340 [ 84.814979][ C0] ? _raw_spin_unlock+0x40/0x40 [ 84.819833][ C0] ? __wake_up_common+0x2a0/0x4e0 [ 84.824864][ C0] __wake_up_sync_key+0x121/0x1c0 [ 84.829891][ C0] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 84.835855][ C0] ? __skb_try_recv_from_queue+0x770/0x770 [ 84.841648][ C0] ? consume_skb+0x103/0x140 [ 84.846238][ C0] __unix_dgram_recvmsg+0x5fe/0x1260 [ 84.851514][ C0] ? up_read+0x20/0x20 [ 84.855569][ C0] ? __lock_acquire+0x1295/0x1ff0 [ 84.860568][ C0] ? unix_unhash+0x10/0x10 [ 84.864973][ C0] ? unix_dgram_recvmsg+0xb9/0xe0 [ 84.869984][ C0] ? unix_dgram_sendmsg+0x2090/0x2090 [ 84.875359][ C0] ____sys_recvmsg+0x286/0x530 [ 84.880123][ C0] ? __sys_recvmsg_sock+0x40/0x40 [ 84.885137][ C0] ___sys_recvmsg+0x1ec/0x690 [ 84.889795][ C0] ? __sys_recvmsg+0x260/0x260 [ 84.894554][ C0] ? __might_fault+0xb4/0x110 [ 84.899223][ C0] do_recvmmsg+0x36f/0x8f0 [ 84.903650][ C0] ? __sys_recvmmsg+0x270/0x270 [ 84.908503][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 84.913599][ C0] __x64_sys_recvmmsg+0x195/0x240 [ 84.918604][ C0] ? do_recvmmsg+0x8f0/0x8f0 [ 84.923178][ C0] ? syscall_enter_from_user_mode+0x2e/0x240 [ 84.929154][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 84.934331][ C0] ? syscall_enter_from_user_mode+0x2e/0x240 [ 84.940294][ C0] do_syscall_64+0x3b/0xb0 [ 84.944708][ C0] ? clear_bhb_loop+0x15/0x70 [ 84.949390][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 84.955295][ C0] RIP: 0033:0x7faa7ec4af19 [ 84.959707][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.971454][ T3549] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 84.979297][ C0] RSP: 002b:00007faa7d6aa048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 84.995140][ C0] RAX: ffffffffffffffda RBX: 00007faa7edd9038 RCX: 00007faa7ec4af19 [ 85.003105][ C0] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 85.011074][ C0] RBP: 00007faa7ecb9bcd R08: 0000000000000000 R09: 0000000000000000 [ 85.019046][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 85.027351][ C0] R13: 000000000000006e R14: 00007faa7edd9038 R15: 00007ffd527b6e48 [ 85.035330][ C0] [ 85.038335][ C0] [ 85.040642][ C0] [ 85.042955][ C0] addr ffffc90002e875a0 is located in stack of task syz.3.160/4242 at offset 0 in frame: [ 85.052734][ C0] _raw_spin_unlock_irqrestore+0x0/0x130 [ 85.058352][ C0] [ 85.060661][ C0] this frame has 1 object: [ 85.065065][ C0] [32, 40) 'flags.i.i.i.i' [ 85.065079][ C0] [ 85.071873][ C0] Memory state around the buggy address: [ 85.077502][ C0] ffffc90002e87480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 85.085801][ C0] ffffc90002e87500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 85.093952][ C0] >ffffc90002e87580: 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 00 00 00 00 [ 85.101994][ C0] ^ [ 85.107185][ C0] ffffc90002e87600: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 [ 85.115246][ C0] ffffc90002e87680: 00 00 00 00 00 f3 f3 f3 f3 f3 f3 f3 00 00 00 00 [ 85.123290][ C0] ================================================================== [ 85.131450][ C0] Disabling lock debugging due to kernel taint [ 85.137589][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 85.144768][ C0] CPU: 0 PID: 4242 Comm: syz.3.160 Tainted: G B 5.15.161-syzkaller #0 [ 85.154298][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 85.164347][ C0] Call Trace: [ 85.167609][ C0] [ 85.170437][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 85.175131][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 85.180742][ C0] ? panic+0x860/0x860 [ 85.184787][ C0] ? lock_release+0xb9/0x9a0 [ 85.189351][ C0] ? irq_work_queue+0xcd/0x150 [ 85.194109][ C0] panic+0x318/0x860 [ 85.197983][ C0] ? check_panic_on_warn+0x1d/0xa0 [ 85.203073][ C0] ? fb_is_primary_device+0xd0/0xd0 [ 85.208252][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 85.214128][ C0] ? _raw_spin_unlock+0x40/0x40 [ 85.218958][ C0] check_panic_on_warn+0x7e/0xa0 [ 85.223873][ C0] ? profile_pc+0xa4/0xe0 [ 85.228316][ C0] end_report+0x6d/0xf0 [ 85.232456][ C0] kasan_report+0x18e/0x1c0 [ 85.236941][ C0] ? profile_pc+0xa4/0xe0 [ 85.241255][ C0] ? trigger_load_balance+0x1d5/0xd90 [ 85.246700][ C0] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 85.252574][ C0] profile_pc+0xa4/0xe0 [ 85.256726][ C0] profile_tick+0xd4/0x130 [ 85.261172][ C0] tick_sched_timer+0x390/0x550 [ 85.266005][ C0] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 85.271545][ C0] __hrtimer_run_queues+0x55b/0xcf0 [ 85.276745][ C0] ? hrtimer_interrupt+0x980/0x980 [ 85.281835][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 85.287878][ C0] hrtimer_interrupt+0x392/0x980 [ 85.292819][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 85.298782][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 85.304396][ C0] [ 85.307305][ C0] [ 85.310226][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 85.316219][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 85.322699][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 62 6c a2 f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 57 ac 2f f7 65 8b 05 d8 b2 da 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 85.342280][ C0] RSP: 0018:ffffc90002e875a0 EFLAGS: 00000206 [ 85.348460][ C0] RAX: bfdb8269362c7100 RBX: 1ffff920005d0eb8 RCX: ffffffff81631688 [ 85.356415][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: 0000000000000001 [ 85.364365][ C0] RBP: ffffc90002e87630 R08: dffffc0000000000 R09: fffffbfff1f7f22e [ 85.369616][ T3549] usb 5-1: Using ep0 maxpacket: 8 [ 85.372314][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 85.372327][ C0] R13: 1ffff920005d0eb4 R14: ffffc90002e875c0 R15: 0000000000000246 [ 85.372343][ C0] ? mark_lock+0x98/0x340 [ 85.397547][ C0] ? _raw_spin_unlock+0x40/0x40 [ 85.402397][ C0] ? __wake_up_common+0x2a0/0x4e0 [ 85.407403][ C0] __wake_up_sync_key+0x121/0x1c0 [ 85.412406][ C0] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 85.418361][ C0] ? __skb_try_recv_from_queue+0x770/0x770 [ 85.424147][ C0] ? consume_skb+0x103/0x140 [ 85.428723][ C0] __unix_dgram_recvmsg+0x5fe/0x1260 [ 85.433981][ C0] ? up_read+0x20/0x20 [ 85.438029][ C0] ? __lock_acquire+0x1295/0x1ff0 [ 85.443042][ C0] ? unix_unhash+0x10/0x10 [ 85.447444][ C0] ? unix_dgram_recvmsg+0xb9/0xe0 [ 85.452455][ C0] ? unix_dgram_sendmsg+0x2090/0x2090 [ 85.457807][ C0] ____sys_recvmsg+0x286/0x530 [ 85.462564][ C0] ? __sys_recvmsg_sock+0x40/0x40 [ 85.467571][ C0] ___sys_recvmsg+0x1ec/0x690 [ 85.472228][ C0] ? __sys_recvmsg+0x260/0x260 [ 85.477062][ C0] ? __might_fault+0xb4/0x110 [ 85.481717][ C0] do_recvmmsg+0x36f/0x8f0 [ 85.486109][ C0] ? __sys_recvmmsg+0x270/0x270 [ 85.490939][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 85.495956][ C0] __x64_sys_recvmmsg+0x195/0x240 [ 85.500957][ C0] ? do_recvmmsg+0x8f0/0x8f0 [ 85.505520][ C0] ? syscall_enter_from_user_mode+0x2e/0x240 [ 85.511478][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 85.516661][ C0] ? syscall_enter_from_user_mode+0x2e/0x240 [ 85.522643][ C0] do_syscall_64+0x3b/0xb0 [ 85.527037][ C0] ? clear_bhb_loop+0x15/0x70 [ 85.531692][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 85.537563][ C0] RIP: 0033:0x7faa7ec4af19 [ 85.541959][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.561545][ C0] RSP: 002b:00007faa7d6aa048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 85.569967][ C0] RAX: ffffffffffffffda RBX: 00007faa7edd9038 RCX: 00007faa7ec4af19 [ 85.578193][ C0] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 85.586167][ C0] RBP: 00007faa7ecb9bcd R08: 0000000000000000 R09: 0000000000000000 [ 85.594226][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 85.602188][ C0] R13: 000000000000006e R14: 00007faa7edd9038 R15: 00007ffd527b6e48 [ 85.610143][ C0] [ 85.613226][ C0] Kernel Offset: disabled [ 85.617538][ C0] Rebooting in 86400 seconds..