last executing test programs: 18.289039826s ago: executing program 1 (id=217): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) setpgid(0x0, r1) creat(&(0x7f0000000340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x40049366, 0x0) 17.064034466s ago: executing program 1 (id=227): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1601, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)=0x3) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[], 0x22) 16.563065837s ago: executing program 1 (id=231): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0xa0}}, 0x0) 15.710470086s ago: executing program 1 (id=232): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x297881, 0x300) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000004000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r2, &(0x7f0000002d80)={0x0, 0x0, 0x0}, 0x1) 14.108422777s ago: executing program 1 (id=242): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0xa0}}, 0x0) 13.09611971s ago: executing program 3 (id=245): syz_genetlink_get_family_id$l2tp(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3ff, 0xfff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/129, 0x81}, {0x0}, {&(0x7f0000000600)=""/193, 0xc1}, {&(0x7f0000000280)=""/34, 0x22}], 0x6, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}, 0x46cef15b77d5ff31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x1}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000880)={0x0, 0x0}) socket$nl_audit(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611224000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 12.8478769s ago: executing program 1 (id=246): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000380)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x562, &(0x7f0000001080)="$eJzs3U1rXFUfAPD/nSR9f56mUIqKSKALK7WTJvGlgou6FC0WdF+H5DaUTDolMylNLLRd2I0bKYKIBXGve5fFL+CnKGihSAm6cDNyJ3fSaTKTt06b2Pv7wW3Puedm/vfMuefMuXNmmAAKayT7pxTxckR8nUQc7igbjLxwZPm4pUfXJ7MtiWbz0z+TSPJ97eOT/P+DeealiPj1y4iTpbVx6wuLM5VqNZ3L86ON2Suj9YXFU5dmK9PpdHp5fGLizNsT4++9+07f6vrG+b+/++Teh2e+Or707c8PjtxJ4mwcyss669Eh2WKIm52ZkRjJH2Aozq46cGyLD7zbbfWJYncYyPv5UGRjwOEYyHs98OK7ERFNoKAS/R8Kqj0PaN/b97gPfmE9/GD5Bmht/QeX3xuJfa17owNLyRN3Rtn97nAf4mcxfvnj7p1si97vQ8SToW/2ITJQdDdvRcTpwcG141+Sj3/bd3oTx6yOUbTXH9hJ97L5z5vd5j+llflPdJn/HOzSd7dj4/5fetCHMD1l87/3u85/Vxathgfy3P9ac76h5OKlapqNbf+PiBMxtDfLr7eec2bpfrNXWef8L9uy+O25YH4eDwb3Pvk3U5VG5Wnq3OnhrYhXus5/k5X2T7q0f/Z8nN9kjGPp3dd6lW1c/2er+WPE613b//GKVrL++uRo63oYbV8Va/11+9hvveLvdP2z9j+wfv2Hk8712vrWY/yw7580mje6lm33+t+TfNZK78n3Xas0GnNjEXuSj9fuH3/8t+18+/is/ieOrz/+dbv+90fE55us/+2jP73aq6xL/UvPu/2nttT+W0/c/+iL73vF31z7v9VKncj3bGb82+wJPs1zBwAAAAAAALtNKSIORVIqr6RLpXJ5+fMdR+NAqVqrN05erM1fnorWd2WHY6jUXuk+3PF5iLH887Dt/Piq/EREHImIbwb2t/LlyVp1aqcrDwAAAAAAAAAAAAAAAAAAALvEwR7f/8/8PrDTZwc8c37yG4prw/7fj196AnYlr/9QXPo/FJf+D8Wl/0Nx6f9QXHn/t9wPBeT1H4pL/wcAAAAAAAAAAAAAAAAAAAAAAAAAAIC+On/uXLY1lx5dn8zyU1cX5mdqV09NpfWZ8uz8ZHmyNnelPF2rTVfT8mRtdqPHq9ZqV8bGY/7aaCOtN0brC4sXZmvzlxsXLs1WptML6dBzqRUAAAAAAAAAAAAAAAAAAAD8t9QXFmcq1Wo6JyGxrcTg7jgNiT4ndnpkAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDH/g0AAP//8UY6Ow==") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="02000000889974faec5109a0bb2e619759b0904b95b233eee16adc8469f813c12ccf0b3624ae6a45f907404f00122a4bbd1518956d3b6144eb8d974a7bebe98b27902436feb847776b831d55ada2a0d8d32ba275d146ab38ae65af4086b14fcfd1fbfe987fe6fa7c7e9be125bd84896ff1f6768a6c63ff25389a7b03d74e821ebe22484f1f9ccbb000deb17698aa1034bf10100e", @ANYRES32=r0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=r6, @ANYRESOCT=r6, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000168000/0x1000)=nil) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000872000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000604000/0x3000)=nil, 0x3000) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12.004038249s ago: executing program 3 (id=248): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 11.920374976s ago: executing program 3 (id=249): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1a, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@private=0xa010102}, {@multicast1}, {@dev, 0x65c}, {}, {@multicast1, 0xffd200}, {@private=0xa010100}]}, @timestamp_prespec={0x44, 0x4}, @noop]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10.788029799s ago: executing program 3 (id=253): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x297881, 0x300) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000004000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r2, &(0x7f0000002d80)={0x0, 0x0, 0x0}, 0x1) 9.675919739s ago: executing program 3 (id=259): syz_genetlink_get_family_id$l2tp(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3ff, 0xfff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/129, 0x81}, {0x0}, {&(0x7f0000000600)=""/193, 0xc1}, {&(0x7f0000000280)=""/34, 0x22}], 0x6, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}, 0x46cef15b77d5ff31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x1}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000880)={0x0, 0x0}) socket$nl_audit(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611224000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 8.891384404s ago: executing program 0 (id=261): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0xa2442, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$dsp(r1, &(0x7f00000004c0)='\x00', 0x1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffd}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r3, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 8.521152124s ago: executing program 3 (id=262): socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}], 0x1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x8, &(0x7f0000000000)) wait4(0x0, &(0x7f0000000040), 0x40000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a3) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0b07f4020000000000000b001b00fd8bad1a8ea8e196ca3a867cb5d3355ec947b88b6061e1512bd703a504c912e9b2e9c5807725a8364860a2aa311be6b2913ee7f1295613fffea47be97949cacf3a057ad7393cfce4e6087bb1a8a21876f8a055401a65770a8f8bf419270577020a7098351a61cd6b0e2e9a857eedfa5ddbe06268c241a98617b0e5ad50c3c0fa8e8a74a115e5448f0f02bbda2c7dd5486a952e048619db540884fb6b20"], 0x14}}, 0x0) r2 = syz_io_uring_setup(0x6908, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000000)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x88}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r7, 0x1, 0x1c, &(0x7f0000000180)=""/10, &(0x7f00000001c0)=0xa) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r8, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r9, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r11) sendmsg$IEEE802154_ASSOCIATE_REQ(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r12, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_CAPABILITY={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x34}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 8.275607724s ago: executing program 0 (id=264): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1a, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@private=0xa010102}, {@multicast1}, {@dev, 0x65c}, {}, {@multicast1, 0xffd200}, {@private=0xa010100}]}, @timestamp_prespec={0x44, 0x4}, @noop]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 7.134595707s ago: executing program 0 (id=267): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f00000002c0)={[{@errors_remount}]}, 0xfe, 0x492, &(0x7f0000000f00)="$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") mkdir(0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000001900)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="eeffffff0a000200aaaaaaaaaa1b"], 0x28}}, 0x0) 6.077875444s ago: executing program 2 (id=268): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)={0x5c, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x4, 0x1, 0x14}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 6.076140094s ago: executing program 0 (id=269): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x297881, 0x300) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000004000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r2, &(0x7f0000002d80)={0x0, 0x0, 0x0}, 0x1) 5.417744618s ago: executing program 2 (id=270): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 5.260771001s ago: executing program 2 (id=271): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendto$netrom(r5, 0x0, 0x2, 0x0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 4.980274133s ago: executing program 0 (id=273): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0xa2442, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$dsp(r1, &(0x7f00000004c0)='\x00', 0x1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffd}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r3, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 4.096489656s ago: executing program 2 (id=274): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x54}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="61df718305a35997984d4763fcac", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.911880861s ago: executing program 0 (id=275): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002440), 0x1a14c2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000300)={0x0, 0x0, 0x16}) fcntl$setownex(r2, 0x6, &(0x7f00000006c0)={0x2, r1}) r3 = fsopen(&(0x7f00000002c0)='rpc_pipefs\x00', 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r8 = socket$unix(0x1, 0x5, 0x0) r9 = dup2(r8, r7) close_range(r9, 0xffffffffffffffff, 0x0) r10 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x1db) syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) fcntl$setownex(r10, 0x25, 0x0) fcntl$lock(r10, 0x25, &(0x7f0000000100)) 3.687864289s ago: executing program 2 (id=277): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$packet(r1, &(0x7f00000002c0)="fb57975e267951", 0x7, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000044, &(0x7f00000018c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18"], 0x0}, 0x90) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000006800090300000000000000000a00000000000000040004000800010001"], 0x24}}, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) 3.685692699s ago: executing program 4 (id=278): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f00000002c0)={[{@errors_remount}]}, 0xfe, 0x492, &(0x7f0000000f00)="$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") mkdir(0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000001900)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="eeffffff0a000200aaaaaaaaaa1b"], 0x28}}, 0x0) 2.743277666s ago: executing program 4 (id=279): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)={0x5c, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x4, 0x1, 0x14}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 2.647881064s ago: executing program 2 (id=280): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000061104800000000009500000700"/32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000340), &(0x7f00000003c0)=r3}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[r7, r7]}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x3, 0x0, r7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0x2, r8}, 0x27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0xfffffffffffffdf1) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0x3, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x30]}}, &(0x7f0000000040)=""/14, 0x27, 0xe, 0x1, 0x800}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@bloom_filter={0x1e, 0x0, 0x40, 0x3, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, r9}, 0x48) sendmsg$inet(r2, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x2000c001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r11, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x4, [@datasec={0xf, 0x4, 0x0, 0xf, 0x1, [{0x3, 0x842e, 0xfff}, {0x2, 0x800, 0x9}, {0x5, 0x4, 0xe4c}, {0x1, 0x9}], '\\'}, @const={0x5, 0x0, 0x0, 0xa, 0x2}, @fwd={0x10}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x5}]}, @func={0x7, 0x0, 0x0, 0xc, 0x4}, @volatile={0x10, 0x0, 0x0, 0x9, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x2}}, @volatile={0xc, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f0000000680)=""/187, 0xc4, 0xbb, 0x0, 0x4}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r11, 0x0, 0x20000000}, 0x20) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.696671332s ago: executing program 4 (id=281): r0 = syz_io_uring_setup(0x40f, &(0x7f0000000200), &(0x7f0000000140)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffff"], 0x3c}}, 0x0) io_uring_enter(r0, 0x19be, 0x0, 0x0, 0x0, 0x0) 1.578484751s ago: executing program 4 (id=282): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x297881, 0x300) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000004000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r2, &(0x7f0000002d80)={0x0, 0x0, 0x0}, 0x1) 572.408453ms ago: executing program 4 (id=283): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendto$netrom(r5, 0x0, 0x2, 0x0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 0s ago: executing program 4 (id=284): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0xa2442, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$dsp(r1, &(0x7f00000004c0)='\x00', 0x1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffd}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r3, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.82' (ED25519) to the list of known hosts. syzkaller login: [ 59.824803][ T3540] cgroup: Unknown subsys name 'net' [ 59.954147][ T3540] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 61.490914][ T3540] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 62.709061][ T3557] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.723185][ T3566] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.731369][ T3566] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.733132][ T3565] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.740380][ T3566] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.746627][ T3565] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.754375][ T3566] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.762705][ T3565] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.768299][ T3566] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.775440][ T3565] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.782658][ T3566] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.789968][ T3565] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.796743][ T3566] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.803014][ T3565] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.810550][ T3566] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.819246][ T3565] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.831384][ T3566] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.832195][ T3565] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.840180][ T3567] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.846465][ T3565] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.853395][ T3567] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 62.860401][ T3565] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 62.866864][ T3567] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 62.874357][ T3565] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.881394][ T3567] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.888298][ T3565] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 62.894464][ T3567] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 62.901679][ T3565] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 62.910293][ T3567] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.965689][ T3557] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.339266][ T3560] chnl_net:caif_netlink_parms(): no params data found [ 63.387618][ T3558] chnl_net:caif_netlink_parms(): no params data found [ 63.446105][ T3550] chnl_net:caif_netlink_parms(): no params data found [ 63.545601][ T3556] chnl_net:caif_netlink_parms(): no params data found [ 63.607872][ T3551] chnl_net:caif_netlink_parms(): no params data found [ 63.636849][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.644645][ T3560] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.653615][ T3560] device bridge_slave_0 entered promiscuous mode [ 63.666626][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.673806][ T3560] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.681853][ T3560] device bridge_slave_1 entered promiscuous mode [ 63.703792][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.711071][ T3558] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.719312][ T3558] device bridge_slave_0 entered promiscuous mode [ 63.761944][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.769292][ T3558] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.777634][ T3558] device bridge_slave_1 entered promiscuous mode [ 63.791985][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.799319][ T3550] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.807547][ T3550] device bridge_slave_0 entered promiscuous mode [ 63.822431][ T3560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.834200][ T3560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.855115][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.863005][ T3550] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.871043][ T3550] device bridge_slave_1 entered promiscuous mode [ 63.937406][ T3558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.952832][ T3558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.971478][ T3556] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.978803][ T3556] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.986688][ T3556] device bridge_slave_0 entered promiscuous mode [ 63.998096][ T3560] team0: Port device team_slave_0 added [ 64.025091][ T3550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.041328][ T3550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.053080][ T3556] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.061056][ T3556] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.071659][ T3556] device bridge_slave_1 entered promiscuous mode [ 64.080631][ T3560] team0: Port device team_slave_1 added [ 64.145195][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.152593][ T3551] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.161325][ T3551] device bridge_slave_0 entered promiscuous mode [ 64.173233][ T3558] team0: Port device team_slave_0 added [ 64.196948][ T3560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.204143][ T3560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.230570][ T3560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.242651][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.250236][ T3551] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.258505][ T3551] device bridge_slave_1 entered promiscuous mode [ 64.266790][ T3558] team0: Port device team_slave_1 added [ 64.275200][ T3550] team0: Port device team_slave_0 added [ 64.283505][ T3556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.296211][ T3556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.306489][ T3560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.313801][ T3560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.341011][ T3560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.374751][ T3550] team0: Port device team_slave_1 added [ 64.409486][ T3556] team0: Port device team_slave_0 added [ 64.454255][ T3556] team0: Port device team_slave_1 added [ 64.462147][ T3551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.472259][ T3558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.479431][ T3558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.505504][ T3558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.525710][ T3550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.532730][ T3550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.559092][ T3550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.580026][ T3551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.595475][ T3558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.602627][ T3558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.629529][ T3558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.651420][ T3550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.658445][ T3550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.684723][ T3550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.719292][ T3560] device hsr_slave_0 entered promiscuous mode [ 64.726830][ T3560] device hsr_slave_1 entered promiscuous mode [ 64.757736][ T3556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.764725][ T3556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.791498][ T3556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.804638][ T3556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.812120][ T3556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.838548][ T3556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.873241][ T3551] team0: Port device team_slave_0 added [ 64.880987][ T3551] team0: Port device team_slave_1 added [ 64.911650][ T3550] device hsr_slave_0 entered promiscuous mode [ 64.918619][ T3550] device hsr_slave_1 entered promiscuous mode [ 64.925181][ T3550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.933543][ T3550] Cannot create hsr debugfs directory [ 64.978110][ T3567] Bluetooth: hci3: command tx timeout [ 64.980132][ T3556] device hsr_slave_0 entered promiscuous mode [ 64.989901][ T3567] Bluetooth: hci2: command tx timeout [ 64.990065][ T3567] Bluetooth: hci1: command tx timeout [ 64.990178][ T3567] Bluetooth: hci0: command tx timeout [ 65.007870][ T3556] device hsr_slave_1 entered promiscuous mode [ 65.014545][ T3556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.022295][ T3556] Cannot create hsr debugfs directory [ 65.044992][ T3551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.056466][ T3551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.082839][ T3561] Bluetooth: hci4: command tx timeout [ 65.089207][ T3551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.112804][ T3558] device hsr_slave_0 entered promiscuous mode [ 65.120035][ T3558] device hsr_slave_1 entered promiscuous mode [ 65.126900][ T3558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.134580][ T3558] Cannot create hsr debugfs directory [ 65.144173][ T3551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.151411][ T3551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.177790][ T3551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.321381][ T3551] device hsr_slave_0 entered promiscuous mode [ 65.328725][ T3551] device hsr_slave_1 entered promiscuous mode [ 65.335406][ T3551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.343249][ T3551] Cannot create hsr debugfs directory [ 65.576003][ T3560] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.604368][ T3560] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.614482][ T3560] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.634564][ T3560] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.684994][ T3556] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.695183][ T3556] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.729359][ T3556] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.739134][ T3556] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.802438][ T3550] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.824393][ T3550] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.859767][ T3550] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.871433][ T3550] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.885299][ T3560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.910561][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.922785][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.938071][ T3560] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.976266][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.987602][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.996260][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.003609][ T3595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.013476][ T3558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.028310][ T3558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.053737][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.062488][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.071871][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.081400][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.088570][ T3597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.097017][ T3558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.127751][ T3558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.142901][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.151822][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.161722][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.170737][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.201034][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.209533][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.218895][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.227899][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.236254][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.251841][ T3560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.266504][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.291301][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.300133][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.309370][ T3551] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.319716][ T3551] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.355777][ T3556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.374390][ T3551] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.405364][ T3551] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.415649][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.431542][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.454040][ T3556] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.510188][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.525256][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.534514][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.541682][ T3595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.550116][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.559856][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.568753][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.575831][ T3595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.584313][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.634356][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.697542][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.706519][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.724082][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.737713][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.745759][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.755141][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.775324][ T3558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.789770][ T3550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.825611][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.833748][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.842124][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.850801][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.869604][ T3550] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.879101][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.888202][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.896637][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.905652][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.913692][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.922481][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.934567][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.945489][ T3558] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.970093][ T3560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.986976][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.996157][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.005409][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.012627][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.021930][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.030881][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.039845][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.046969][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.055728][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.064365][ T3561] Bluetooth: hci0: command tx timeout [ 67.064385][ T3567] Bluetooth: hci1: command tx timeout [ 67.064420][ T3567] Bluetooth: hci2: command tx timeout [ 67.070011][ T3561] Bluetooth: hci3: command tx timeout [ 67.072195][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.096266][ T3016] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.103472][ T3016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.112119][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.137886][ T3561] Bluetooth: hci4: command tx timeout [ 67.169740][ T3551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.186808][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.195022][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.207808][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.216578][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.226223][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.234952][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.243673][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.252686][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.259877][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.267712][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.276501][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.285799][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.293926][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.309307][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.323625][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.332951][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.348955][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.374308][ T3551] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.393799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.409554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.423625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.434641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.449807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.459093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.468533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.477371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.485847][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.492987][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.513505][ T3558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.530915][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.560513][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.568702][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.577070][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.586415][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.595404][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.604324][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.613096][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.621987][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.630895][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.639455][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.646529][ T3595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.654432][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.663422][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.671809][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.680773][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.688363][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.699335][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.733918][ T3560] device veth0_vlan entered promiscuous mode [ 67.760604][ T3556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.774839][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.786722][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.802363][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.811813][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.822736][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.837926][ T3560] device veth1_vlan entered promiscuous mode [ 67.848684][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.868481][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.876506][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.885458][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.944661][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.953923][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.964218][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.988295][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.996950][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.043374][ T3551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.069964][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.081611][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.091041][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.100250][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.111013][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.120163][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.129191][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.142285][ T3560] device veth0_macvtap entered promiscuous mode [ 68.157378][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.165789][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.180885][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.200565][ T3560] device veth1_macvtap entered promiscuous mode [ 68.225647][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.236332][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.258855][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.276973][ T3558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.321879][ T3560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.330699][ T3556] device veth0_vlan entered promiscuous mode [ 68.342542][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.352175][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.360739][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.370121][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.387567][ T3560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.403991][ T3556] device veth1_vlan entered promiscuous mode [ 68.413645][ T3560] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.424260][ T3560] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.433350][ T3560] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.442179][ T3560] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.458314][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.467704][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.476630][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.496250][ T3550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.538098][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.546412][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.560424][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.568310][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.578205][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.608550][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.624162][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.661840][ T3558] device veth0_vlan entered promiscuous mode [ 68.688524][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.696548][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.706114][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.714862][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.736824][ T3558] device veth1_vlan entered promiscuous mode [ 68.762086][ T3551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.785832][ T3556] device veth0_macvtap entered promiscuous mode [ 68.811544][ T3556] device veth1_macvtap entered promiscuous mode [ 68.823986][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.838450][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.848104][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.856480][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.945614][ T3558] device veth0_macvtap entered promiscuous mode [ 68.960231][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.969606][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.978837][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.987867][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.002628][ T3556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.013893][ T3556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.027360][ T3556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.052939][ T3558] device veth1_macvtap entered promiscuous mode [ 69.066018][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.075366][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.084296][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.093820][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.103000][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.112337][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.123695][ T3556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.137722][ T3561] Bluetooth: hci2: command tx timeout [ 69.141479][ T3556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.143166][ T3561] Bluetooth: hci3: command tx timeout [ 69.157186][ T3557] Bluetooth: hci0: command tx timeout [ 69.159027][ T3567] Bluetooth: hci1: command tx timeout [ 69.168722][ T3556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.181307][ T3551] device veth0_vlan entered promiscuous mode [ 69.195007][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.203280][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.211846][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.220303][ T3568] Bluetooth: hci4: command tx timeout [ 69.228844][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.250318][ T3556] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.259225][ T3556] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.268015][ T3556] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.276737][ T3556] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.290524][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.299106][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.323003][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.353141][ T3551] device veth1_vlan entered promiscuous mode [ 69.375538][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.386802][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.398193][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.408707][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.421274][ T3558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.432143][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.443390][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.453471][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.469430][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.480667][ T3558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.508612][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.518404][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.526684][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.535678][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.545017][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.554119][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.570144][ T3558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.579213][ T3558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.588722][ T3558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.597785][ T3558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.620276][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.629151][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.653268][ T3551] device veth0_macvtap entered promiscuous mode [ 69.675992][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.687932][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.696485][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.729026][ T3551] device veth1_macvtap entered promiscuous mode [ 69.741645][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.756967][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.765891][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.775191][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.784437][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.793198][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.832612][ T3550] device veth0_vlan entered promiscuous mode [ 69.841238][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.862261][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.863766][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.878360][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.886445][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.920191][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.936779][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.955604][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.967029][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.984193][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.995068][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.014795][ T3551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.065805][ T3550] device veth1_vlan entered promiscuous mode [ 70.075916][ T3632] loop0: detected capacity change from 0 to 64 [ 70.090817][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.100979][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.111218][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.122915][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.139777][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.167404][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.184416][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.194477][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.205159][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.219226][ T3551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.275025][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.275406][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.301294][ T26] audit: type=1326 audit(1721416299.970:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3634 comm="syz.0.7" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff413975b59 code=0x0 [ 70.310713][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.331712][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.342262][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.356206][ T3551] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.366056][ T3551] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.375311][ T3551] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.384192][ T3551] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.408690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.427680][ T3636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.451378][ T3636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.487941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.495946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.508318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.526759][ T3550] device veth0_macvtap entered promiscuous mode [ 70.596465][ T3636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.603639][ T3639] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 70.618196][ T3636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.628451][ T1485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.651316][ T1485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.670051][ T3550] device veth1_macvtap entered promiscuous mode [ 70.735002][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.746900][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.758170][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.769056][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.778955][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.789724][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.799691][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.810252][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.829891][ T3550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.848003][ T3636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.860850][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.880946][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.891468][ T3636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.918573][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.935732][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.957432][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 70.977025][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.996614][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.009433][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.019371][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.037799][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.058655][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.071799][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.086443][ T3550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.111642][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.142643][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.163351][ T3550] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.183752][ T3550] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.203237][ T3550] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.218219][ T3561] Bluetooth: hci3: command tx timeout [ 71.218274][ T3568] Bluetooth: hci1: command tx timeout [ 71.223647][ T3561] Bluetooth: hci0: command tx timeout [ 71.223678][ T3561] Bluetooth: hci2: command tx timeout [ 71.223765][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 71.245329][ T3550] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.269983][ T3636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.297605][ T3568] Bluetooth: hci4: command tx timeout [ 71.336141][ T3636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.382843][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.390350][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.459310][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.557620][ T7] usb 3-1: New USB device found, idVendor=0421, idProduct=0223, bcdDevice=b1.bd [ 71.571606][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.586747][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.855735][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.035130][ T3636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.093362][ T3636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.280472][ T7] usb 3-1: Product: syz [ 72.284713][ T7] usb 3-1: Manufacturer: syz [ 72.295311][ T7] usb 3-1: SerialNumber: syz [ 72.333012][ T7] usb 3-1: config 0 descriptor?? [ 72.427347][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.465877][ T7] usb 3-1: bad CDC descriptors [ 72.475057][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.580682][ T7] usb 3-1: bad CDC descriptors [ 73.658269][ T3684] netlink: 32 bytes leftover after parsing attributes in process `syz.0.18'. [ 73.967512][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.137290][ T3596] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 74.161842][ T3633] usb 3-1: USB disconnect, device number 2 [ 74.217336][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 74.338169][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.350806][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.361975][ T7] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 74.375920][ T7] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 74.395689][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.424661][ T7] usb 1-1: config 0 descriptor?? [ 74.505328][ T3701] loop1: detected capacity change from 0 to 40427 [ 74.548991][ T3701] F2FS-fs (loop1): invalid crc value [ 74.557830][ T3596] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 74.571933][ T3596] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 74.583250][ T3596] usb 5-1: New USB device found, idVendor=0846, idProduct=4250, bcdDevice=4c.41 [ 74.594405][ T3701] F2FS-fs (loop1): Found nat_bits in checkpoint [ 74.600903][ T3596] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.628133][ T3596] usb 5-1: config 0 descriptor?? [ 74.668653][ T3596] usb 5-1: Could not find all expected endpoints [ 74.682815][ T3701] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 74.698677][ T3684] loop0: detected capacity change from 0 to 128 [ 74.739910][ T26] audit: type=1804 audit(1721416304.400:3): pid=3701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.25" name="/newroot/11/file0/file0" dev="loop1" ino=10 res=1 errno=0 [ 74.745305][ T3684] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 74.866346][ T3684] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 74.955769][ T3597] usb 5-1: USB disconnect, device number 2 [ 75.025449][ T3684] syz.0.18 (pid 3684) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 75.096078][ T3708] syz.1.25: attempt to access beyond end of device [ 75.096078][ T3708] loop1: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 75.116486][ T3708] syz.1.25: attempt to access beyond end of device [ 75.116486][ T3708] loop1: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 75.342060][ T3684] netlink: 'syz.0.18': attribute type 1 has an invalid length. [ 75.370028][ T3684] netlink: 'syz.0.18': attribute type 2 has an invalid length. [ 75.539907][ T3558] syz-executor: attempt to access beyond end of device [ 75.539907][ T3558] loop1: rw=2049, sector=45112, nr_sectors = 8 limit=40427 [ 75.657367][ T7] usbhid 1-1:0.0: can't add hid device: -71 [ 75.663429][ T7] usbhid: probe of 1-1:0.0 failed with error -71 [ 75.697488][ T7] usb 1-1: USB disconnect, device number 2 [ 76.067310][ T1485] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 76.080420][ T3724] xt_hashlimit: max too large, truncated to 1048576 [ 76.119452][ T3714] loop3: detected capacity change from 0 to 32768 [ 76.315480][ T3560] EXT4-fs (loop0): unmounting filesystem. [ 76.437497][ T1485] usb 3-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 76.457234][ T1485] usb 3-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 76.507227][ T1485] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.546868][ T3734] [U]  [ 76.599642][ T1485] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 77.030266][ T3737] loop0: detected capacity change from 0 to 4096 [ 77.075937][ T3737] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 77.313592][ T3737] ntfs3: loop0: ino=1e, "file1" encrypted i/o not supported [ 77.359582][ T26] audit: type=1800 audit(1721416307.030:4): pid=3737 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.38" name="file1" dev="loop0" ino=30 res=0 errno=0 [ 77.737284][ T1485] gspca_stv0680: usb_control_msg error 0, request = 0x88, error = -32 [ 77.753354][ T1485] stv0680 3-1:4.0: STV(e): camera ping failed!! [ 77.754390][ T3735] loop1: detected capacity change from 0 to 40427 [ 77.800568][ T3735] F2FS-fs (loop1): Invalid segment count (0) [ 77.806761][ T3735] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 77.807456][ T1485] stv0680 3-1:4.0: last error: 0, command = 0x0 [ 77.827531][ T3735] F2FS-fs (loop1): invalid crc value [ 77.853738][ T3752] loop3: detected capacity change from 0 to 1024 [ 77.883295][ T3735] F2FS-fs (loop1): Found nat_bits in checkpoint [ 77.959554][ T3752] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 78.047380][ T3597] usb 3-1: USB disconnect, device number 3 [ 78.291699][ T3767] loop0: detected capacity change from 0 to 128 [ 79.787395][ T1485] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 80.010331][ T3735] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 80.178265][ T3735] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 80.251298][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 80.313302][ T3772] xt_hashlimit: max too large, truncated to 1048576 [ 80.537205][ T1485] usb 5-1: Using ep0 maxpacket: 32 [ 80.794183][ T26] audit: type=1326 audit(1721416310.460:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3778 comm="syz.0.51" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff413975b59 code=0x0 [ 80.823757][ T1485] usb 5-1: New USB device found, idVendor=0421, idProduct=0223, bcdDevice=b1.bd [ 80.843485][ T1485] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.866907][ T1485] usb 5-1: Product: syz [ 80.880698][ T1485] usb 5-1: Manufacturer: syz [ 80.894067][ T1485] usb 5-1: SerialNumber: syz [ 80.923680][ T1485] usb 5-1: config 0 descriptor?? [ 80.997412][ T1485] usb 5-1: can't set config #0, error -71 [ 81.011781][ T1485] usb 5-1: USB disconnect, device number 3 [ 81.185079][ T3774] loop3: detected capacity change from 0 to 32768 [ 81.303174][ T3789] [U]  [ 81.631578][ T22] cfg80211: failed to load regulatory.db [ 81.664816][ T3799] loop4: detected capacity change from 0 to 1024 [ 81.695325][ T3801] loop1: detected capacity change from 0 to 64 [ 81.766452][ T3799] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 81.815730][ T3806] xt_hashlimit: max too large, truncated to 1048576 [ 82.834926][ T3814] netlink: 32 bytes leftover after parsing attributes in process `syz.0.63'. [ 83.042405][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 83.197787][ T3597] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 83.609281][ T3597] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 83.692880][ T3597] usb 2-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 83.987329][ T3597] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.027243][ T3633] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 84.079999][ T3597] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 84.273940][ T3633] usb 1-1: Using ep0 maxpacket: 16 [ 84.403119][ T3633] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.437397][ T3633] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.452709][ T3633] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 84.493806][ T3633] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 84.503774][ T3812] loop2: detected capacity change from 0 to 40427 [ 84.515896][ T3633] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.536713][ T3812] F2FS-fs (loop2): invalid crc value [ 84.553071][ T3633] usb 1-1: config 0 descriptor?? [ 84.574834][ T3812] F2FS-fs (loop2): Found nat_bits in checkpoint [ 84.689041][ T3831] loop3: detected capacity change from 0 to 32768 [ 84.721387][ T3812] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 84.802947][ T26] audit: type=1804 audit(1721416314.470:6): pid=3812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.64" name="/newroot/7/file0/file0" dev="loop2" ino=10 res=1 errno=0 [ 84.841913][ T3824] kworker/u4:10: attempt to access beyond end of device [ 84.841913][ T3824] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 84.845167][ T3814] loop0: detected capacity change from 0 to 128 [ 84.904440][ T3814] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 84.950842][ T3814] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 85.059569][ T3814] netlink: 'syz.0.63': attribute type 1 has an invalid length. [ 85.067489][ T3814] netlink: 'syz.0.63': attribute type 2 has an invalid length. [ 85.177313][ T3597] gspca_stv0680: usb_control_msg error 0, request = 0x88, error = -32 [ 85.195833][ T3597] stv0680 2-1:4.0: STV(e): camera ping failed!! [ 85.207618][ T3633] usbhid 1-1:0.0: can't add hid device: -71 [ 85.213663][ T3633] usbhid: probe of 1-1:0.0 failed with error -71 [ 85.237642][ T3597] stv0680 2-1:4.0: last error: 0, command = 0x0 [ 85.250504][ T3633] usb 1-1: USB disconnect, device number 3 [ 85.495379][ T3596] usb 2-1: USB disconnect, device number 2 [ 85.553577][ T26] audit: type=1326 audit(1721416315.220:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3846 comm="syz.4.72" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff23c375b59 code=0x0 [ 85.815557][ T3560] EXT4-fs (loop0): unmounting filesystem. [ 86.165304][ T3852] loop0: detected capacity change from 0 to 64 [ 86.565270][ T3859] loop0: detected capacity change from 0 to 1024 [ 87.808330][ T3859] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 87.927132][ C0] sched: RT throttling activated [ 88.654380][ T3884] netlink: 32 bytes leftover after parsing attributes in process `syz.4.84'. [ 88.903426][ T3560] EXT4-fs (loop0): unmounting filesystem. [ 89.017445][ T3596] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 89.278440][ T3596] usb 5-1: Using ep0 maxpacket: 16 [ 89.517591][ T1485] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 89.568867][ T3596] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.587200][ T3596] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.596999][ T3596] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 89.637329][ T3596] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 89.646433][ T3596] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.888220][ T1485] usb 3-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 89.990640][ T1485] usb 3-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 90.080243][ T1485] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.319591][ T1485] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 90.374254][ T3596] usb 5-1: config 0 descriptor?? [ 90.414212][ T3887] loop1: detected capacity change from 0 to 40427 [ 90.455697][ T3887] F2FS-fs (loop1): invalid crc value [ 90.689310][ T3884] loop4: detected capacity change from 0 to 128 [ 90.707090][ T3887] F2FS-fs (loop1): Found nat_bits in checkpoint [ 91.464074][ T3884] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 91.473592][ T3887] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 91.497935][ T3884] ext4 filesystem being mounted at /18/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 91.526855][ T1485] gspca_stv0680: usb_control_msg error 0, request = 0x88, error = -32 [ 91.537748][ T1485] stv0680 3-1:4.0: STV(e): camera ping failed!! [ 91.577620][ T1485] stv0680 3-1:4.0: last error: 0, command = 0x0 [ 91.626271][ T26] audit: type=1804 audit(1721416321.290:8): pid=3887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.85" name="/newroot/22/file0/file0" dev="loop1" ino=10 res=1 errno=0 [ 91.686364][ T3927] loop0: detected capacity change from 0 to 1024 [ 91.743057][ T3927] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 91.790986][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 91.858464][ T3596] usbhid 5-1:0.0: can't add hid device: -71 [ 91.865341][ T3596] usbhid: probe of 5-1:0.0 failed with error -71 [ 91.893993][ T3596] usb 5-1: USB disconnect, device number 4 [ 92.023345][ T22] usb 3-1: USB disconnect, device number 4 [ 93.141344][ T3560] EXT4-fs (loop0): unmounting filesystem. [ 93.221592][ T3947] loop3: detected capacity change from 0 to 512 [ 93.302851][ T3947] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 93.315540][ T3558] syz-executor: attempt to access beyond end of device [ 93.315540][ T3558] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 93.328453][ T3947] EXT4-fs (loop3): orphan cleanup on readonly fs [ 93.443271][ T3947] EXT4-fs warning (device loop3): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 93.544380][ T3947] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 93.595625][ T3947] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.106: bg 0: block 40: padding at end of block bitmap is not set [ 93.649861][ T3947] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 93.690132][ T3947] EXT4-fs (loop3): 1 truncate cleaned up [ 93.707379][ T3947] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 93.816374][ T3947] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.106: bad symlink. [ 93.861162][ T3973] loop4: detected capacity change from 0 to 1024 [ 93.877368][ T3976] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.106: bad symlink. [ 94.008344][ T3973] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 94.265112][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 95.372550][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 95.678725][ T3982] loop0: detected capacity change from 0 to 40427 [ 95.732029][ T3982] F2FS-fs (loop0): invalid crc value [ 95.751440][ T3982] F2FS-fs (loop0): Found nat_bits in checkpoint [ 95.787344][ T3633] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 95.813035][ T4016] loop3: detected capacity change from 0 to 512 [ 95.860501][ T4016] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 95.879842][ T4016] EXT4-fs (loop3): orphan cleanup on readonly fs [ 95.886538][ T3982] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 95.898246][ T4016] EXT4-fs warning (device loop3): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 95.927432][ T4016] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 95.941966][ T4016] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.133: bg 0: block 40: padding at end of block bitmap is not set [ 95.963395][ T26] audit: type=1804 audit(1721416325.630:9): pid=3982 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.121" name="/newroot/26/file0/file0" dev="loop0" ino=10 res=1 errno=0 [ 96.045790][ T4016] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 96.057353][ T153] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 96.075720][ T4016] EXT4-fs (loop3): 1 truncate cleaned up [ 96.084463][ T4016] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 96.114500][ T4016] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.133: bad symlink. [ 96.133233][ T4016] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.133: bad symlink. [ 96.176861][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 96.197005][ T3633] usb 5-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 96.237678][ T3633] usb 5-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 96.258447][ T3633] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.312301][ T4027] loop3: detected capacity change from 0 to 1024 [ 96.327290][ T153] usb 3-1: Using ep0 maxpacket: 16 [ 96.341707][ T3633] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 96.395871][ T4027] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 96.549447][ T4037] syz.0.121: attempt to access beyond end of device [ 96.549447][ T4037] loop0: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 96.567049][ T4037] syz.0.121: attempt to access beyond end of device [ 96.567049][ T4037] loop0: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 96.613327][ T153] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 96.937564][ T153] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 97.011947][ T153] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.270663][ T153] usb 3-1: Product: syz [ 97.274907][ T153] usb 3-1: Manufacturer: syz [ 97.327268][ T153] usb 3-1: SerialNumber: syz [ 97.358087][ T153] usb 3-1: config 0 descriptor?? [ 97.442111][ T153] pegasus_notetaker 3-1:0.0: Invalid number of endpoints [ 97.467388][ T3633] gspca_stv0680: usb_control_msg error 0, request = 0x88, error = -32 [ 97.496091][ T3633] stv0680 5-1:4.0: STV(e): camera ping failed!! [ 97.505147][ T153] pegasus_notetaker: probe of 3-1:0.0 failed with error -22 [ 97.558530][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 97.580454][ T3633] stv0680 5-1:4.0: last error: 0, command = 0x0 [ 97.656993][ T3560] syz-executor: attempt to access beyond end of device [ 97.656993][ T3560] loop0: rw=2049, sector=45112, nr_sectors = 8 limit=40427 [ 97.673777][ T3633] usb 3-1: USB disconnect, device number 5 [ 97.812021][ T153] usb 5-1: USB disconnect, device number 5 [ 97.876345][ T4056] loop3: detected capacity change from 0 to 512 [ 97.909028][ T4056] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 97.930010][ T4056] EXT4-fs (loop3): orphan cleanup on readonly fs [ 97.963636][ T4056] EXT4-fs warning (device loop3): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 97.980207][ T4056] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 97.988384][ T4056] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.149: bg 0: block 40: padding at end of block bitmap is not set [ 98.008448][ T4056] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 98.022697][ T4056] EXT4-fs (loop3): 1 truncate cleaned up [ 98.030006][ T4056] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 98.074011][ T4056] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.149: bad symlink. [ 98.089696][ T4056] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.149: bad symlink. [ 98.172258][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 98.519555][ T4075] loop1: detected capacity change from 0 to 1024 [ 98.575970][ T4075] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 98.693570][ T4090] loop3: detected capacity change from 0 to 512 [ 98.860124][ T4090] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 98.881571][ T4094] loop2: detected capacity change from 0 to 164 [ 98.891813][ T4090] EXT4-fs (loop3): orphan cleanup on readonly fs [ 98.911495][ T4094] ======================================================= [ 98.911495][ T4094] WARNING: The mand mount option has been deprecated and [ 98.911495][ T4094] and is ignored by this kernel. Remove the mand [ 98.911495][ T4094] option from the mount to silence this warning. [ 98.911495][ T4094] ======================================================= [ 98.949588][ T4090] EXT4-fs warning (device loop3): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 98.964868][ T4090] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 98.985717][ T4090] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.163: bg 0: block 40: padding at end of block bitmap is not set [ 98.985820][ T4094] Unable to read rock-ridge attributes [ 99.035034][ T4090] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 99.507324][ T4090] EXT4-fs (loop3): 1 truncate cleaned up [ 99.531290][ T4090] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 99.569630][ T4094] Unable to read rock-ridge attributes [ 99.605221][ T4094] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 99.652844][ T4090] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.163: bad symlink. [ 99.705735][ T4090] EXT4-fs error (device loop3): ext4_get_link:104: inode #16: comm syz.3.163: bad symlink. [ 99.781149][ T3558] EXT4-fs (loop1): unmounting filesystem. [ 99.813626][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 99.957457][ T153] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 100.227411][ T153] usb 1-1: Using ep0 maxpacket: 16 [ 100.347497][ T153] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 100.376455][ T4133] loop1: detected capacity change from 0 to 164 [ 100.380927][ T4129] loop3: detected capacity change from 0 to 1024 [ 100.426965][ T4133] Unable to read rock-ridge attributes [ 100.459845][ T4129] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 100.470572][ T4133] Unable to read rock-ridge attributes [ 100.486748][ T4133] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 100.514253][ T4138] loop2: detected capacity change from 0 to 1024 [ 100.598023][ T4138] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 100.658096][ T4138] jbd2_journal_init_inode: Cannot locate journal superblock [ 100.695800][ T153] usb 1-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 100.705880][ T153] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.714019][ T153] usb 1-1: Product: syz [ 100.718432][ T153] usb 1-1: Manufacturer: syz [ 100.723638][ T153] usb 1-1: SerialNumber: syz [ 100.735569][ T153] usb 1-1: config 0 descriptor?? [ 100.745469][ T4138] EXT4-fs (loop2): Could not load journal inode [ 100.811577][ T153] pegasus_notetaker 1-1:0.0: Invalid number of endpoints [ 101.523919][ T153] pegasus_notetaker: probe of 1-1:0.0 failed with error -22 [ 101.550914][ T153] usb 1-1: USB disconnect, device number 4 [ 101.832914][ T3551] EXT4-fs (loop3): unmounting filesystem. [ 102.549787][ T4175] loop2: detected capacity change from 0 to 164 [ 102.610064][ T4175] Unable to read rock-ridge attributes [ 102.634289][ T4177] loop1: detected capacity change from 0 to 1024 [ 102.644320][ T4175] Unable to read rock-ridge attributes [ 102.650405][ T4175] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 102.748301][ T4177] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 102.914962][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.924263][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 104.716681][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 104.902091][ T4190] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 104.920061][ T3558] EXT4-fs (loop1): unmounting filesystem. [ 104.961223][ T4190] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 105.006648][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 105.034328][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 105.068868][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 105.078723][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 105.086400][ T4190] ip6gretap0 speed is unknown, defaulting to 1000 [ 105.197347][ T1485] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 105.226901][ T4218] netlink: 12 bytes leftover after parsing attributes in process `syz.1.206'. [ 105.395589][ T4226] loop0: detected capacity change from 0 to 164 [ 105.442283][ T4226] Unable to read rock-ridge attributes [ 105.449129][ T1485] usb 3-1: Using ep0 maxpacket: 16 [ 105.494197][ T4226] Unable to read rock-ridge attributes [ 105.501323][ T4226] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 105.567921][ T1485] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 105.612933][ T4234] loop0: detected capacity change from 0 to 1024 [ 105.673516][ T4234] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 105.687388][ T3597] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 107.121966][ T1485] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 107.397423][ T1485] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.417190][ T3597] usb 5-1: Using ep0 maxpacket: 16 [ 107.437342][ T1485] usb 3-1: Product: syz [ 107.474083][ T1485] usb 3-1: Manufacturer: syz [ 107.497629][ T1485] usb 3-1: SerialNumber: syz [ 107.537403][ T3597] usb 5-1: config 0 has an invalid interface number: 125 but max is 0 [ 107.556037][ T3597] usb 5-1: config 0 has no interface number 0 [ 107.582956][ T3597] usb 5-1: config 0 interface 125 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 107.598468][ T1485] usb 3-1: config 0 descriptor?? [ 107.639134][ T1485] pegasus_notetaker 3-1:0.0: Invalid number of endpoints [ 107.647596][ T1485] pegasus_notetaker: probe of 3-1:0.0 failed with error -22 [ 107.656626][ T3597] usb 5-1: config 0 interface 125 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 107.693284][ T3597] usb 5-1: config 0 interface 125 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 107.709258][ T3597] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 107.734082][ T3560] EXT4-fs (loop0): unmounting filesystem. [ 107.847776][ T1485] usb 3-1: USB disconnect, device number 6 [ 107.877444][ T3597] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 107.886800][ T3597] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.897185][ T3597] usb 5-1: Product: syz [ 107.901460][ T3597] usb 5-1: Manufacturer: syz [ 107.906092][ T3597] usb 5-1: SerialNumber: syz [ 107.925418][ T3597] usb 5-1: config 0 descriptor?? [ 108.333611][ T3597] usb 5-1: Cannot retrieve CPort count: -71 [ 108.347386][ T3597] usb 5-1: Cannot retrieve CPort count: -71 [ 108.353373][ T3597] es2_ap_driver: probe of 5-1:0.125 failed with error -71 [ 108.370365][ T3597] usb 5-1: USB disconnect, device number 6 [ 109.276764][ T4279] loop4: detected capacity change from 0 to 1024 [ 109.327846][ T4280] netlink: 12 bytes leftover after parsing attributes in process `syz.2.228'. [ 109.494021][ T4279] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 111.181121][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 111.219704][ T4296] fuse: Bad value for 'fd' [ 111.370692][ T4309] loop4: detected capacity change from 0 to 512 [ 111.436612][ T4309] EXT4-fs (loop4): 1 truncate cleaned up [ 111.458733][ T4309] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 111.526210][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 112.417356][ T7] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 112.578067][ T3633] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 112.797758][ T4327] netlink: 12 bytes leftover after parsing attributes in process `syz.4.244'. [ 112.837401][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 112.957490][ T7] usb 3-1: config 0 has an invalid interface number: 125 but max is 0 [ 112.966045][ T7] usb 3-1: config 0 has no interface number 0 [ 112.979801][ T3558] syz-executor (3558) used greatest stack depth: 18720 bytes left [ 112.993706][ T7] usb 3-1: config 0 interface 125 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 113.007069][ T7] usb 3-1: config 0 interface 125 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 113.024043][ T7] usb 3-1: config 0 interface 125 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 113.042153][ T7] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 113.097188][ T3633] usb 1-1: Using ep0 maxpacket: 16 [ 113.138431][ T33] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.262035][ T3633] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 113.497724][ T3633] usb 1-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 113.551937][ T3633] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.703974][ T3633] usb 1-1: Product: syz [ 113.912829][ T7] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 113.942491][ T3633] usb 1-1: Manufacturer: syz [ 113.947896][ T3633] usb 1-1: SerialNumber: syz [ 113.972450][ T33] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.977778][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.985159][ T3633] usb 1-1: config 0 descriptor?? [ 114.028153][ T7] usb 3-1: Product: syz [ 114.036925][ T7] usb 3-1: Manufacturer: syz [ 114.049173][ T3633] pegasus_notetaker 1-1:0.0: Invalid number of endpoints [ 114.056322][ T3633] pegasus_notetaker: probe of 1-1:0.0 failed with error -22 [ 114.079860][ T7] usb 3-1: SerialNumber: syz [ 114.120776][ T7] usb 3-1: config 0 descriptor?? [ 114.225647][ T33] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.302682][ T14] usb 1-1: USB disconnect, device number 5 [ 114.311277][ T4338] kvm: emulating exchange as write [ 114.314932][ T33] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.332923][ T3567] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 114.343042][ T3567] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 114.352679][ T3567] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 114.363561][ T3567] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 114.373650][ T3567] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 114.381137][ T3567] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 114.388214][ T7] usb 3-1: Cannot retrieve CPort count: -71 [ 114.388251][ T7] usb 3-1: Cannot retrieve CPort count: -71 [ 114.388277][ T7] es2_ap_driver: probe of 3-1:0.125 failed with error -71 [ 114.407780][ T7] usb 3-1: USB disconnect, device number 7 [ 114.502677][ T4342] ip6gretap0 speed is unknown, defaulting to 1000 [ 114.905532][ T4349] siw: device registration error -23 [ 115.231091][ T4342] chnl_net:caif_netlink_parms(): no params data found [ 115.261044][ T4360] loop4: detected capacity change from 0 to 512 [ 115.519629][ T4360] EXT4-fs (loop4): 1 truncate cleaned up [ 115.525401][ T4360] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 115.568827][ T4367] fuse: Bad value for 'fd' [ 115.759205][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 115.896869][ T4342] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.912937][ T4342] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.935311][ T4342] device bridge_slave_0 entered promiscuous mode [ 115.956466][ T4342] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.966191][ T4342] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.993690][ T4342] device bridge_slave_1 entered promiscuous mode [ 116.578430][ T3561] Bluetooth: hci3: command tx timeout [ 117.128490][ T4342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.194143][ T4391] netlink: 12 bytes leftover after parsing attributes in process `syz.2.258'. [ 117.215970][ T4342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.321810][ T4342] team0: Port device team_slave_0 added [ 117.364027][ T4342] team0: Port device team_slave_1 added [ 117.393594][ T33] device hsr_slave_0 left promiscuous mode [ 117.438473][ T33] device hsr_slave_1 left promiscuous mode [ 117.447619][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.465542][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.487899][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.505728][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.545595][ T33] device bridge_slave_1 left promiscuous mode [ 117.555913][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.592903][ T33] device bridge_slave_0 left promiscuous mode [ 117.603147][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.725441][ T33] device veth1_macvtap left promiscuous mode [ 117.777555][ T33] device veth0_macvtap left promiscuous mode [ 117.783700][ T33] device veth1_vlan left promiscuous mode [ 117.867724][ T33] device veth0_vlan left promiscuous mode [ 118.271198][ T3561] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 118.282845][ T3561] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 118.295089][ T3561] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 118.317463][ T3561] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 118.325417][ T3561] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 118.333623][ T3561] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 118.657374][ T3561] Bluetooth: hci3: command tx timeout [ 118.903766][ T4422] loop0: detected capacity change from 0 to 512 [ 118.964004][ T4422] EXT4-fs (loop0): 1 truncate cleaned up [ 118.979543][ T4422] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 119.208590][ T33] team0 (unregistering): Port device team_slave_1 removed [ 119.274799][ T33] team0 (unregistering): Port device team_slave_0 removed [ 119.334632][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.389257][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.701797][ T33] bond0 (unregistering): Released all slaves [ 119.830264][ T4342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.883873][ T4342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.933308][ T3560] EXT4-fs (loop0): unmounting filesystem. [ 119.938298][ T4342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.960563][ T4415] ip6gretap0 speed is unknown, defaulting to 1000 [ 119.971163][ T4342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.988394][ T4342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.040495][ T4342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.312535][ T4432] fuse: Bad value for 'fd' [ 120.321843][ T4342] device hsr_slave_0 entered promiscuous mode [ 120.344782][ T4342] device hsr_slave_1 entered promiscuous mode [ 120.359290][ T4342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.377159][ T4342] Cannot create hsr debugfs directory [ 120.417465][ T3561] Bluetooth: hci1: command tx timeout [ 120.737260][ T3561] Bluetooth: hci3: command tx timeout [ 121.878089][ T4451] siw: device registration error -23 [ 122.020028][ T4415] chnl_net:caif_netlink_parms(): no params data found [ 122.475172][ T4468] loop4: detected capacity change from 0 to 512 [ 122.499159][ T3561] Bluetooth: hci1: command tx timeout [ 122.830809][ T3561] Bluetooth: hci3: command tx timeout [ 122.935566][ T4468] EXT4-fs (loop4): 1 truncate cleaned up [ 122.957221][ T4468] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 122.982643][ T4415] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.990883][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 123.021076][ T4415] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.080031][ T4415] device bridge_slave_0 entered promiscuous mode [ 123.235605][ T4415] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.236685][ T3550] EXT4-fs (loop4): unmounting filesystem. [ 123.277371][ T4415] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.315458][ T3567] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 123.324132][ T4415] device bridge_slave_1 entered promiscuous mode [ 123.335789][ T3568] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 123.344521][ T3568] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 123.352866][ T3568] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 123.362068][ T3568] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 123.373991][ T3568] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 123.542679][ T4473] ip6gretap0 speed is unknown, defaulting to 1000 [ 123.630808][ T4415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.688407][ T4415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.783787][ T4482] ip6gretap0 speed is unknown, defaulting to 1000 [ 123.789434][ T4415] team0: Port device team_slave_0 added [ 123.817053][ T4415] team0: Port device team_slave_1 added [ 123.909022][ T4342] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 123.983032][ T4342] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 123.994712][ T4415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.009240][ T4415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.049680][ T4415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.078839][ T4342] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 124.090377][ T4415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.103339][ T4415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.136740][ T4415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.186163][ T4342] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 124.480901][ T4415] device hsr_slave_0 entered promiscuous mode [ 124.506450][ T4415] device hsr_slave_1 entered promiscuous mode [ 124.523901][ T4415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.550585][ T4415] Cannot create hsr debugfs directory [ 124.587403][ T3568] Bluetooth: hci1: command tx timeout [ 124.719790][ T4473] chnl_net:caif_netlink_parms(): no params data found [ 124.738946][ T4495] fuse: Bad value for 'fd' [ 124.980494][ T4473] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.988785][ T4473] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.997588][ T4473] device bridge_slave_0 entered promiscuous mode [ 125.037290][ T4473] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.044540][ T4473] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.067041][ T4473] device bridge_slave_1 entered promiscuous mode [ 125.135393][ T33] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.226613][ T4342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.280080][ T33] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.400663][ T4473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.421090][ T4473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.457468][ T3568] Bluetooth: hci4: command tx timeout [ 125.519349][ T4342] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.596111][ T4415] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.636809][ T33] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.755591][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.788147][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.857023][ T4415] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.941826][ T33] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.976845][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.997788][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.006394][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.013591][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.043188][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.062884][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.082651][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.089860][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.144039][ T4473] team0: Port device team_slave_0 added [ 126.186085][ T4415] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.223748][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.238513][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.258228][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.277763][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.297902][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.327341][ T4473] team0: Port device team_slave_1 added [ 126.373569][ T4415] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.413475][ T4342] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.441688][ T4342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.512962][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.527647][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.536701][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.554565][ T3561] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 126.573686][ T3561] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 126.582841][ T3561] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 126.584992][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.607750][ T3561] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 126.617928][ T3561] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 126.625353][ T3561] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 126.656761][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.657341][ T3561] Bluetooth: hci1: command tx timeout [ 126.673487][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.691480][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.779378][ T4473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.786367][ T4473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.885167][ T4473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.917832][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.941053][ T4473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.958759][ T4473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.075624][ T4473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.125373][ T4524] ip6gretap0 speed is unknown, defaulting to 1000 [ 127.291228][ T4473] device hsr_slave_0 entered promiscuous mode [ 127.335123][ T4473] device hsr_slave_1 entered promiscuous mode [ 127.350207][ T4473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.377569][ T4473] Cannot create hsr debugfs directory [ 127.537626][ T3568] Bluetooth: hci4: command tx timeout [ 127.584071][ T3600] ip6gretap0 speed is unknown, defaulting to 1000 [ 127.595204][ T3600] ================================================================== [ 127.603330][ T3600] BUG: KASAN: use-after-free in siw_query_port+0x342/0x430 [ 127.610576][ T3600] Read of size 4 at addr ffff88805f2ce0e0 by task kworker/1:6/3600 [ 127.618529][ T3600] [ 127.620867][ T3600] CPU: 1 PID: 3600 Comm: kworker/1:6 Not tainted 6.1.100-syzkaller #0 [ 127.629022][ T3600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 127.639085][ T3600] Workqueue: infiniband ib_cache_event_task [ 127.645009][ T3600] Call Trace: [ 127.648303][ T3600] [ 127.651251][ T3600] dump_stack_lvl+0x1e3/0x2cb [ 127.655958][ T3600] ? nf_tcp_handle_invalid+0x642/0x642 [ 127.661435][ T3600] ? panic+0x764/0x764 [ 127.665531][ T3600] ? _printk+0xd1/0x111 [ 127.669709][ T3600] ? __virt_addr_valid+0x17f/0x530 [ 127.674841][ T3600] ? __virt_addr_valid+0x17f/0x530 [ 127.679968][ T3600] print_report+0x15f/0x4f0 [ 127.684566][ T3600] ? __virt_addr_valid+0x17f/0x530 [ 127.689694][ T3600] ? __virt_addr_valid+0x17f/0x530 [ 127.694819][ T3600] ? __virt_addr_valid+0x45b/0x530 [ 127.699953][ T3600] ? __phys_addr+0xb6/0x170 [ 127.704474][ T3600] ? siw_query_port+0x342/0x430 [ 127.709349][ T3600] kasan_report+0x136/0x160 [ 127.713863][ T3600] ? siw_query_port+0x342/0x430 [ 127.718733][ T3600] siw_query_port+0x342/0x430 [ 127.723421][ T3600] ? ib_query_port+0x344/0x7c0 [ 127.728198][ T3600] ib_cache_update+0x1a8/0xaf0 [ 127.732979][ T3600] ? ib_cache_setup_one+0x5a0/0x5a0 [ 127.738190][ T3600] ? read_lock_is_recursive+0x10/0x10 [ 127.743582][ T3600] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 127.749584][ T3600] ? print_irqtrace_events+0x210/0x210 [ 127.755051][ T3600] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 127.760958][ T3600] ib_cache_event_task+0xef/0x1e0 [ 127.766002][ T3600] ? process_one_work+0x7a9/0x11d0 [ 127.771125][ T3600] process_one_work+0x8a9/0x11d0 [ 127.776082][ T3600] ? worker_detach_from_pool+0x260/0x260 [ 127.781725][ T3600] ? _raw_spin_lock_irqsave+0x120/0x120 [ 127.787289][ T3600] ? kthread_data+0x4e/0xc0 [ 127.791839][ T3600] ? wq_worker_running+0x97/0x190 [ 127.796884][ T3600] worker_thread+0xa47/0x1200 [ 127.801575][ T3600] ? _raw_spin_unlock+0x40/0x40 [ 127.806436][ T3600] ? __sched_text_start+0x8/0x8 [ 127.811306][ T3600] ? _raw_spin_unlock+0x40/0x40 [ 127.816172][ T3600] kthread+0x28d/0x320 [ 127.820253][ T3600] ? worker_clr_flags+0x190/0x190 [ 127.825288][ T3600] ? kthread_blkcg+0xd0/0xd0 [ 127.829886][ T3600] ret_from_fork+0x1f/0x30 [ 127.834319][ T3600] [ 127.837340][ T3600] [ 127.839661][ T3600] Allocated by task 3560: [ 127.843989][ T3600] kasan_set_track+0x4b/0x70 [ 127.848595][ T3600] __kasan_kmalloc+0x97/0xb0 [ 127.853190][ T3600] __kmalloc_node+0xb3/0x230 [ 127.857785][ T3600] kvmalloc_node+0x6e/0x180 [ 127.862292][ T3600] alloc_netdev_mqs+0x85/0xeb0 [ 127.867068][ T3600] rtnl_create_link+0x2e9/0xa30 [ 127.871945][ T3600] rtnl_newlink+0x1403/0x2050 [ 127.876636][ T3600] rtnetlink_rcv_msg+0x818/0xff0 [ 127.881577][ T3600] netlink_rcv_skb+0x1cd/0x410 [ 127.886355][ T3600] netlink_unicast+0x7d8/0x970 [ 127.891134][ T3600] netlink_sendmsg+0xa26/0xd60 [ 127.895903][ T3600] __sys_sendto+0x480/0x600 [ 127.900432][ T3600] __x64_sys_sendto+0xda/0xf0 [ 127.905128][ T3600] do_syscall_64+0x3b/0xb0 [ 127.909553][ T3600] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 127.915463][ T3600] [ 127.917817][ T3600] Freed by task 33: [ 127.921639][ T3600] kasan_set_track+0x4b/0x70 [ 127.926258][ T3600] kasan_save_free_info+0x27/0x40 [ 127.931310][ T3600] ____kasan_slab_free+0xd6/0x120 [ 127.936349][ T3600] __kmem_cache_free+0x25c/0x3c0 [ 127.941320][ T3600] device_release+0x91/0x1c0 [ 127.945929][ T3600] kobject_put+0x224/0x460 [ 127.950352][ T3600] netdev_run_todo+0xe56/0xf40 [ 127.955135][ T3600] ip6gre_exit_batch_net+0x41a/0x460 [ 127.960464][ T3600] cleanup_net+0x763/0xb60 [ 127.964896][ T3600] process_one_work+0x8a9/0x11d0 [ 127.969842][ T3600] worker_thread+0xa47/0x1200 [ 127.974525][ T3600] kthread+0x28d/0x320 [ 127.978596][ T3600] ret_from_fork+0x1f/0x30 [ 127.983022][ T3600] [ 127.985343][ T3600] The buggy address belongs to the object at ffff88805f2ce000 [ 127.985343][ T3600] which belongs to the cache kmalloc-cg-4k of size 4096 [ 127.999661][ T3600] The buggy address is located 224 bytes inside of [ 127.999661][ T3600] 4096-byte region [ffff88805f2ce000, ffff88805f2cf000) [ 128.013029][ T3600] [ 128.015354][ T3600] The buggy address belongs to the physical page: [ 128.021776][ T3600] page:ffffea00017cb200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5f2c8 [ 128.031936][ T3600] head:ffffea00017cb200 order:3 compound_mapcount:0 compound_pincount:0 [ 128.040263][ T3600] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 128.048291][ T3600] raw: 00fff00000010200 0000000000000000 dead000000000001 ffff88801244c280 [ 128.056971][ T3600] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 128.065583][ T3600] page dumped because: kasan: bad access detected [ 128.072027][ T3600] page_owner tracks the page as allocated [ 128.077746][ T3600] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3558, tgid 3558 (syz-executor), ts 63185106903, free_ts 17291487800 [ 128.099118][ T3600] post_alloc_hook+0x18d/0x1b0 [ 128.103897][ T3600] get_page_from_freelist+0x322e/0x33b0 [ 128.109449][ T3600] __alloc_pages+0x28d/0x770 [ 128.114137][ T3600] alloc_slab_page+0x6a/0x150 [ 128.118850][ T3600] new_slab+0x84/0x2d0 [ 128.122936][ T3600] ___slab_alloc+0xc20/0x1270 [ 128.127623][ T3600] __kmem_cache_alloc_node+0x19f/0x260 [ 128.133114][ T3600] __kmalloc_node_track_caller+0xa0/0x220 [ 128.138877][ T3600] kmemdup+0x26/0x60 [ 128.142798][ T3600] __devinet_sysctl_register+0xac/0x2a0 [ 128.148361][ T3600] devinet_sysctl_register+0x13a/0x1a0 [ 128.153830][ T3600] inetdev_init+0x291/0x4c0 [ 128.158351][ T3600] inetdev_event+0x29b/0x1490 [ 128.163038][ T3600] raw_notifier_call_chain+0xd0/0x170 [ 128.168418][ T3600] call_netdevice_notifiers+0x145/0x1b0 [ 128.173970][ T3600] register_netdevice+0x12f2/0x1720 [ 128.179269][ T3600] page last free stack trace: [ 128.183942][ T3600] free_unref_page_prepare+0xf63/0x1120 [ 128.189493][ T3600] free_unref_page+0x33/0x3e0 [ 128.194206][ T3600] free_contig_range+0x9a/0x150 [ 128.199150][ T3600] destroy_args+0xfe/0x997 [ 128.203578][ T3600] debug_vm_pgtable+0x416/0x46b [ 128.208439][ T3600] do_one_initcall+0x265/0x8f0 [ 128.213211][ T3600] do_initcall_level+0x157/0x207 [ 128.218156][ T3600] do_initcalls+0x49/0x86 [ 128.222491][ T3600] kernel_init_freeable+0x45c/0x60f [ 128.227806][ T3600] kernel_init+0x19/0x290 [ 128.232145][ T3600] ret_from_fork+0x1f/0x30 [ 128.236588][ T3600] [ 128.238914][ T3600] Memory state around the buggy address: [ 128.244551][ T3600] ffff88805f2cdf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 128.252621][ T3600] ffff88805f2ce000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 128.260689][ T3600] >ffff88805f2ce080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 128.268868][ T3600] ^ [ 128.276065][ T3600] ffff88805f2ce100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 128.284132][ T3600] ffff88805f2ce180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 128.292193][ T3600] ================================================================== [ 128.357497][ T3600] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 128.364761][ T3600] CPU: 1 PID: 3600 Comm: kworker/1:6 Not tainted 6.1.100-syzkaller #0 [ 128.372945][ T3600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 128.383028][ T3600] Workqueue: infiniband ib_cache_event_task [ 128.388971][ T3600] Call Trace: [ 128.392269][ T3600] [ 128.395220][ T3600] dump_stack_lvl+0x1e3/0x2cb [ 128.399935][ T3600] ? nf_tcp_handle_invalid+0x642/0x642 [ 128.405425][ T3600] ? panic+0x764/0x764 [ 128.409500][ T3600] ? preempt_schedule_common+0xa6/0xd0 [ 128.414975][ T3600] ? vscnprintf+0x59/0x80 [ 128.419317][ T3600] panic+0x318/0x764 [ 128.423222][ T3600] ? check_panic_on_warn+0x1d/0xa0 [ 128.428341][ T3600] ? memcpy_page_flushcache+0xfc/0xfc [ 128.433725][ T3600] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 128.439718][ T3600] ? _raw_spin_unlock+0x40/0x40 [ 128.444577][ T3600] ? print_report+0x4a3/0x4f0 [ 128.449267][ T3600] check_panic_on_warn+0x7e/0xa0 [ 128.454212][ T3600] ? siw_query_port+0x342/0x430 [ 128.459111][ T3600] end_report+0x66/0x110 [ 128.463360][ T3600] kasan_report+0x143/0x160 [ 128.467878][ T3600] ? siw_query_port+0x342/0x430 [ 128.472742][ T3600] siw_query_port+0x342/0x430 [ 128.477435][ T3600] ? ib_query_port+0x344/0x7c0 [ 128.482215][ T3600] ib_cache_update+0x1a8/0xaf0 [ 128.486999][ T3600] ? ib_cache_setup_one+0x5a0/0x5a0 [ 128.492212][ T3600] ? read_lock_is_recursive+0x10/0x10 [ 128.497596][ T3600] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 128.503590][ T3600] ? print_irqtrace_events+0x210/0x210 [ 128.509062][ T3600] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 128.514966][ T3600] ib_cache_event_task+0xef/0x1e0 [ 128.520007][ T3600] ? process_one_work+0x7a9/0x11d0 [ 128.525130][ T3600] process_one_work+0x8a9/0x11d0 [ 128.530085][ T3600] ? worker_detach_from_pool+0x260/0x260 [ 128.535725][ T3600] ? _raw_spin_lock_irqsave+0x120/0x120 [ 128.541284][ T3600] ? kthread_data+0x4e/0xc0 [ 128.545800][ T3600] ? wq_worker_running+0x97/0x190 [ 128.550839][ T3600] worker_thread+0xa47/0x1200 [ 128.555533][ T3600] ? _raw_spin_unlock+0x40/0x40 [ 128.560394][ T3600] ? __sched_text_start+0x8/0x8 [ 128.565262][ T3600] ? _raw_spin_unlock+0x40/0x40 [ 128.570127][ T3600] kthread+0x28d/0x320 [ 128.574204][ T3600] ? worker_clr_flags+0x190/0x190 [ 128.579238][ T3600] ? kthread_blkcg+0xd0/0xd0 [ 128.583837][ T3600] ret_from_fork+0x1f/0x30 [ 128.588271][ T3600] [ 128.591419][ T3600] Kernel Offset: disabled [ 128.595742][ T3600] Rebooting in 86400 seconds..