last executing test programs: 16.497412322s ago: executing program 3 (id=320): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x44, &(0x7f00000005c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10.593456039s ago: executing program 3 (id=334): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000006, &(0x7f0000000680)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@discard}, {@norecovery}, {@orlov}, {@orlov}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@user_xattr}, {@nobh}]}, 0x1, 0x558, &(0x7f0000000740)="$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") r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000000d) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r4, &(0x7f0000000440), 0x10) listen(r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 10.551524573s ago: executing program 2 (id=335): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='smackfshat=^,smackfshat']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) getpid() keyctl$restrict_keyring(0xa, 0x0, 0x0, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f00000001c0)={{@host}, @host, 0x0, 0x0, 0x2449}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000080)={{@hyper}, @hyper, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r4, 0x7aa, &(0x7f0000000180)={{@hyper, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x21, 0x27, 0x57, 0x10, 0xb57, 0x2bbd, 0xe7cc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2}}]}}]}}, 0x0) 9.50013489s ago: executing program 1 (id=336): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r4 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x4010bc08, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000280), 0x77, 0x101a01) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4008550d, &(0x7f0000001440)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 9.442262736s ago: executing program 2 (id=337): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x40) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000014002101000000000000000002170000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 8.96749909s ago: executing program 2 (id=339): socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86ddf9fffffffffffffffc010000000000000000000000000000fe8000000000000000000000000000aa0000000000109078"], 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xa}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66b80e010f00d0b0060f21a20f01c40f009b2700000066b80c008ee00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a00b9730200000f32328fe858b660002fb90d090000b800680000ba000000000f30", 0x65}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 8.9661695s ago: executing program 1 (id=342): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f00000007c0)=0x3) unshare(0xa000000) getpid() unshare(0x20000000) 8.911445515s ago: executing program 2 (id=344): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x44, &(0x7f00000005c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 6.092388516s ago: executing program 0 (id=347): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001040)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1b000000", @ANYRES32], 0x20) 6.077620707s ago: executing program 1 (id=349): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x40) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000014002101000000000000000002170000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 5.94414946s ago: executing program 3 (id=350): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x6e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x7) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) close(r4) ioctl$TCSETA(r3, 0x8924, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) capget(0x0, &(0x7f0000000180)={0x0, 0x5, 0x7}) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 5.9439302s ago: executing program 0 (id=351): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x3, 0x0, 0xa00, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x50}}, 0x0) 5.923553001s ago: executing program 1 (id=353): getpid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, 0x0, 0x0) 5.848138848s ago: executing program 0 (id=354): gettid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x20000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000040)) shutdown(r3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r7 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f00000010c0)={0x84, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000100000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r7, 0x0, 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000001300)={0x44, &(0x7f0000000d00)=ANY=[@ANYBLOB="0000d9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r7, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000580)={0x0, 0x0, 0xf, "221f748b7108eac3bfc11f6a220e2e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.996000403s ago: executing program 4 (id=355): socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86ddf9fffffffffffffffc010000000000000000000000000000fe8000000000000000000000000000aa0000000000109078"], 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xa}, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66b80e010f00d0b0060f21a20f01c40f009b2700000066b80c008ee00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a00b9730200000f32328fe858b660002fb90d090000b800680000ba000000000f30", 0x65}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 2.900729242s ago: executing program 2 (id=356): iopl(0x3) rt_sigaction(0x13e, 0x0, 0x0, 0x8, &(0x7f0000000440)) 2.870221784s ago: executing program 4 (id=357): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0xfffffffffffffff6}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1001) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1}) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000700)={0x0, 0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r3, 0xc01864cd, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x4bf2035866facfb2}) 2.587090071s ago: executing program 2 (id=358): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/16, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 2.404174517s ago: executing program 3 (id=359): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) read$char_usb(r3, &(0x7f0000001980)=""/179, 0xb3) 2.236158353s ago: executing program 4 (id=360): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0xfffffffffffffff6}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1001) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1}) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000700)={0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r4, 0xc01064c2, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r3, 0xc01864cd, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x4bf2035866facfb2}) 2.205484206s ago: executing program 0 (id=361): syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x1}], 0x1}, 0x0) 1.443948256s ago: executing program 4 (id=362): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1.312688289s ago: executing program 4 (id=363): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028e000000000000000004850000007b00000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) personality(0x619641b6fb4b8591) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) pipe(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r4}, &(0x7f0000000500), &(0x7f0000000540)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) close(r2) 1.1976867s ago: executing program 1 (id=364): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="60000400000000003800128008000100687372002c000280050003000000000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0500070000000000050006"], 0x58}}, 0x0) 585.588376ms ago: executing program 4 (id=365): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) lseek(0xffffffffffffffff, 0x45, 0x0) recvmmsg(r3, 0x0, 0x0, 0x10002, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x19) fcntl$setpipe(r2, 0x407, 0x7359) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r4, 0x0, 0x10fb}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xe0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000001100)=[0x0, 0x0], &(0x7f0000001140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf9, &(0x7f0000001180)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000011c0), 0x0, 0x0, 0x4b, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xffd, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 568.391148ms ago: executing program 0 (id=366): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xffffff65}) 375.929216ms ago: executing program 0 (id=367): add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat(0xffffffffffffff9c, 0x0, 0x1a37c1, 0x122) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) sendto$inet6(r1, &(0x7f0000000400)="82fa7475363a7ca398a6672892ec92", 0xf, 0x40009, &(0x7f0000000500)={0xa, 0x4e24, 0xe6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 312.782461ms ago: executing program 1 (id=368): fsmount(0xffffffffffffffff, 0x0, 0x70) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10) r2 = getpid() syz_pidfd_open(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/wireless\x00') preadv(r3, &(0x7f0000001540)=[{&(0x7f0000001600)=""/171, 0xab}, {&(0x7f0000000140)=""/88, 0x58}], 0x2, 0x0, 0x0) 292.570663ms ago: executing program 3 (id=369): io_setup(0x6, 0x0) semtimedop(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0x0, 0x989680}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$packet(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b6c1c02b5fbb"}, 0x14) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x0, 0x11, 0x148, 0x1d8, 0x0, 0x2d8, 0x2a8, 0x2a8, 0x2d8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@broadcast, [0xff, 0xff, 0x0, 0xff], @ipv6=@mcast2, [0xffffffff, 0xffffff00, 0x0, 0xffffffff], @ipv6=@dev={0xfe, 0x80, '\x00', 0x27}, [0xffffffff, 0x0, 0x0, 0xff000000], @ipv4=@multicast2, [0x0, 0x0, 0x0, 0xffffff00], 0x6, 0x6, 0x0, 0x4e23, 0x4e24, 0x4e22, 0x4e23, 0x81}, 0x0, 0x480, 0x0, 0x0, 0x0, 0x4e20}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x2}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) sendto$inet(r1, &(0x7f0000000340)='\x00', 0x1, 0x4801, 0x0, 0x0) 0s ago: executing program 3 (id=370): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r4) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c", @ANYBLOB="010000000000030000000f"], 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) kernel console output (not intermixed with test programs): : batadv_slave_1 [ 46.599446][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.625552][ T3577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.658828][ T3576] team0: Port device team_slave_0 added [ 46.677260][ T3575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.695353][ T3576] team0: Port device team_slave_1 added [ 46.713175][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.720220][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.746532][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.759163][ T3575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.772344][ T3567] device hsr_slave_0 entered promiscuous mode [ 46.779087][ T3567] device hsr_slave_1 entered promiscuous mode [ 46.794404][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.801643][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.827648][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.855901][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.863023][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.889100][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.922708][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.929645][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.955802][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.976669][ T3575] team0: Port device team_slave_0 added [ 47.009544][ T3577] device hsr_slave_0 entered promiscuous mode [ 47.016544][ T3577] device hsr_slave_1 entered promiscuous mode [ 47.023399][ T3577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.031556][ T3577] Cannot create hsr debugfs directory [ 47.038333][ T3575] team0: Port device team_slave_1 added [ 47.064371][ T3576] device hsr_slave_0 entered promiscuous mode [ 47.071110][ T3576] device hsr_slave_1 entered promiscuous mode [ 47.077563][ T3576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.085422][ T3576] Cannot create hsr debugfs directory [ 47.143021][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.149960][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.176445][ T3575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.190519][ T3568] device hsr_slave_0 entered promiscuous mode [ 47.197550][ T3568] device hsr_slave_1 entered promiscuous mode [ 47.204509][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.212417][ T3568] Cannot create hsr debugfs directory [ 47.236467][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.244199][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.270175][ T3575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.381500][ T3581] Bluetooth: hci2: command 0x0409 tx timeout [ 47.388047][ T3581] Bluetooth: hci1: command 0x0409 tx timeout [ 47.401083][ T3581] Bluetooth: hci0: command 0x0409 tx timeout [ 47.410962][ T3575] device hsr_slave_0 entered promiscuous mode [ 47.417627][ T3575] device hsr_slave_1 entered promiscuous mode [ 47.425141][ T3575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.432927][ T3575] Cannot create hsr debugfs directory [ 47.450862][ T21] Bluetooth: hci4: command 0x0409 tx timeout [ 47.461160][ T3581] Bluetooth: hci3: command 0x0409 tx timeout [ 47.584942][ T3576] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.601716][ T3576] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.620851][ T3576] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.630026][ T3576] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.648060][ T3567] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 47.665099][ T3567] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 47.674442][ T3567] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 47.683907][ T3567] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 47.736173][ T3577] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 47.746788][ T3577] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 47.771353][ T3577] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 47.779998][ T3577] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 47.839157][ T3568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 47.848155][ T3568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 47.857475][ T3568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 47.868372][ T3568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 47.892974][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.922599][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.932489][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.942991][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.955668][ T3575] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.968902][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.979620][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.990820][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.998021][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.006866][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.019526][ T3575] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.029332][ T3575] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 48.052331][ T3575] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 48.068912][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.078034][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.087194][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.094286][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.107639][ T3567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.137682][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.170188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.179140][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.190352][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.199239][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.207289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.215392][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.224435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.233691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.248399][ T3567] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.279915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.289125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.299109][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.306188][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.314501][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.323707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.332755][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.341650][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.349865][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.360593][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.369365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.378303][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.385459][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.394245][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.416800][ T3577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.440469][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.450071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.460356][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.477471][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.486295][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.495142][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.505481][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.541712][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.552448][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.566770][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.576170][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.592630][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.605689][ T3577] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.616831][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.625773][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.635453][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.653971][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.679734][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.690508][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.701926][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.708992][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.717404][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.725346][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.733688][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.742771][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.751351][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.758387][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.766617][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.781627][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.795812][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.816405][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.831865][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.839621][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.848760][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.857729][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.865747][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.874366][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.883437][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.896023][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.903200][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.912926][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.921539][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.929889][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.936963][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.944758][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.956214][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.982352][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.994661][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.003180][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.010223][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.018107][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.027849][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.037180][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.045124][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.052985][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.061769][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.103867][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.114295][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.122507][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.132499][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.141670][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.150595][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.159989][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.168765][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.177266][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.185968][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.194552][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.203507][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.212289][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.221144][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.229482][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.236591][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.245756][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.255333][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.264122][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.273193][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.281995][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.290178][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.299305][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.308265][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.316884][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.325942][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.341284][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.349183][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.358455][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.374441][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.384821][ T3567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.396192][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.405526][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.414226][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.422822][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.431584][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.439814][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.449920][ T3576] device veth0_vlan entered promiscuous mode [ 49.450985][ T3620] Bluetooth: hci2: command 0x041b tx timeout [ 49.457147][ T3614] Bluetooth: hci0: command 0x041b tx timeout [ 49.468544][ T3614] Bluetooth: hci1: command 0x041b tx timeout [ 49.478562][ T3568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.489498][ T3568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.517076][ T3576] device veth1_vlan entered promiscuous mode [ 49.529042][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.536940][ T3614] Bluetooth: hci3: command 0x041b tx timeout [ 49.543529][ T3614] Bluetooth: hci4: command 0x041b tx timeout [ 49.551552][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.572294][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.597239][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.609314][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.625181][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.646148][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.661255][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.681428][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.699470][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.747739][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.757061][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.765753][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.776207][ T3567] device veth0_vlan entered promiscuous mode [ 49.804114][ T3567] device veth1_vlan entered promiscuous mode [ 49.818057][ T3577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.826988][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.841194][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.848808][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.864038][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.873974][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.881679][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.896530][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.907590][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.921626][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.929062][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.942110][ T3576] device veth0_macvtap entered promiscuous mode [ 49.959939][ T3567] device veth0_macvtap entered promiscuous mode [ 49.984489][ T3576] device veth1_macvtap entered promiscuous mode [ 49.997726][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.008202][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.017071][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.026185][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.035045][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.043940][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.052723][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.064553][ T3567] device veth1_macvtap entered promiscuous mode [ 50.099124][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.114481][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.130217][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.143397][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.152151][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.160308][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.169173][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.178377][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.187236][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.204054][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.212593][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.224194][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.241597][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.252189][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.263292][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.272812][ T3575] device veth0_vlan entered promiscuous mode [ 50.280325][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.288223][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.296450][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.305523][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.314348][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.322902][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.331756][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.340238][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.354974][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.363735][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.377146][ T3576] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.386290][ T3576] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.395255][ T3576] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.405170][ T3576] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.441995][ T3567] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.453008][ T3567] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.462483][ T3567] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.471826][ T3567] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.482611][ T3575] device veth1_vlan entered promiscuous mode [ 50.494813][ T3568] device veth0_vlan entered promiscuous mode [ 50.507041][ T3577] device veth0_vlan entered promiscuous mode [ 50.519187][ T3577] device veth1_vlan entered promiscuous mode [ 50.539306][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.547323][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.556524][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.564630][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.573993][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.582295][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.590539][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.598769][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.606979][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.614823][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.622727][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.630359][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.677275][ T3568] device veth1_vlan entered promiscuous mode [ 50.709205][ T3575] device veth0_macvtap entered promiscuous mode [ 50.727744][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.736089][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.748288][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.756962][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.765599][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.774118][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.784068][ T3577] device veth0_macvtap entered promiscuous mode [ 50.814585][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.823885][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.832549][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.841954][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.851983][ T3568] device veth0_macvtap entered promiscuous mode [ 50.864937][ T3577] device veth1_macvtap entered promiscuous mode [ 50.890208][ T3568] device veth1_macvtap entered promiscuous mode [ 50.901310][ T3575] device veth1_macvtap entered promiscuous mode [ 50.913716][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.922905][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.938219][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.947890][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.983990][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.994676][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.005895][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.016437][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.027699][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.039244][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.039407][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.055104][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.059160][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.075117][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.085615][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.098424][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.112699][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.125168][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.135457][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.146156][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.156054][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.166561][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.177817][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.185529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.193652][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.202493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.211622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.220076][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.229589][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.238426][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.248295][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.259272][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.269684][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.280433][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.290624][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.301955][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.311795][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.322295][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.334463][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.347477][ T3575] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.356740][ T3575] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.365679][ T3575] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.376078][ T3575] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.391764][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.402345][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.412439][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.423644][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.433502][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.444838][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.456291][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.464707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.473560][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.482247][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.490997][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.507759][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.518411][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.528588][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.539869][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.541229][ T3610] Bluetooth: hci1: command 0x040f tx timeout [ 51.550076][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.561387][ T3610] Bluetooth: hci2: command 0x040f tx timeout [ 51.568570][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.572271][ T3610] Bluetooth: hci0: command 0x040f tx timeout [ 51.582492][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.598714][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.609545][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.618254][ T3610] Bluetooth: hci4: command 0x040f tx timeout [ 51.624603][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.631198][ T3610] Bluetooth: hci3: command 0x040f tx timeout [ 51.636410][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.652438][ T3568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.662111][ T3568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.671496][ T3568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.680456][ T3568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.691929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.700773][ T3625] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.703750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.708914][ T3625] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.717600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.733213][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.796371][ T3577] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.812809][ T3577] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.825850][ T3577] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.835699][ T3577] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.959353][ T3625] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.023060][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.023115][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.024719][ T3625] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.042527][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.063727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.065912][ T3648] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4'. [ 52.076468][ T3648] device vlan2 entered promiscuous mode [ 52.076482][ T3648] device team0 entered promiscuous mode [ 52.076493][ T3648] device team_slave_0 entered promiscuous mode [ 52.076661][ T3648] device team_slave_1 entered promiscuous mode [ 52.117192][ T3648] device team0 left promiscuous mode [ 52.117272][ T3648] device team_slave_0 left promiscuous mode [ 52.117442][ T3648] device team_slave_1 left promiscuous mode [ 52.257321][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.257369][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.258351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.299493][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.299535][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.368361][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.422590][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.422599][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.422640][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.422650][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.424207][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.425438][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.701572][ T3611] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 52.754683][ T3664] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9'. [ 52.927655][ T3669] loop1: detected capacity change from 0 to 512 [ 52.975421][ T3611] usb 1-1: Using ep0 maxpacket: 16 [ 53.000251][ T3669] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 53.060692][ T3669] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.112449][ T3611] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.125573][ T3669] EXT4-fs (loop1): 1 truncate cleaned up [ 53.140922][ T3611] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 53.159475][ T3611] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 53.168688][ T3611] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.171820][ T3669] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.188404][ T3611] usb 1-1: config 0 descriptor?? [ 53.627191][ T3610] Bluetooth: hci0: command 0x0419 tx timeout [ 53.654708][ T3610] Bluetooth: hci2: command 0x0419 tx timeout [ 53.921519][ T3655] udc-core: couldn't find an available UDC or it's busy [ 53.946999][ T3611] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 54.116364][ T3655] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 54.146752][ T3697] loop4: detected capacity change from 0 to 512 [ 54.168251][ T3611] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 54.226410][ T3611] microsoft 0003:045E:07DA.0001: no inputs found [ 54.245088][ T3611] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 54.283289][ T3701] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 54.335183][ T3611] Bluetooth: hci1: command 0x0419 tx timeout [ 54.359955][ T3697] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #3: comm syz.4.14: corrupted inode contents [ 54.381579][ T3581] Bluetooth: hci3: command 0x0419 tx timeout [ 54.398154][ T3581] Bluetooth: hci4: command 0x0419 tx timeout [ 54.409326][ T3697] EXT4-fs error (device loop4): ext4_dirty_inode:6007: inode #3: comm syz.4.14: mark_inode_dirty error [ 54.494812][ T3697] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #3: comm syz.4.14: corrupted inode contents [ 54.511316][ T3697] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #3: comm syz.4.14: mark_inode_dirty error [ 54.523141][ T1292] usb 1-1: USB disconnect, device number 2 [ 54.544103][ T3697] Quota error (device loop4): write_blk: dquota write failed [ 54.578327][ T3697] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 54.631294][ T3697] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.14: Failed to acquire dquot type 0 [ 54.668361][ T3697] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #16: comm syz.4.14: corrupted inode contents [ 54.729722][ T3697] EXT4-fs error (device loop4): ext4_dirty_inode:6007: inode #16: comm syz.4.14: mark_inode_dirty error [ 54.774847][ T3697] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #16: comm syz.4.14: corrupted inode contents [ 54.818146][ T3697] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz.4.14: mark_inode_dirty error [ 54.849396][ T3697] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #16: comm syz.4.14: corrupted inode contents [ 54.920742][ T3697] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 54.961184][ T3697] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #16: comm syz.4.14: corrupted inode contents [ 55.003206][ T3697] EXT4-fs error (device loop4): ext4_truncate:4272: inode #16: comm syz.4.14: mark_inode_dirty error [ 55.158986][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 55.170679][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 55.179615][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 55.188555][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.197492][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.206429][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.215376][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.224310][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.233240][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.242176][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 55.398951][ T3697] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 55.426852][ T3697] EXT4-fs (loop4): 1 truncate cleaned up [ 55.451459][ T3697] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 55.479206][ T3697] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038 (0x7fffffff) [ 56.574070][ T3737] loop1: detected capacity change from 0 to 512 [ 56.596206][ T3697] syz.4.14 (3697) used greatest stack depth: 18520 bytes left [ 56.686024][ T3737] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.738403][ T3742] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 56.776273][ T3737] EXT4-fs (loop1): 1 truncate cleaned up [ 56.786388][ T3737] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.967980][ T23] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 57.211166][ T23] usb 1-1: Using ep0 maxpacket: 16 [ 58.231963][ T23] usb 1-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 58.252083][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.260101][ T23] usb 1-1: Product: syz [ 58.352605][ T23] usb 1-1: Manufacturer: syz [ 58.375218][ T23] usb 1-1: SerialNumber: syz [ 58.403185][ T23] usb 1-1: config 0 descriptor?? [ 58.472959][ T23] usb 1-1: Found UVC 0.00 device syz (046d:0721) [ 58.479493][ T23] usb 1-1: No valid video chain found. [ 58.503894][ T3768] netlink: 'syz.3.35': attribute type 10 has an invalid length. [ 59.456367][ T3611] usb 1-1: USB disconnect, device number 3 [ 59.655266][ T3768] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.663460][ T3768] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.726507][ T3768] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.731062][ T13] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 59.733789][ T3768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.749090][ T3768] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.751988][ T3779] loop0: detected capacity change from 0 to 512 [ 59.756206][ T3768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.833995][ T3768] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 59.860909][ T3775] netlink: 4 bytes leftover after parsing attributes in process `syz.3.35'. [ 59.881846][ T3777] loop1: detected capacity change from 0 to 256 [ 59.891986][ T3775] device bridge_slave_1 left promiscuous mode [ 59.951838][ T3775] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.961818][ T3777] ======================================================= [ 59.961818][ T3777] WARNING: The mand mount option has been deprecated and [ 59.961818][ T3777] and is ignored by this kernel. Remove the mand [ 59.961818][ T3777] option from the mount to silence this warning. [ 59.961818][ T3777] ======================================================= [ 60.768653][ T3775] device bridge_slave_0 left promiscuous mode [ 60.781274][ T3775] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.795857][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #3: comm syz.0.36: corrupted inode contents [ 60.821910][ T3779] EXT4-fs error (device loop0): ext4_dirty_inode:6007: inode #3: comm syz.0.36: mark_inode_dirty error [ 60.839358][ T3789] loop4: detected capacity change from 0 to 512 [ 60.860427][ T3777] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 60.877337][ T3775] bond0: (slave bridge0): Releasing backup interface [ 60.881608][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #3: comm syz.0.36: corrupted inode contents [ 60.887766][ T3777] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 60.904705][ T3789] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 60.916759][ T3779] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #3: comm syz.0.36: mark_inode_dirty error [ 60.931045][ T3789] EXT4-fs (loop4): 1 truncate cleaned up [ 60.936707][ T3789] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 60.948918][ T3779] Quota error (device loop0): write_blk: dquota write failed [ 60.959402][ T3779] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 60.970601][ T3779] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz.0.36: Failed to acquire dquot type 0 [ 60.984280][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #16: comm syz.0.36: corrupted inode contents [ 61.022020][ T3779] EXT4-fs error (device loop0): ext4_dirty_inode:6007: inode #16: comm syz.0.36: mark_inode_dirty error [ 61.038430][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #16: comm syz.0.36: corrupted inode contents [ 61.055888][ T3779] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz.0.36: mark_inode_dirty error [ 61.067404][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #16: comm syz.0.36: corrupted inode contents [ 61.147620][ T3779] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 61.176846][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #16: comm syz.0.36: corrupted inode contents [ 61.389837][ T13] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice= 0.05 [ 61.415432][ T3779] EXT4-fs error (device loop0): ext4_truncate:4272: inode #16: comm syz.0.36: mark_inode_dirty error [ 61.427883][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 61.477524][ T3779] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 61.494368][ T13] usb 3-1: SerialNumber: syz [ 61.561883][ T3779] EXT4-fs (loop0): 1 truncate cleaned up [ 61.579358][ T3779] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 61.632081][ T13] usb 3-1: config 0 descriptor?? [ 61.802248][ T3779] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038 (0x7fffffff) [ 61.895898][ T13] usb 3-1: can't set config #0, error -71 [ 62.092838][ T13] usb 3-1: USB disconnect, device number 2 [ 62.734191][ T3814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 63.087592][ T3822] device vlan2 entered promiscuous mode [ 63.093382][ T3822] device dummy0 entered promiscuous mode [ 65.922004][ T3822] device dummy0 left promiscuous mode [ 66.205870][ T3833] loop4: detected capacity change from 0 to 512 [ 67.454677][ T3833] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 68.824989][ T3833] EXT4-fs (loop4): 1 truncate cleaned up [ 68.966174][ T3833] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 69.041507][ T3853] loop3: detected capacity change from 0 to 512 [ 69.048134][ T3852] loop1: detected capacity change from 0 to 256 [ 69.200100][ T3853] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #3: comm syz.3.55: corrupted inode contents [ 69.219895][ T3852] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 69.276797][ T3853] EXT4-fs error (device loop3): ext4_dirty_inode:6007: inode #3: comm syz.3.55: mark_inode_dirty error [ 69.309568][ T3852] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 69.332921][ T13] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 69.350004][ T3853] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #3: comm syz.3.55: corrupted inode contents [ 69.384646][ T3853] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #3: comm syz.3.55: mark_inode_dirty error [ 69.476431][ T3853] Quota error (device loop3): write_blk: dquota write failed [ 69.497661][ T3853] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 69.578125][ T3853] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.55: Failed to acquire dquot type 0 [ 69.595325][ T3853] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #16: comm syz.3.55: corrupted inode contents [ 69.623559][ T3853] EXT4-fs error (device loop3): ext4_dirty_inode:6007: inode #16: comm syz.3.55: mark_inode_dirty error [ 69.738950][ T13] usb 3-1: Using ep0 maxpacket: 16 [ 69.891157][ T13] usb 3-1: config 253 has an invalid interface number: 157 but max is 3 [ 69.908305][ T13] usb 3-1: config 253 contains an unexpected descriptor of type 0x2, skipping [ 69.948880][ T3853] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #16: comm syz.3.55: corrupted inode contents [ 70.113798][ T3853] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz.3.55: mark_inode_dirty error [ 70.132980][ T13] usb 3-1: config 253 has an invalid interface number: 213 but max is 3 [ 70.233216][ T13] usb 3-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 70.273731][ T3853] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #16: comm syz.3.55: corrupted inode contents [ 70.290348][ T3853] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 70.294934][ T13] usb 3-1: config 253 has 2 interfaces, different from the descriptor's value: 4 [ 70.308776][ T3853] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #16: comm syz.3.55: corrupted inode contents [ 70.316831][ T13] usb 3-1: config 253 has no interface number 0 [ 70.331714][ T3853] EXT4-fs error (device loop3): ext4_truncate:4272: inode #16: comm syz.3.55: mark_inode_dirty error [ 70.333722][ T13] usb 3-1: config 253 has no interface number 1 [ 70.353887][ T3853] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 70.354904][ T13] usb 3-1: config 253 interface 157 altsetting 4 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 70.365651][ T3853] EXT4-fs (loop3): 1 truncate cleaned up [ 70.373970][ T13] usb 3-1: config 253 interface 157 altsetting 4 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 70.373998][ T13] usb 3-1: config 253 interface 157 altsetting 4 has a duplicate endpoint with address 0xD, skipping [ 70.374028][ T13] usb 3-1: config 253 interface 213 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 14 [ 70.374053][ T13] usb 3-1: config 253 interface 157 has no altsetting 0 [ 70.374071][ T13] usb 3-1: config 253 interface 213 has no altsetting 0 [ 70.430306][ T3853] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 70.474746][ T3853] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038 (0x7fffffff) [ 70.661540][ T13] usb 3-1: New USB device found, idVendor=0b05, idProduct=1791, bcdDevice= 4.57 [ 70.676868][ T13] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.698699][ T13] usb 3-1: Product: syz [ 71.068080][ T13] usb 3-1: Manufacturer: syz [ 71.417562][ T13] usb 3-1: SerialNumber: syz [ 71.829750][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.840714][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.867986][ T13] r8712u: register rtl8712_netdev_ops to netdev_ops [ 71.890951][ T13] usb 3-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 71.986788][ T13] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 71.996820][ T13] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 72.029227][ T13] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 73.396681][ T3899] loop1: detected capacity change from 0 to 512 [ 74.718180][ T3898] device wlan0 entered promiscuous mode [ 74.733777][ T3911] loop4: detected capacity change from 0 to 256 [ 74.753980][ T3898] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 74.763091][ T13] usb 3-1: Found UVC 0.00 device syz (0b05:1791) [ 74.769442][ T13] usb 3-1: No valid video chain found. [ 74.809600][ T13] r8712u: register rtl8712_netdev_ops to netdev_ops [ 74.809637][ T13] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 74.860926][ T13] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 74.860952][ T13] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 74.860974][ T13] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 74.867094][ T13] usb 3-1: USB disconnect, device number 3 [ 74.971653][ T3914] netlink: 12 bytes leftover after parsing attributes in process `syz.0.71'. [ 75.073583][ T3899] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 75.337680][ T3911] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 75.370007][ T3911] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 75.851446][ T3899] EXT4-fs (loop1): 1 truncate cleaned up [ 75.857109][ T3899] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.503230][ T1076] cfg80211: failed to load regulatory.db [ 76.541784][ T3927] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 78.213680][ T26] audit: type=1804 audit(1727414877.896:2): pid=3948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.75" name="/newroot/15/bus/file0" dev="overlay" ino=106 res=1 errno=0 [ 79.668032][ T3965] loop1: detected capacity change from 0 to 512 [ 79.682531][ T3967] Zero length message leads to an empty skb [ 79.769154][ T3971] loop0: detected capacity change from 0 to 512 [ 79.920433][ T3977] netlink: 40 bytes leftover after parsing attributes in process `syz.4.87'. [ 79.979381][ T3965] EXT4-fs (loop1): 1 orphan inode deleted [ 80.001104][ T3971] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 80.016033][ T3965] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 80.165281][ T3971] EXT4-fs (loop0): 1 truncate cleaned up [ 80.239491][ T3971] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.511720][ T3965] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038 (0x7fffffff) [ 81.851164][ T3997] syz.1.81[3997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.851261][ T3997] syz.1.81[3997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.191925][ T3982] sched: RT throttling activated [ 83.787462][ T26] audit: type=1326 audit(1727414883.476:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4004 comm="syz.3.95" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7684ac3f39 code=0x0 [ 84.040859][ T3929] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 84.310929][ T3929] usb 3-1: Using ep0 maxpacket: 8 [ 84.350878][ T21] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 84.442928][ T3929] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.680748][ T21] usb 5-1: Using ep0 maxpacket: 32 [ 84.730543][ T4023] capability: warning: `syz.0.100' uses 32-bit capabilities (legacy support in use) [ 84.740871][ T4023] program syz.0.100 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.711067][ T21] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 85.719524][ T3929] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 86.024308][ T4035] xt_socket: unknown flags 0x50 [ 86.078674][ T21] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 86.079122][ T21] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 86.079266][ T21] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 86.079439][ T21] usb 5-1: config 0 interface 0 has no altsetting 0 [ 86.264928][ T3929] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.265045][ T3929] usb 3-1: Product: syz [ 86.265081][ T3929] usb 3-1: Manufacturer: syz [ 86.265098][ T3929] usb 3-1: SerialNumber: syz [ 86.266989][ T3929] usb 3-1: config 0 descriptor?? [ 86.302664][ T3929] streamzap 3-1:0.0: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 86.319066][ T4038] loop0: detected capacity change from 0 to 512 [ 86.350935][ T21] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 86.350967][ T21] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 86.350991][ T21] usb 5-1: Product: syz [ 86.351008][ T21] usb 5-1: Manufacturer: syz [ 86.351025][ T21] usb 5-1: SerialNumber: syz [ 86.353453][ T21] usb 5-1: config 0 descriptor?? [ 86.393346][ T21] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 86.401452][ T21] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 86.617552][ T4042] loop2: detected capacity change from 0 to 7 [ 86.620964][ T4042] Dev loop2: unable to read RDB block 7 [ 86.621047][ T4042] loop2: unable to read partition table [ 86.621202][ T4042] loop2: partition table beyond EOD, truncated [ 86.621220][ T4042] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 86.647420][ T4038] EXT4-fs (loop0): 1 orphan inode deleted [ 86.726516][ T4038] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 86.758027][ T4052] netlink: 'syz.3.107': attribute type 29 has an invalid length. [ 86.774042][ T4052] netlink: 'syz.3.107': attribute type 29 has an invalid length. [ 86.783547][ T4052] netlink: 'syz.3.107': attribute type 29 has an invalid length. [ 86.879206][ T4038] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038 (0x7fffffff) [ 87.020479][ T3608] usb 5-1: USB disconnect, device number 2 [ 87.064223][ T3608] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 89.661919][ T4075] netlink: 'syz.4.112': attribute type 4 has an invalid length. [ 89.684282][ T3609] usb 3-1: USB disconnect, device number 4 [ 91.571402][ T4107] binder: 4094:4107 ioctl c0306201 0 returned -14 [ 95.634922][ T3610] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 96.441323][ T3610] usb 3-1: Using ep0 maxpacket: 8 [ 97.711840][ T3610] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.781965][ T3610] usb 3-1: string descriptor 0 read error: -71 [ 97.791480][ T3610] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 98.322334][ T4167] netlink: 20 bytes leftover after parsing attributes in process `syz.0.139'. [ 98.341572][ T3610] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.369879][ T26] audit: type=1326 audit(1727414898.056:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 98.400176][ T3610] usb 3-1: config 0 descriptor?? [ 98.424660][ T3610] usb 3-1: can't set config #0, error -71 [ 98.456880][ T3610] usb 3-1: USB disconnect, device number 5 [ 98.473491][ T26] audit: type=1326 audit(1727414898.056:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 98.520449][ T4174] loop0: detected capacity change from 0 to 128 [ 98.561059][ T26] audit: type=1326 audit(1727414898.086:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 98.793747][ T26] audit: type=1326 audit(1727414898.086:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 99.645452][ T4159] loop3: detected capacity change from 0 to 40427 [ 99.722512][ T26] audit: type=1326 audit(1727414898.086:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 99.745524][ T26] audit: type=1326 audit(1727414898.106:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 99.769090][ T26] audit: type=1326 audit(1727414898.106:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 100.211134][ T26] audit: type=1326 audit(1727414898.106:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 100.240002][ T4159] F2FS-fs (loop3): Invalid segment/section count (31, 24 x 1) [ 100.244248][ T26] audit: type=1326 audit(1727414898.116:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 100.258885][ T4159] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 100.480410][ T4159] F2FS-fs (loop3): invalid crc value [ 100.512597][ T4159] F2FS-fs (loop3): Failed to start F2FS issue_checkpoint_thread (-12) [ 101.470292][ T26] audit: type=1326 audit(1727414898.116:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz.4.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725e072f39 code=0x7ffc0000 [ 102.561341][ T4216] loop1: detected capacity change from 0 to 128 [ 103.840110][ T3795] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.978808][ T4228] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 104.914291][ T3795] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.839185][ T3795] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.918034][ T3795] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.232871][ T3567] syz-executor (3567) used greatest stack depth: 18368 bytes left [ 107.151190][ T4256] loop7: detected capacity change from 0 to 16384 [ 107.284972][ T1076] Bluetooth: hci2: command 0x0409 tx timeout [ 107.311502][ T4236] chnl_net:caif_netlink_parms(): no params data found [ 107.333949][ T4256] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 107.618219][ T4242] loop0: detected capacity change from 0 to 40427 [ 107.694221][ T4242] F2FS-fs (loop0): Invalid segment/section count (31, 24 x 1) [ 107.736560][ T4242] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 107.788336][ T4242] F2FS-fs (loop0): invalid crc value [ 107.789037][ T4236] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.822989][ T4236] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.859417][ T4242] F2FS-fs (loop0): Found nat_bits in checkpoint [ 107.884388][ T4236] device bridge_slave_0 entered promiscuous mode [ 107.982387][ T4236] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.002587][ T4236] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.055958][ T4236] device bridge_slave_1 entered promiscuous mode [ 108.104150][ T4242] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 108.121374][ T4242] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 108.252974][ T4236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.396359][ T4293] loop1: detected capacity change from 0 to 128 [ 108.922412][ T3575] attempt to access beyond end of device [ 108.922412][ T3575] loop0: rw=524288, want=45072, limit=40427 [ 108.970968][ T3575] attempt to access beyond end of device [ 108.970968][ T3575] loop0: rw=0, want=45072, limit=40427 [ 108.997734][ T4236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.634349][ T13] Bluetooth: hci2: command 0x041b tx timeout [ 109.645231][ T13] Bluetooth: hci0: command 0x0409 tx timeout [ 109.698934][ T3794] attempt to access beyond end of device [ 109.698934][ T3794] loop0: rw=2049, want=45112, limit=40427 [ 109.827184][ T4300] loop1: detected capacity change from 0 to 512 [ 109.893929][ T4300] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 110.006048][ T4300] EXT4-fs (loop1): 1 truncate cleaned up [ 110.013988][ T4300] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.026517][ T4236] team0: Port device team_slave_0 added [ 110.039796][ T4236] team0: Port device team_slave_1 added [ 110.126550][ T4236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.135660][ T4236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.169671][ T4236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.202375][ T4266] chnl_net:caif_netlink_parms(): no params data found [ 110.248903][ T4236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.259729][ T4236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.291678][ T4236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.510107][ T4236] device hsr_slave_0 entered promiscuous mode [ 110.540313][ T4236] device hsr_slave_1 entered promiscuous mode [ 110.547036][ T4236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.559720][ T4236] Cannot create hsr debugfs directory [ 110.825766][ T4266] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.837234][ T4266] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.911205][ T4266] device bridge_slave_0 entered promiscuous mode [ 110.931556][ T4266] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.960882][ T4266] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.999998][ T4266] device bridge_slave_1 entered promiscuous mode [ 111.641997][ T4266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.690981][ T13] Bluetooth: hci0: command 0x041b tx timeout [ 111.701203][ T13] Bluetooth: hci2: command 0x040f tx timeout [ 111.772282][ T4266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.901467][ T4266] team0: Port device team_slave_0 added [ 111.909206][ T4266] team0: Port device team_slave_1 added [ 111.933504][ T4266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.948312][ T4266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.982872][ T4266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.092828][ T3795] device hsr_slave_0 left promiscuous mode [ 112.102425][ T3795] device hsr_slave_1 left promiscuous mode [ 112.109029][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.116939][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.125629][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.133870][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.143878][ T3795] device bridge_slave_1 left promiscuous mode [ 112.151350][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.833849][ T3795] device bridge_slave_0 left promiscuous mode [ 112.854600][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.919220][ T3795] device veth1_macvtap left promiscuous mode [ 112.925973][ T3795] device veth0_macvtap left promiscuous mode [ 112.940792][ T3795] device veth1_vlan left promiscuous mode [ 112.955541][ T3795] device veth0_vlan left promiscuous mode [ 113.354219][ T3795] team0 (unregistering): Port device team_slave_1 removed [ 113.378245][ T3795] team0 (unregistering): Port device team_slave_0 removed [ 113.406181][ T3795] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.461541][ T3795] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.574585][ T4344] loop3: detected capacity change from 0 to 128 [ 113.594308][ T3795] bond0 (unregistering): Released all slaves [ 113.656101][ T4266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.663571][ T4266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.689447][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.698845][ T4266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.771045][ T13] Bluetooth: hci2: command 0x0419 tx timeout [ 113.797535][ T13] Bluetooth: hci0: command 0x040f tx timeout [ 113.861015][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 113.900023][ T4348] loop1: detected capacity change from 0 to 512 [ 114.104158][ T4348] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 114.467366][ T4348] EXT4-fs (loop1): 1 truncate cleaned up [ 114.488691][ T4266] device hsr_slave_0 entered promiscuous mode [ 114.495031][ T4348] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 114.521097][ T4266] device hsr_slave_1 entered promiscuous mode [ 114.554897][ T4266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.629248][ T4266] Cannot create hsr debugfs directory [ 115.095743][ T4329] chnl_net:caif_netlink_parms(): no params data found [ 115.421424][ T4376] fuse: Bad value for 'fd' [ 115.852250][ T3581] Bluetooth: hci0: command 0x0419 tx timeout [ 115.931472][ T3581] Bluetooth: hci3: command 0x041b tx timeout [ 116.088237][ T4329] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.105923][ T4329] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.119437][ T4329] device bridge_slave_0 entered promiscuous mode [ 116.137266][ T4329] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.170934][ T4329] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.189707][ T4329] device bridge_slave_1 entered promiscuous mode [ 116.341858][ T4329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.439850][ T4329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.314958][ T4266] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.193313][ T4329] team0: Port device team_slave_0 added [ 118.238666][ T4329] team0: Port device team_slave_1 added [ 118.337444][ T4329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.370665][ T4329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.478663][ T4329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.531740][ T4329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.538685][ T4329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.671154][ T4329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.839471][ T4329] device hsr_slave_0 entered promiscuous mode [ 118.859469][ T4329] device hsr_slave_1 entered promiscuous mode [ 118.884810][ T4329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.919317][ T4329] Cannot create hsr debugfs directory [ 119.148320][ T3608] Bluetooth: hci3: command 0x040f tx timeout [ 119.209552][ T4430] loop3: detected capacity change from 0 to 128 [ 119.777362][ T4266] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.851977][ T4440] loop1: detected capacity change from 0 to 512 [ 120.237053][ T4440] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 120.258220][ T4266] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.345997][ T4440] EXT4-fs (loop1): 1 truncate cleaned up [ 120.351898][ T4440] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 120.375179][ T4266] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.631280][ T4456] 9pnet: Insufficient options for proto=fd [ 120.748669][ T4329] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.853625][ T4236] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 120.863321][ T4236] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 120.878563][ T4236] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 120.896929][ T4466] usb usb8: usbfs: process 4466 (syz.3.202) did not claim interface 0 before use [ 120.909021][ T4236] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.017079][ T4329] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.080151][ T4236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.097167][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.114415][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.125962][ T4236] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.152434][ T4329] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.217864][ T3610] Bluetooth: hci3: command 0x0419 tx timeout [ 121.219922][ T4476] loop3: detected capacity change from 0 to 128 [ 121.261352][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.278958][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.288639][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.295750][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.313601][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.323707][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.332941][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.340028][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.349930][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.378971][ T4329] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.499616][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.518973][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.558384][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.576441][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.206931][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.216067][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.226031][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.235224][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.249519][ T4236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.265179][ T4236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.287841][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.320494][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.397634][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.529068][ T4236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.801621][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.825948][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.367126][ T4266] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.455547][ T4497] loop1: detected capacity change from 0 to 512 [ 123.465983][ T4266] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.487993][ T4266] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.509511][ T4266] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.543010][ T4502] binder: 4498:4502 ioctl c0306201 0 returned -14 [ 123.574580][ T4497] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 123.583038][ T4329] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.610386][ T4497] EXT4-fs (loop1): 1 truncate cleaned up [ 123.622259][ T4497] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 123.799709][ T4329] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.808734][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.819563][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.834155][ T4329] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 123.860482][ T4329] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 123.872093][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.881107][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.904807][ T4236] device veth0_vlan entered promiscuous mode [ 123.913211][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.926381][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.987701][ T4236] device veth1_vlan entered promiscuous mode [ 124.044794][ T4266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.058797][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.067505][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.077350][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.086011][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.098507][ T4329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.109605][ T4236] device veth0_macvtap entered promiscuous mode [ 124.136180][ T4236] device veth1_macvtap entered promiscuous mode [ 124.146784][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.155889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.164101][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.172025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.189744][ T4329] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.208326][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.218801][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.226684][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.235557][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.245244][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.252341][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.263023][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.272053][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.297923][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.305152][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.326921][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.362205][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.374452][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.386359][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.396824][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.406645][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.429734][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.440084][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.450632][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.515821][ T4236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.652824][ T3795] bond0: (slave macvlan2): Releasing backup interface [ 124.669538][ T4512] loop3: detected capacity change from 0 to 128 [ 125.476353][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.485088][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.495543][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.507059][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.518047][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.550686][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.560498][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.588175][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.598329][ T4236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.638590][ T4236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.662259][ T4236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.672989][ T4266] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.734393][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.795620][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.947341][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.272528][ T4515] loop1: detected capacity change from 0 to 40427 [ 126.272852][ T4236] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.289977][ T4236] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.298949][ T4236] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.308394][ T4236] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.318829][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.334549][ T4515] F2FS-fs (loop1): Invalid segment/section count (31, 24 x 1) [ 126.342314][ T4515] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 126.349591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.354292][ T4515] F2FS-fs (loop1): invalid crc value [ 126.366030][ T4515] F2FS-fs (loop1): Found nat_bits in checkpoint [ 126.411963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.420581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.452106][ T4515] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 126.459156][ T4515] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 126.470913][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.504270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.526070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.539447][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.558351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.569065][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.576176][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.599423][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.615999][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.670890][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.677993][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.698725][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.707687][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.715753][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.729761][ T4329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.060034][ T4529] loop3: detected capacity change from 0 to 512 [ 127.246075][ T3568] attempt to access beyond end of device [ 127.246075][ T3568] loop1: rw=524288, want=45072, limit=40427 [ 127.262090][ T3568] attempt to access beyond end of device [ 127.262090][ T3568] loop1: rw=0, want=45072, limit=40427 [ 127.265912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.286723][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.300880][ T4529] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 127.302988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.331115][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.339992][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.349785][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.359290][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.387840][ T4266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.423229][ T4529] EXT4-fs (loop3): 1 truncate cleaned up [ 127.428883][ T4529] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 127.435947][ T3796] attempt to access beyond end of device [ 127.435947][ T3796] loop1: rw=2049, want=45112, limit=40427 [ 127.462933][ T4266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.631336][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.639237][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.650315][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.659431][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.669108][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.706345][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.800293][ T3795] device hsr_slave_0 left promiscuous mode [ 127.822001][ T3795] device hsr_slave_1 left promiscuous mode [ 127.841035][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.848454][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.857018][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.870229][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.880524][ T3795] device bridge_slave_1 left promiscuous mode [ 127.890401][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.905466][ T3795] device bridge_slave_0 left promiscuous mode [ 127.914658][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.934173][ T3795] device hsr_slave_0 left promiscuous mode [ 127.945163][ T3795] device hsr_slave_1 left promiscuous mode [ 127.952698][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.960178][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.975021][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.982795][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.997683][ T3795] device bridge_slave_1 left promiscuous mode [ 128.006044][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.029105][ T3795] device bridge_slave_0 left promiscuous mode [ 128.060210][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.078823][ T4540] netlink: 8 bytes leftover after parsing attributes in process `syz.3.219'. [ 128.089434][ T3795] device veth1_macvtap left promiscuous mode [ 128.098034][ T3795] device veth0_macvtap left promiscuous mode [ 128.104589][ T3795] device veth1_vlan left promiscuous mode [ 128.110388][ T3795] device veth0_vlan left promiscuous mode [ 128.118048][ T3795] device veth1_macvtap left promiscuous mode [ 128.124203][ T3795] device veth0_macvtap left promiscuous mode [ 128.130345][ T3795] device veth1_vlan left promiscuous mode [ 128.136560][ T3795] device veth0_vlan left promiscuous mode [ 128.466776][ T3795] team0 (unregistering): Port device team_slave_1 removed [ 128.483138][ T3795] team0 (unregistering): Port device team_slave_0 removed [ 128.496994][ T3795] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.510811][ T3795] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.576656][ T3795] bond0 (unregistering): Released all slaves [ 128.739281][ T3795] team0 (unregistering): Port device team_slave_1 removed [ 128.756118][ T3795] team0 (unregistering): Port device team_slave_0 removed [ 128.768054][ T3795] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.787961][ T3795] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.850473][ T3795] bond0 (unregistering): Released all slaves [ 128.912163][ T3796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.920277][ T3796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.944875][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.982730][ T4329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.010268][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.032437][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.110386][ T3676] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.138944][ T3676] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.148739][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.160844][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.179663][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.195575][ T4266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.247004][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.256770][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.275017][ T4329] device veth0_vlan entered promiscuous mode [ 129.598971][ T4329] device veth1_vlan entered promiscuous mode [ 129.938740][ T4329] device veth0_macvtap entered promiscuous mode [ 129.970065][ T4329] device veth1_macvtap entered promiscuous mode [ 129.985245][ T4329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.996399][ T4329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.021321][ T4329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.038863][ T4329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.059077][ T4329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.076909][ T4329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.089350][ T4329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.119101][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.131509][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.164320][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.174445][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.186250][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.195201][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.203679][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.211687][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.220283][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.231894][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.247901][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.258215][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.285053][ T4329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.296799][ T4329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.315725][ T4329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.338322][ T4329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.344986][ T4560] loop3: detected capacity change from 0 to 512 [ 130.348635][ T4329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.365437][ T4329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.385033][ T4329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.400707][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.409107][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.410780][ T3608] Bluetooth: hci1: command 0x0409 tx timeout [ 130.422732][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.434232][ T4560] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.438732][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.459349][ T4560] EXT4-fs (loop3): 1 truncate cleaned up [ 130.467391][ T4560] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 130.477374][ T4329] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.515548][ T4329] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.526200][ T4329] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.535581][ T4329] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.648280][ T4266] device veth0_vlan entered promiscuous mode [ 130.666532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.677957][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.714084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.723143][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.831054][ T4266] device veth1_vlan entered promiscuous mode [ 130.873675][ T4542] chnl_net:caif_netlink_parms(): no params data found [ 130.926740][ T3625] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.948526][ T3625] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.017316][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.031580][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.048218][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.087967][ T4266] device veth0_macvtap entered promiscuous mode [ 131.099518][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.123654][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.134130][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.145253][ T3676] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.156857][ T3676] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.156893][ T4266] device veth1_macvtap entered promiscuous mode [ 131.979629][ T4542] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.988006][ T4542] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.006586][ T4542] device bridge_slave_0 entered promiscuous mode [ 132.026319][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.060837][ T4542] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.116416][ T4542] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.124678][ T4542] device bridge_slave_1 entered promiscuous mode [ 132.174396][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.206395][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.407998][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.418773][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.429334][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.525825][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.540865][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.587444][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.611359][ T1292] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 133.688510][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.699057][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.711116][ T4266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.721087][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.750194][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.922835][ T13] Bluetooth: hci1: command 0x041b tx timeout [ 133.996270][ T1292] usb 5-1: Using ep0 maxpacket: 8 [ 134.021596][ T4542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.101573][ T4542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.301038][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.377594][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.388707][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.415495][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.483795][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.500091][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.501317][ T1292] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 134.510799][ T4266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.529465][ T1292] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.550728][ T4266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.564996][ T1292] usb 5-1: Product: syz [ 134.569408][ T1292] usb 5-1: Manufacturer: syz [ 134.587803][ T4266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.602193][ T1292] usb 5-1: SerialNumber: syz [ 134.666732][ T1292] usb 5-1: config 0 descriptor?? [ 134.884536][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.897494][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.961360][ T1292] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 134.976190][ T4266] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.995561][ T4266] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.065038][ T4266] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.084094][ T4266] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.112764][ T4599] loop0: detected capacity change from 0 to 512 [ 135.113536][ T4542] team0: Port device team_slave_0 added [ 135.169705][ T4542] team0: Port device team_slave_1 added [ 135.229705][ T4542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.258675][ T4542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.301564][ T4542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.313989][ T4542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.320979][ T4542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.341119][ T4599] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 135.357055][ T4542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.649659][ T4599] EXT4-fs (loop0): 1 truncate cleaned up [ 135.703789][ T4599] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 135.931496][ T3608] Bluetooth: hci1: command 0x040f tx timeout [ 136.897233][ T4542] device hsr_slave_0 entered promiscuous mode [ 137.056504][ T4542] device hsr_slave_1 entered promiscuous mode [ 137.380200][ T4617] loop0: detected capacity change from 0 to 1024 [ 137.511495][ T3797] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.519557][ T3797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.532955][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.593491][ T4617] EXT4-fs (loop0): Ignoring removed orlov option [ 137.599920][ T4617] EXT4-fs (loop0): Ignoring removed orlov option [ 137.688534][ T4617] EXT4-fs (loop0): Ignoring removed nobh option [ 137.711895][ T1292] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 137.811442][ T1292] usb 5-1: USB disconnect, device number 3 [ 138.052597][ T3797] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.155385][ T3610] Bluetooth: hci1: command 0x0419 tx timeout [ 138.162311][ T3797] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.262249][ T4617] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000040000,data_err=abort,barrier=0x0000000000000002,discard,norecovery,orlov,orlov,bsdgroups,max_batch_time=0x0000000000000002,user_xattr,nobh,,errors=continue. Quota mode: none. [ 138.288301][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.530896][ T4633] netlink: 'syz.2.171': attribute type 3 has an invalid length. [ 138.634052][ T4542] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.804445][ T4542] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.984105][ T4542] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.815503][ T4643] loop3: detected capacity change from 0 to 512 [ 140.042714][ T4643] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 140.146441][ T4542] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.752249][ T4643] EXT4-fs (loop3): 1 truncate cleaned up [ 140.758100][ T4643] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.055732][ T4652] netlink: 16 bytes leftover after parsing attributes in process `syz.2.249'. [ 141.812482][ T4542] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.997331][ T4656] bridge0: port 3(vlan2) entered blocking state [ 142.012931][ T4656] bridge0: port 3(vlan2) entered disabled state [ 142.037369][ T4542] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.086909][ T4542] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.243931][ T4542] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.541928][ T4542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.967022][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.991642][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.064092][ T4542] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.173072][ T4542] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.208978][ T4542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.280531][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.941894][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.942315][ T4663] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.942382][ T4663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.942823][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.943454][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.943888][ T4663] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.943927][ T4663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.944341][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.945134][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.945983][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.963954][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.964660][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.965394][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.981326][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.981888][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.983119][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.001533][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.002095][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.002653][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.003414][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.064533][ T4691] loop3: detected capacity change from 0 to 1024 [ 146.269582][ T4691] EXT4-fs (loop3): Ignoring removed orlov option [ 146.269604][ T4691] EXT4-fs (loop3): Ignoring removed orlov option [ 146.269640][ T4691] EXT4-fs (loop3): Ignoring removed nobh option [ 146.331678][ T4691] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000040000,data_err=abort,barrier=0x0000000000000002,discard,norecovery,orlov,orlov,bsdgroups,max_batch_time=0x0000000000000002,user_xattr,nobh,,errors=continue. Quota mode: none. [ 146.487914][ T4705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.655486][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.655614][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.686121][ T4542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.050991][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.053862][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.357246][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.357785][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.358465][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.358900][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.381046][ T4542] device veth0_vlan entered promiscuous mode [ 147.446193][ T4542] device veth1_vlan entered promiscuous mode [ 147.530645][ T4542] device veth0_macvtap entered promiscuous mode [ 147.694651][ T4542] device veth1_macvtap entered promiscuous mode [ 147.763451][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.763471][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.763481][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.763494][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.763506][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.763518][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.763529][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.763541][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.763551][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.763563][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.787281][ T4542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.789510][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.789527][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.789537][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.789550][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.789562][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.789582][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.789592][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.789605][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.789616][ T4542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.789628][ T4542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.808081][ T4542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.815858][ T4714] loop0: detected capacity change from 0 to 40427 [ 147.839472][ T4542] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.839745][ T4542] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.839871][ T4542] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.839970][ T4542] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.853983][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.854554][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.855085][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.855654][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.856241][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.199731][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.208825][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.224973][ T4714] F2FS-fs (loop0): invalid crc value [ 148.255402][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.276674][ T4714] F2FS-fs (loop0): Found nat_bits in checkpoint [ 148.323978][ T4714] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 148.338485][ T4714] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 148.408905][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.595986][ T4716] team0 (unregistering): Port device team_slave_0 removed [ 148.843401][ T4716] team0 (unregistering): Port device team_slave_1 removed [ 149.114824][ T4329] attempt to access beyond end of device [ 149.114824][ T4329] loop0: rw=2049, want=45104, limit=40427 [ 149.127020][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.265248][ T3676] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.281441][ T3676] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.363843][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.393959][ T3696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.425811][ T3696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.531577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.100850][ T4734] batman_adv: batadv0: Adding interface: dummy0 [ 150.120756][ T4734] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.152396][ T4734] batman_adv: batadv0: Interface activated: dummy0 [ 150.202798][ T4735] batadv0: mtu less than device minimum [ 150.248319][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.261232][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.273607][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.285882][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.298125][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.310550][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.322912][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.335119][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 150.347349][ T4735] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 153.214601][ T4767] loop1: detected capacity change from 0 to 256 [ 154.281877][ T4767] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 154.444421][ T4776] loop2: detected capacity change from 0 to 1024 [ 155.913002][ T4776] EXT4-fs (loop2): Ignoring removed orlov option [ 155.970721][ T4776] EXT4-fs (loop2): Ignoring removed orlov option [ 156.006009][ T4776] EXT4-fs (loop2): Ignoring removed nobh option [ 157.825534][ T4776] EXT4-fs: error -4 creating inode table initialization thread [ 157.834345][ T4776] EXT4-fs (loop2): mount failed [ 158.110727][ T3608] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 158.140751][ T3611] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 158.739186][ T3795] device hsr_slave_0 left promiscuous mode [ 158.931007][ T3795] device hsr_slave_1 left promiscuous mode [ 158.949748][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.969391][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.980387][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.989164][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.036726][ T3795] device bridge_slave_1 left promiscuous mode [ 159.046059][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.060995][ T3608] usb 5-1: Using ep0 maxpacket: 32 [ 159.066213][ T3611] usb 2-1: Using ep0 maxpacket: 8 [ 159.180793][ T3608] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 159.198247][ T3608] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 159.224495][ T3795] device bridge_slave_0 left promiscuous mode [ 159.233773][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.242409][ T3608] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 159.252293][ T3608] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 159.262511][ T3608] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 159.272791][ T3608] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 160.184043][ T3608] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 160.202721][ T3608] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.213026][ T3608] usb 5-1: config 0 descriptor?? [ 160.241001][ T3611] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 160.250232][ T3611] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.259869][ T3611] usb 2-1: Product: syz [ 160.264160][ T3611] usb 2-1: Manufacturer: syz [ 160.268754][ T3611] usb 2-1: SerialNumber: syz [ 160.282696][ T3611] usb 2-1: config 0 descriptor?? [ 160.356075][ T3795] device veth1_macvtap left promiscuous mode [ 160.362183][ T3795] device veth0_macvtap left promiscuous mode [ 160.368206][ T3795] device veth1_vlan left promiscuous mode [ 160.374025][ T3795] device veth0_vlan left promiscuous mode [ 161.158418][ T3611] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 161.168066][ T3608] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 161.182551][ T3608] usb 5-1: USB disconnect, device number 4 [ 161.192107][ T3608] usblp0: removed [ 161.271518][ T3795] team0 (unregistering): Port device team_slave_1 removed [ 161.286151][ T3795] team0 (unregistering): Port device team_slave_0 removed [ 161.299736][ T3795] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.343715][ T3795] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.202790][ T3795] bond0 (unregistering): Released all slaves [ 162.250837][ T3611] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -32 [ 162.252981][ T4841] loop0: detected capacity change from 0 to 1024 [ 162.406067][ T4841] EXT4-fs (loop0): Ignoring removed orlov option [ 162.421161][ T4841] EXT4-fs (loop0): Ignoring removed orlov option [ 162.427564][ T4841] EXT4-fs (loop0): Ignoring removed nobh option [ 162.506540][ T4841] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000040000,data_err=abort,barrier=0x0000000000000002,discard,norecovery,orlov,orlov,bsdgroups,max_batch_time=0x0000000000000002,user_xattr,nobh,,errors=continue. Quota mode: none. [ 162.532110][ C1] vkms_vblank_simulate: vblank timer overrun [ 163.271735][ T3611] usb 2-1: USB disconnect, device number 2 [ 163.520071][ T4871] netlink: 'syz.4.311': attribute type 1 has an invalid length. [ 163.641640][ T4874] net_ratelimit: 10 callbacks suppressed [ 163.641659][ T4874] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 164.202024][ T4871] netlink: 'syz.4.311': attribute type 2 has an invalid length. [ 164.890751][ T4889] netlink: 'syz.4.313': attribute type 4 has an invalid length. [ 166.456379][ T4902] netlink: 16 bytes leftover after parsing attributes in process `syz.3.318'. [ 167.940966][ T3608] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 168.180757][ T3608] usb 4-1: Using ep0 maxpacket: 8 [ 169.045821][ T4915] loop4: detected capacity change from 0 to 512 [ 169.110069][ T4915] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 169.177163][ T4915] EXT4-fs (loop4): 1 truncate cleaned up [ 169.181016][ T3608] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 169.201215][ T3608] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.211815][ T4915] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.219443][ T3608] usb 4-1: Product: syz [ 169.228325][ T3608] usb 4-1: Manufacturer: syz [ 169.245418][ T3608] usb 4-1: SerialNumber: syz [ 169.300041][ T3608] usb 4-1: config 0 descriptor?? [ 169.560846][ T3608] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 169.620808][ T3611] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 170.026978][ T3611] usb 3-1: Using ep0 maxpacket: 16 [ 170.446396][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.607530][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.782484][ T3611] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 171.024158][ T3611] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 171.036179][ T3611] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.056812][ T3611] usb 3-1: config 0 descriptor?? [ 171.064147][ T3581] Bluetooth: hci4: command 0x0406 tx timeout [ 171.240763][ T26] kauditd_printk_skb: 16 callbacks suppressed [ 171.240800][ T26] audit: type=1804 audit(1727414970.896:30): pid=4944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.329" name="/newroot/20/bus/file0" dev="overlay" ino=128 res=1 errno=0 [ 172.500686][ T4946] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 173.524350][ T1076] Bluetooth: hci1: command 0x0405 tx timeout [ 173.844834][ T4953] tmpfs: Unknown parameter 'smackfshat' [ 173.860772][ T3611] usbhid 3-1:0.0: can't add hid device: -71 [ 173.867133][ T3611] usbhid: probe of 3-1:0.0 failed with error -71 [ 174.678198][ T4957] loop3: detected capacity change from 0 to 1024 [ 174.902065][ T3611] usb 3-1: USB disconnect, device number 6 [ 174.990821][ T3608] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -71 [ 175.018701][ T3608] usb 4-1: USB disconnect, device number 2 [ 175.474463][ T4957] EXT4-fs (loop3): Ignoring removed orlov option [ 177.929615][ T4957] EXT4-fs (loop3): Ignoring removed orlov option [ 177.938111][ T4957] EXT4-fs (loop3): Ignoring removed nobh option [ 177.962195][ T4957] EXT4-fs warning (device loop3): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop3. [ 178.066024][ T3608] Bluetooth: hci1: command 0x0405 tx timeout [ 178.327072][ T3647] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 178.811790][ T5019] sp0: Synchronizing with TNC [ 180.095367][ T5010] [U] è [ 181.200793][ T3581] Bluetooth: hci1: command 0x0405 tx timeout [ 181.270714][ T3647] usb 3-1: Using ep0 maxpacket: 8 [ 181.340803][ T3647] usb 3-1: device descriptor read/all, error -71 [ 182.676683][ T5045] loop0: detected capacity change from 0 to 128 [ 183.619257][ T5058] loop4: detected capacity change from 0 to 512 [ 183.663060][ T5056] device ip6gretap0 entered promiscuous mode [ 183.713591][ T5056] device batadv_slave_0 entered promiscuous mode [ 183.783169][ T5058] EXT4-fs (loop4): 1 orphan inode deleted [ 183.809878][ T5058] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 183.903563][ T5058] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 183.916551][ T5066] netlink: 'syz.0.367': attribute type 4 has an invalid length. [ 183.983487][ T5070] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.996505][ T5071] syz.4.365[5071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.996564][ T5071] syz.4.365[5071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.066092][ T5072] ------------[ cut here ]------------ [ 184.162056][ T5072] WARNING: CPU: 0 PID: 5072 at net/wireless/core.h:220 cfg80211_wireless_stats+0x57d/0x660 [ 184.298242][ T5072] Modules linked in: [ 184.304875][ T5072] CPU: 0 PID: 5072 Comm: syz.1.368 Not tainted 5.15.167-syzkaller #0 [ 184.316313][ T5072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.326587][ T5072] RIP: 0010:cfg80211_wireless_stats+0x57d/0x660 [ 184.333713][ T5072] Code: 00 00 65 48 8b 0c 25 28 00 00 00 48 3b 4c 24 60 0f 85 e7 00 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 73 81 c5 f7 <0f> 0b e9 3c fc ff ff e8 67 81 c5 f7 0f 0b e9 81 fd ff ff e8 5b 81 [ 185.417323][ T5072] RSP: 0018:ffffc90002f178a0 EFLAGS: 00010287 [ 185.430566][ T5072] RAX: ffffffff89bad8fd RBX: 0000000000000000 RCX: 0000000000040000 [ 185.442420][ T5072] RDX: ffffc90003a9d000 RSI: 000000000000144f RDI: 0000000000001450 [ 185.459370][ T5072] RBP: ffffc90002f17950 R08: ffffffff89bad500 R09: ffffed100f182c15 [ 185.470381][ T5072] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888022fe2000 [ 185.502451][ T5072] R13: ffff888074e30000 R14: 1ffff1100e9c6000 R15: ffff888022fe25c0 [ 185.524160][ T5072] FS: 00007fa0d4b5b6c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 185.544383][ T5072] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.559180][ T5072] CR2: 00007efdd1e49178 CR3: 0000000058eca000 CR4: 00000000003506f0 [ 185.583147][ T5072] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.606035][ T5072] DR3: 000000000000000e DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 185.637729][ T5072] Call Trace: [ 185.653440][ T5072] [ 185.669089][ T5072] ? __warn+0x15b/0x300 [ 185.684880][ T5072] ? cfg80211_wireless_stats+0x57d/0x660 [ 185.706212][ T5072] ? report_bug+0x1b7/0x2e0 [ 185.726555][ T5072] ? handle_bug+0x3d/0x70 [ 185.745164][ T5072] ? exc_invalid_op+0x16/0x40 [ 185.764966][ T5072] ? asm_exc_invalid_op+0x16/0x20 [ 185.788621][ T5072] ? cfg80211_wireless_stats+0x180/0x660 [ 185.815708][ T5072] ? cfg80211_wireless_stats+0x57d/0x660 [ 185.861239][ T5072] ? cfg80211_wireless_stats+0x57d/0x660 [ 185.869579][ T5072] ? seq_vprintf+0x180/0x180 [ 185.877096][ T5072] ? cfg80211_wext_giwretry+0x360/0x360 [ 185.884019][ T5072] ? mutex_lock_io_nested+0x60/0x60 [ 185.889259][ T5072] wireless_dev_seq_show+0x49/0x4a0 [ 185.894819][ T5072] ? kvmalloc_node+0x80/0x140 [ 185.899530][ T5072] ? mutex_lock_nested+0x17/0x20 [ 185.905738][ T5072] seq_read_iter+0x918/0xd10 [ 185.910424][ T5072] seq_read+0x452/0x5c0 [ 185.918355][ T5072] ? aa_path_link+0xea0/0xea0 [ 185.930368][ T5072] ? seq_open+0x140/0x140 [ 185.935059][ T5072] ? __might_fault+0xb4/0x110 [ 185.939885][ T5072] ? _copy_from_user+0x10f/0x170 [ 185.945199][ T5072] ? end_current_label_crit_section+0x147/0x170 [ 185.953945][ T5072] ? seq_open+0x140/0x140 [ 185.958327][ T5072] proc_reg_read+0x1f9/0x2e0 [ 185.968158][ T5072] do_iter_read+0x4c6/0x760 [ 185.972940][ T5072] do_preadv+0x211/0x350 [ 185.977299][ T5072] ? do_writev+0x470/0x470 [ 185.983608][ T5072] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 185.989705][ T5072] ? vtime_user_exit+0x2d1/0x400 [ 185.995072][ T5072] ? syscall_enter_from_user_mode+0x2e/0x240 [ 186.001419][ T5072] ? lockdep_hardirqs_on+0x94/0x130 [ 186.006669][ T5072] ? syscall_enter_from_user_mode+0x2e/0x240 [ 186.022550][ T5072] do_syscall_64+0x3b/0xb0 [ 186.033638][ T5072] ? clear_bhb_loop+0x15/0x70 [ 186.038349][ T5072] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.044642][ T5072] RIP: 0033:0x7fa0d6703f39 [ 186.049107][ T5072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.078923][ T5072] RSP: 002b:00007fa0d4b5b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 186.087789][ T5072] RAX: ffffffffffffffda RBX: 00007fa0d68bc058 RCX: 00007fa0d6703f39 [ 186.096168][ T5072] RDX: 0000000000000002 RSI: 0000000020001540 RDI: 0000000000000006 [ 186.116999][ T5072] RBP: 00007fa0d6776216 R08: 0000000000000000 R09: 0000000000000000 [ 186.125429][ T5072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.149349][ T5072] R13: 0000000000000000 R14: 00007fa0d68bc058 R15: 00007ffced3109e8 [ 186.157729][ T5072] [ 186.161039][ T5072] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 186.168307][ T5072] CPU: 0 PID: 5072 Comm: syz.1.368 Not tainted 5.15.167-syzkaller #0 [ 186.176383][ T5072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.186435][ T5072] Call Trace: [ 186.189699][ T5072] [ 186.192618][ T5072] dump_stack_lvl+0x1e3/0x2d0 [ 186.197287][ T5072] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 186.202913][ T5072] ? panic+0x860/0x860 [ 186.206969][ T5072] ? cfg80211_wireless_stats+0x480/0x660 [ 186.212588][ T5072] ? cfg80211_wireless_stats+0x480/0x660 [ 186.218207][ T5072] panic+0x318/0x860 [ 186.222098][ T5072] ? __warn+0x16a/0x300 [ 186.226262][ T5072] ? fb_is_primary_device+0xd0/0xd0 [ 186.231470][ T5072] ? cfg80211_wireless_stats+0x57d/0x660 [ 186.237094][ T5072] __warn+0x2b2/0x300 [ 186.241071][ T5072] ? cfg80211_wireless_stats+0x57d/0x660 [ 186.246703][ T5072] report_bug+0x1b7/0x2e0 [ 186.251026][ T5072] handle_bug+0x3d/0x70 [ 186.255180][ T5072] exc_invalid_op+0x16/0x40 [ 186.259687][ T5072] asm_exc_invalid_op+0x16/0x20 [ 186.264523][ T5072] RIP: 0010:cfg80211_wireless_stats+0x57d/0x660 [ 186.270753][ T5072] Code: 00 00 65 48 8b 0c 25 28 00 00 00 48 3b 4c 24 60 0f 85 e7 00 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 73 81 c5 f7 <0f> 0b e9 3c fc ff ff e8 67 81 c5 f7 0f 0b e9 81 fd ff ff e8 5b 81 [ 186.290362][ T5072] RSP: 0018:ffffc90002f178a0 EFLAGS: 00010287 [ 186.296416][ T5072] RAX: ffffffff89bad8fd RBX: 0000000000000000 RCX: 0000000000040000 [ 186.304368][ T5072] RDX: ffffc90003a9d000 RSI: 000000000000144f RDI: 0000000000001450 [ 186.312335][ T5072] RBP: ffffc90002f17950 R08: ffffffff89bad500 R09: ffffed100f182c15 [ 186.320295][ T5072] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888022fe2000 [ 186.328254][ T5072] R13: ffff888074e30000 R14: 1ffff1100e9c6000 R15: ffff888022fe25c0 [ 186.336232][ T5072] ? cfg80211_wireless_stats+0x180/0x660 [ 186.341874][ T5072] ? cfg80211_wireless_stats+0x57d/0x660 [ 186.347499][ T5072] ? seq_vprintf+0x180/0x180 [ 186.352074][ T5072] ? cfg80211_wext_giwretry+0x360/0x360 [ 186.357624][ T5072] ? mutex_lock_io_nested+0x60/0x60 [ 186.362809][ T5072] wireless_dev_seq_show+0x49/0x4a0 [ 186.367988][ T5072] ? kvmalloc_node+0x80/0x140 [ 186.372670][ T5072] ? mutex_lock_nested+0x17/0x20 [ 186.377613][ T5072] seq_read_iter+0x918/0xd10 [ 186.382220][ T5072] seq_read+0x452/0x5c0 [ 186.386361][ T5072] ? aa_path_link+0xea0/0xea0 [ 186.391052][ T5072] ? seq_open+0x140/0x140 [ 186.395384][ T5072] ? __might_fault+0xb4/0x110 [ 186.400054][ T5072] ? _copy_from_user+0x10f/0x170 [ 186.404983][ T5072] ? end_current_label_crit_section+0x147/0x170 [ 186.411213][ T5072] ? seq_open+0x140/0x140 [ 186.415523][ T5072] proc_reg_read+0x1f9/0x2e0 [ 186.420103][ T5072] do_iter_read+0x4c6/0x760 [ 186.424616][ T5072] do_preadv+0x211/0x350 [ 186.428867][ T5072] ? do_writev+0x470/0x470 [ 186.433302][ T5072] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 186.439280][ T5072] ? vtime_user_exit+0x2d1/0x400 [ 186.444207][ T5072] ? syscall_enter_from_user_mode+0x2e/0x240 [ 186.450184][ T5072] ? lockdep_hardirqs_on+0x94/0x130 [ 186.455379][ T5072] ? syscall_enter_from_user_mode+0x2e/0x240 [ 186.461349][ T5072] do_syscall_64+0x3b/0xb0 [ 186.465748][ T5072] ? clear_bhb_loop+0x15/0x70 [ 186.470408][ T5072] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.476888][ T5072] RIP: 0033:0x7fa0d6703f39 [ 186.481290][ T5072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.500878][ T5072] RSP: 002b:00007fa0d4b5b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 186.509283][ T5072] RAX: ffffffffffffffda RBX: 00007fa0d68bc058 RCX: 00007fa0d6703f39 [ 186.517322][ T5072] RDX: 0000000000000002 RSI: 0000000020001540 RDI: 0000000000000006 [ 186.525367][ T5072] RBP: 00007fa0d6776216 R08: 0000000000000000 R09: 0000000000000000 [ 186.533343][ T5072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.541316][ T5072] R13: 0000000000000000 R14: 00007fa0d68bc058 R15: 00007ffced3109e8 [ 186.549324][ T5072] [ 186.552594][ T5072] Kernel Offset: disabled [ 186.557131][ T5072] Rebooting in 86400 seconds..