last executing test programs: 41.980145814s ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 41.842682576s ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xaea3, 0x0) 41.518406848s ago: executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0x9362, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81309a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x297880, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020}, 0x2025) 41.273070877s ago: executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 37.545087218s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x3, &(0x7f0000000140), 0x4, 0x252, &(0x7f0000001140)="$eJzs3T9oJFUcB/Dv7B/P3C1yaiMIKoiIBsLZCTZno3Agh1gIKpyI2CgXISbY7VrZWGitksomiJ3RUtIEG0WwipoiNoIGC4OgFiP7JxJx0dXdzEjm84HNzmTfm98bmO970wwToLEuJrmcpJ1kOUk3SXGywV3jz8XJ7ubS7rWkLJ/4sRi1G++PHfe7kGSQ5MEkO60iL3aSje2nD37ee/TeN9a797y3/dRSpSc5cXiw/9jRu1df//DKAxuff/n91SKX0/vTeS1eMeV/nSK55TSK/U8UnbpHwCwef/WDr4a5vzXJ3aP8/1KOJW+u3bDTzf3vTO9Z9t/64Yvbqx4vsFhl2R2ugYMSaJxWkt7kJnW0nVZrZWV8D/91+3zrpdW1V5ZfWF2//nzdMxWwKL1k/5GPz310YbRdtFYm+f+uPc4/cFb1J99b3wz/HrXrHQ1QreH6v/xs/77IPzSO/ENzTfJ/Y+QfGudfrf9lWc2ggEq4/4fm+tv8d+sZE1AN6z80l/xDc8k/NJf8Q3OdzD8A0CzluRkfFB4cdwDOipqnHwAAAAAAAAAAAAAAAAAAYIrNpd1rx5+qan76dnL4cJLOtPrt0fuIk9ErinL+p2LY7A/FuNtcnrlzzgPM6f2an76+6dt66392R731+9eTwWtJLnU6f73+isn199/d/A+/d5+bs8CcHnrytI7cm6nVb1unVX82V/aST4bzz6Vp808rt42+p88/vQW8JuHlX+c8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJX5PQAA//+Be2/D") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000080)={@desc={0x1, 0x0, @desc1}}) 37.347400459s ago: executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0xfffffdef) setsockopt(r3, 0x1, 0x20, &(0x7f0000000040)="c04bfa0a", 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 37.156082319s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x2c00) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) 37.001354854s ago: executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0x9362, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81309a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x297880, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020}, 0x2025) 36.923836826s ago: executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000200001042bbd700000000000020010000000000001000100"], 0x1c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade", 0x55}], 0x1}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$TIOCL_SETSEL(r2, 0x560b, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') read(r3, &(0x7f0000000400)=""/177, 0x8c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x14b142, 0x0) sendfile(r3, r3, 0x0, 0xfff) sendfile(r4, r3, 0x0, 0xf6c1) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000140)={0x77540947ad9a168d}) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000004080), 0x1, 0x762, &(0x7f0000001180)="$eJzs3c9rHFUcAPDvbJKmTauJIGg9BQQNlG5Mja2Ch4oHESwU9GxdNttQs8mW7KY0IaAighdBxYOgl579UW/exB9X/S88SEvVtFjxIJHZzKbbZrfJpkmWup8PTPt9M7N5892Zee/tzrATQM8aTf/JRRyOiA+TiOFsfhIRA/WoP+Lk2no3V5aL6ZTE6uqrfyT1dW6sLBej6TWpg1nh0Yj48b2II7mN9VYXl2YK5XJpPiuP12bPj1cXl46emy1Ml6ZLc8cnJiePnXjmxPGdy/WvX5YOXf3opSe/PvnPu49c/uCnJE7GoWxZcx47ZTRGs/dkIH0Lb/PiTlfWZUm3N4BtSU/NvrWzPA7HcPTVIwDg/+ytiFgFAHpMov8HgB7T+B7gxspysTF19xuJvXXthYjYv5Z/4/rm2pL+7Jrd/vp10KEbyW1XRpKIGNmB+kcj4vNvX/8ynWKXrkMCtPL2d1mwof1PNtyz0KmntrDO6B1l7R/sne/T8c+zrcZ/ufXxT7QY/wy2OHe3Y/PzP3dlB6ppKx3/Pd90b9vNpvwzI31Z6YH6mG8gOXuuXErbtgcjYiwGBtPyxF3qGLv+7/V2y5rHf39+/OYXaf3p/7fWyF3pH7z9NVOFWuFecm527Z2Ix/pb5Z+s7/+kzfj39BbrePm59z9rtyzNP823MW3Mf3etXop4ouX+v3VHW3LX+xPH64fDeOOgaOGbXz8dald/8/5Pp7T+xmeBvZDu/6G75z+SNN+vWe28jp8vDf/Qbtnm+bc+/vclr9Xjfdm8i4VabX4iYl/yysb5x269tlFurJ/mP/Z4Pf8D2Sob2r9Wx3/6mfCNzRLPNqL/6u9fbT//3ZXmP9XR/u88uHxzpq9d/Vvb/5P1aCybs5X2b6sbeC/vHQAAAAAAAAAAAAAAAAAAAAAAAABsVS4iDkWSy6/HuVw+v/YM74djKFeuVGtHzlYW5qai/qzskRjINX7qcrjp91Anst/Db5SP3VF+OiIeiohPBg/Uy/lipTzV7eQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIHOwzfP/U78NdnvrAIBds7/bGwAA7Dn9PwD0nk77f+MFALj/6c8BoPfo/wGg9+j/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2GWnT51Kp9W/V5aLaXnqwuLCTOXC0alSdSY/u1DMFyvz5/PTlcp0uZQvVmY3+3vlSuX8ZMwtXByvlaq18eri0pnZysJc7cy52cJ06UxpYE+yAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDOVBeXZgrlcmleIBAI1oNut0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA94f/AgAA///tuiN0") setregid(0x0, 0xee01) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setresgid(0xffffffffffffffff, 0x0, r8) setregid(0x0, r7) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 35.160692935s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000001c0)={0x268, 0x0, 0x5, 0x5, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "cb2862758716b8aae997b9d98c38fe623c1e8b78a0cad8fa861e8c4607ac8509", "0975ce5aaec5e630f0383cd4ecc2c1be8e66bf830dbc06c3b0986970e2153c85"}}}]}, 0x268}}, 0x0) 35.108342814s ago: executing program 2: mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_retopts={{0x18, 0x110, 0xd, {[@timestamp_addr={0x44, 0x4}]}}}], 0x38}, 0x0) 35.07220225s ago: executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000500)=@v2, 0x14, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 34.923106843s ago: executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0x9362, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81309a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x297880, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020}, 0x2025) 34.851786675s ago: executing program 2: r0 = fanotify_init(0x200, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(r0, 0x101, 0x48001051, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pread64(r2, &(0x7f0000001200)=""/99, 0x63, 0x0) 31.112428978s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}, @printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 31.074939743s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r3) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r4, 0xa, 0x21) fcntl$setlease(r4, 0x400, 0x1) r5 = open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='.\x00', 0x0) execveat(r5, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 30.891853252s ago: executing program 0: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 30.817875734s ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c58b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x44}}, 0x0) 30.723782079s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x18}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 30.648904331s ago: executing program 0: syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) read$rfkill(r0, &(0x7f0000000300), 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280), 0x4) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000003c0)={0x2020}, 0x2020) open_by_handle_at(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="4b000000020000000b05000000"], 0x410802) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2010410, &(0x7f0000000040)=ANY=[], 0x3, 0x657, &(0x7f0000000ac0)="$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") mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file4\x00', 0xffffffffffffff9c, &(0x7f00000006c0)='./file5\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file4\x00', 0xffffffffffffff9c, &(0x7f00000006c0)='./file5\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0xfea7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0e40, 0x0) 30.418941558s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 30.183705745s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) 30.097260308s ago: executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) 30.02497627s ago: executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="3900000013000b4700bb65e1c3e4ffff01000000350000005600000225001f0019000a0010", 0x25}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 11.249953356s ago: executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0x2, 0x4, 0x340, 0xffffffff, 0x0, 0x0, 0x0, 0xfeffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r1 = syz_open_dev$vcsn(0x0, 0x3, 0x200) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='xprtrdma_post_send_err\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r3) 6.900527426s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}, @printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.836373143s ago: executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r0, &(0x7f0000000700)=[{0xfd, 0x0, 0x3, 0x0, @tick=0x5, {0x80, 0x7}, {0x7e, 0xa}, @time=@time={0x6, 0x4}}, {0x8, 0xc9, 0xf, 0x0, @tick, {0x0, 0x8}, {0x3, 0xff}, @ext={0x68, &(0x7f0000000680)="21ee0eed6dec5d81a17afe6a2ea6ecf3465d747e74610471ee3779fc18bc2d30dc39d20697e1726e8c2b1e3381f92b3c6a5599825e8df76b2617cd23eba4148ae80ad7f3df313999eff1a68fe1a10c6eb47370f58b2e63a83c26b81af2b5f4ba506db60e902f8042"}}, {0x80, 0x40, 0x3f, 0x3f, @tick=0x2, {0x4, 0x7}, {0x1}, @quote={{0x9, 0x4e}, 0x6b5, &(0x7f0000000180)={0x6, 0x6, 0xff, 0x1, @time={0xdf21}, {0x0, 0x1}, {0x3f, 0x6}, @control={0x1, 0x9}}}}, {0x5, 0x9, 0x5, 0xcb, @tick=0xffffeed8, {0x7f, 0x1}, {0x4, 0xb8}, @raw8={"300c202e56c26189accbc858"}}, {0x6, 0x1, 0x6, 0x3, @tick=0x7, {0x20, 0x3}, {0x6, 0x1}, @queue={0x3, {0x0, 0xffffffff}}}, {0x8, 0xff, 0x0, 0x0, @time={0x7, 0xf7a3}, {0x3, 0x1}, {0x3, 0x6}, @connect={{0x81, 0x2}, {0x40, 0x7}}}, {0x1f, 0x1, 0x0, 0xff, @tick=0x7fffffff, {0xa6, 0x2}, {0x7f}, @control={0x80, 0x0, 0x3}}], 0xc4) write$sndseq(r0, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000b40)=[0x0], 0x0, 0x0, 0x42, &(0x7f0000000c00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x34, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000080)={0x20, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="090000000000000002000000e0000000000000008000000000000000000073c0990d00000016d7a80b09002f4a000000000000000000000000000000000000006d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r3, 0xc, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000002100)=[{&(0x7f00000001c0)='H', 0x1}, {&(0x7f0000000480)="2cd74857ce196be78013be4e96b4a944539de294b1ff920a037b7859688fb0204a119cabc46fbe670bb0b9bb400380707b03003edbd66e59472c17f7cab543f86cc749ad1357ba9aca9c341cdac5e2704a90eff1a895e1a0e119ed7c667720ff015d5fac259b5f69058f067e7bdb8b0b1f66b617184950dc037160380f14207789c4b90146e83551f3f75797cf6c3e31c12eeb25bcf6b1114fd5e0b1a5bb6b4763cbefd7862a43ff7020c61c97a22e17705545c16d6f8101c4fdecedf16836d667f85024c834119c64335d2d32572c2e1c3bc9509267c529df8bf2f5d60ba6f3fcf75226c6e3a99975665e2f55b398e0ca55dfcddd1af71c7a9365fb97eda189a676014260b671dc28e19177f57e37809283b4cba8eb3669b817b1ddc1faef9ed69137fee5b518e3894edd3c2a058b978c8d9aa483bb7129371962b149cdf11cbd094474227de5bd6d410d7fd7f78230e0d73761bbae9f16badd3ff8a41f34262a83b0f5f0616edb0a1f406b764ecbb0644960ad0a0627d08a73187d7cdfada7c5c4e25bbd32a7c37ca6b7c51caa4e8070983c8011549b6509779d7946bd97f230b38277fa4965cf15efc6ca909ccf4a773a555fac43a51257b6ad8e3645618871b6884a28e03d136233981dc2ce721e37c9b2855c93344e8b02713e34f9267e00b179258f5fcb87cc586d3f0ac084e059475e6b522beb21ac223807513c7c1433b1b4741dfcc3ff2a7ffa4c4fdeecd77a7dfe95e7f7489e3cac7e6b76b2e725fd02e7ca0d37aa9a84c4413de31c75fc857039ac714bf93f7930aaada4c9f4a93b89a4646d5244b25b4d1078b73d4ac097de4336e727bd055e713b47d62ee1ae07282f057a27951f2a792bd5ad4e6387c40d1761f5826c71578379a9fb266f15c101f5251cc86d3281442e5980fd5029abc503bd312c8beeef939e827b5fa2ba47b94650d7cbee65023d93773e292ee2821fa42a0ddbe946e9026b2c41b09bd0a8d6e67afb0cacaba15e34296ac25180ee28cea19478bd4084c36ca832e246fce2f1caf86e92e52845e39940ab732be7adecd6351c41711a5cad0a13fa7608e8ac491fe495952a5c41733ed0aa7f54ed69797222e39ffd87fc166cecb585b454cfcba1c6c9f993acd29adab0c3a3e10461c7527931d360892677b917488a1072f4d89600901ae46ea6d86000613ca9bfff1b57817e646ebf45c049a86658c6f0379921a4ed5903e6e7efe831c60eaf7332bcf3d7f1b1904e37db56eccf9dec3a18fb0bfc170d66f5c034bfa3ae87bdfba35ca678e08ef2a54ce3f67826721a0d33ef3a253b16e9f930fd137679fe9083927f1a01fe76e2a94341363897734f59653315948c7bb7f4652a6ee17b0c60001a0883f18122dc371ebadbb10817691645d1838cd33b3b3ae73c8888538063b6941f71dc4c09f7ee9fe35de0fe43655b9a", 0x401}], 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x3, &(0x7f0000000bc0)=[{}, {0x6c}, {0x6, 0x0, 0x2, 0x2}]}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000b00)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb90, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) signalfd4(r1, &(0x7f00000003c0)={[0x401]}, 0x8, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="090000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffff"], 0x90) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 399.893427ms ago: executing program 0: syz_mount_image$btrfs(&(0x7f00000000c0), &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000000), 0x1, 0x55a1, &(0x7f000000b0c0)="$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") open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) removexattr(&(0x7f0000001300)='./bus\x00', &(0x7f0000001340)=@random={'btrfs.', '#\x00'}) 0s ago: executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.123' (ED25519) to the list of known hosts. 2024/06/18 03:53:16 fuzzer started 2024/06/18 03:53:16 dialing manager at 10.128.0.163:30022 [ 52.060420][ T3548] cgroup: Unknown subsys name 'net' [ 52.213133][ T3548] cgroup: Unknown subsys name 'rlimit' 2024/06/18 03:53:17 starting 5 executor processes [ 53.246908][ T3549] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 54.131568][ T3569] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.140303][ T3569] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.148593][ T3569] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.156589][ T3569] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.171473][ T3573] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.179044][ T3573] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.188780][ T3575] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 54.199891][ T3578] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.201052][ T3581] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.208239][ T3578] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.215094][ T3581] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 54.222991][ T3578] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 54.229650][ T3581] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 54.236766][ T3578] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.243964][ T3581] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 54.250366][ T3578] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 54.257250][ T3581] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 54.264071][ T3582] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.278697][ T3582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 54.279542][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 54.286405][ T3582] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.293719][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 54.300176][ T3582] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.314773][ T3581] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 54.315238][ T3569] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.329611][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.333179][ T3582] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.344295][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.351819][ T3581] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.365698][ T3567] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.647192][ T3566] chnl_net:caif_netlink_parms(): no params data found [ 54.776554][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 54.851548][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 54.898120][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.905491][ T3566] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.914037][ T3566] device bridge_slave_0 entered promiscuous mode [ 54.926365][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.934533][ T3566] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.942555][ T3566] device bridge_slave_1 entered promiscuous mode [ 54.963153][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 54.972606][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 55.038830][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.046186][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.054426][ T3571] device bridge_slave_0 entered promiscuous mode [ 55.068048][ T3566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.083591][ T3566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.095569][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.102895][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.110598][ T3571] device bridge_slave_1 entered promiscuous mode [ 55.161232][ T3566] team0: Port device team_slave_0 added [ 55.192079][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.199414][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.207700][ T3572] device bridge_slave_0 entered promiscuous mode [ 55.216439][ T3566] team0: Port device team_slave_1 added [ 55.232107][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.241428][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.251657][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.259583][ T3576] device bridge_slave_0 entered promiscuous mode [ 55.268588][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.275860][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.284072][ T3576] device bridge_slave_1 entered promiscuous mode [ 55.294975][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.302043][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.309931][ T3572] device bridge_slave_1 entered promiscuous mode [ 55.324796][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.403590][ T3566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.410546][ T3566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.437938][ T3566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.451622][ T3566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.458743][ T3566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.484887][ T3566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.498936][ T3571] team0: Port device team_slave_0 added [ 55.507395][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.516708][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.523888][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.531543][ T3570] device bridge_slave_0 entered promiscuous mode [ 55.540569][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.555875][ T3571] team0: Port device team_slave_1 added [ 55.569317][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.578980][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.586244][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.594342][ T3570] device bridge_slave_1 entered promiscuous mode [ 55.602316][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.665726][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.672854][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.698841][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.728592][ T3572] team0: Port device team_slave_0 added [ 55.744621][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.751583][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.780832][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.801149][ T3576] team0: Port device team_slave_0 added [ 55.809055][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.822125][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.832534][ T3572] team0: Port device team_slave_1 added [ 55.840829][ T3566] device hsr_slave_0 entered promiscuous mode [ 55.848000][ T3566] device hsr_slave_1 entered promiscuous mode [ 55.860171][ T3576] team0: Port device team_slave_1 added [ 55.935836][ T3570] team0: Port device team_slave_0 added [ 55.942297][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.949352][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.975801][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.999773][ T3571] device hsr_slave_0 entered promiscuous mode [ 56.006596][ T3571] device hsr_slave_1 entered promiscuous mode [ 56.013536][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.021313][ T3571] Cannot create hsr debugfs directory [ 56.027496][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.034538][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.060554][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.072968][ T3570] team0: Port device team_slave_1 added [ 56.079238][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.086310][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.113153][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.140749][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.147763][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.173752][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.233480][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.240448][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.266530][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.288976][ T3572] device hsr_slave_0 entered promiscuous mode [ 56.295778][ T3572] device hsr_slave_1 entered promiscuous mode [ 56.302208][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.309940][ T3572] Cannot create hsr debugfs directory [ 56.321424][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.328604][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.343679][ T3583] Bluetooth: hci0: command tx timeout [ 56.354715][ T3578] Bluetooth: hci1: command tx timeout [ 56.366406][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.422929][ T3578] Bluetooth: hci4: command tx timeout [ 56.422942][ T3583] Bluetooth: hci2: command tx timeout [ 56.423118][ T3583] Bluetooth: hci3: command tx timeout [ 56.468135][ T3576] device hsr_slave_0 entered promiscuous mode [ 56.475101][ T3576] device hsr_slave_1 entered promiscuous mode [ 56.481566][ T3576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.489504][ T3576] Cannot create hsr debugfs directory [ 56.498637][ T3570] device hsr_slave_0 entered promiscuous mode [ 56.505879][ T3570] device hsr_slave_1 entered promiscuous mode [ 56.512411][ T3570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.520057][ T3570] Cannot create hsr debugfs directory [ 56.785686][ T3566] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.803060][ T3566] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.836144][ T3571] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.845685][ T3571] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.855680][ T3566] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.865669][ T3566] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.874701][ T3571] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.898401][ T3571] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.996294][ T3570] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.030831][ T3570] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.040607][ T3570] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.061678][ T3570] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.076855][ T3566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.105478][ T3576] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.120470][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.139686][ T3576] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.149639][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.159461][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.168744][ T3566] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.190066][ T3576] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.198722][ T3576] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.228653][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.237762][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.246708][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.254331][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.262602][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.271678][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.280177][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.287297][ T3611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.295537][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.315839][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.330385][ T3572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.345167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.356536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.364588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.373453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.382244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.394068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.402317][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.409433][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.417273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.426202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.435619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.443645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.472754][ T3572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.482597][ T3572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.497565][ T3572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.508780][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.518382][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.528322][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.535450][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.543295][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.552057][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.569745][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.579226][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.595817][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.604068][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.612510][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.621329][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.630391][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.661423][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.669917][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.679055][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.687383][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.703280][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.711677][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.748010][ T3571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.770829][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.801360][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.818619][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.829289][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.888222][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.903925][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.914704][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.925203][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.981301][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.994938][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.005017][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.019082][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.026238][ T3613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.034719][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.043723][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.052185][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.059321][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.067163][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.076056][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.083758][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.111462][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.128163][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.136495][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.151046][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.161167][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.175721][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.190876][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.199826][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.221091][ T3566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.242280][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.250999][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.260685][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.269976][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.277125][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.284977][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.294035][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.302507][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.309643][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.317509][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.325603][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.333692][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.341646][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.351451][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.363449][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.371895][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.390011][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.408805][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.417095][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.423244][ T3583] Bluetooth: hci0: command tx timeout [ 58.425739][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.429767][ T3583] Bluetooth: hci1: command tx timeout [ 58.445793][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.459656][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.487343][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.503391][ T3583] Bluetooth: hci3: command tx timeout [ 58.505832][ T48] Bluetooth: hci4: command tx timeout [ 58.508798][ T3583] Bluetooth: hci2: command tx timeout [ 58.521043][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.531149][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.542246][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.549421][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.557440][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.566609][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.575516][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.585885][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.594927][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.603657][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.610714][ T3611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.619858][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.627970][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.636508][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.645162][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.672937][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.681621][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.713413][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.747443][ T3571] device veth0_vlan entered promiscuous mode [ 58.765953][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.799302][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.807842][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.820648][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.830321][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.839413][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.848056][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.856761][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.865274][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.879637][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.894956][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.908964][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.924250][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.943774][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.963909][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.979269][ T3572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.001091][ T3572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.017296][ T3571] device veth1_vlan entered promiscuous mode [ 59.035388][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.047637][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.057721][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.067070][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.079872][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.110224][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.143949][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.163060][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.170598][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.188960][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.261203][ T3566] device veth0_vlan entered promiscuous mode [ 59.268980][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.279522][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.287075][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.296243][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.305023][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.313378][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.322119][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.330220][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.341161][ T3571] device veth0_macvtap entered promiscuous mode [ 59.351316][ T3571] device veth1_macvtap entered promiscuous mode [ 59.363241][ T3566] device veth1_vlan entered promiscuous mode [ 59.376538][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.395884][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.412284][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.421075][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.429785][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.439395][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.469307][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.488529][ T3576] device veth0_vlan entered promiscuous mode [ 59.497708][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.506337][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.516041][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.524857][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.533167][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.541616][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.549670][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.563480][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.572563][ T3571] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.581756][ T3571] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.590880][ T3571] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.599866][ T3571] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.631508][ T3576] device veth1_vlan entered promiscuous mode [ 59.640495][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.648867][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.657670][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.665188][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.673932][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.682405][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.691190][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.727605][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.737400][ T3570] device veth0_vlan entered promiscuous mode [ 59.747184][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.756310][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.770299][ T3566] device veth0_macvtap entered promiscuous mode [ 59.780943][ T3566] device veth1_macvtap entered promiscuous mode [ 59.789774][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.798375][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.806519][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.814591][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.824289][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.832815][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.841968][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.883393][ T3570] device veth1_vlan entered promiscuous mode [ 59.906096][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.917382][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.930467][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.974817][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.985193][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.994133][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.002775][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.011312][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.019849][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.030666][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.051081][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.064630][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.073050][ T3576] device veth0_macvtap entered promiscuous mode [ 60.100791][ T3572] device veth0_vlan entered promiscuous mode [ 60.113018][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.120986][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.130090][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.138837][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.147643][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.158176][ T3576] device veth1_macvtap entered promiscuous mode [ 60.169515][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.185757][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.211887][ T3572] device veth1_vlan entered promiscuous mode [ 60.219674][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.227911][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.238282][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.246270][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.256515][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.265559][ T3566] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.275240][ T3566] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.285278][ T3566] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.295808][ T3566] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.312293][ T3570] device veth0_macvtap entered promiscuous mode [ 60.353273][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.361362][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.370526][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.381031][ T3570] device veth1_macvtap entered promiscuous mode [ 60.395282][ T3622] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.407366][ T3622] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.418966][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.429754][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.441796][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.452435][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.466471][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.474023][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.482031][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.490026][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.498025][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.506265][ T48] Bluetooth: hci1: command tx timeout [ 60.506272][ T3583] Bluetooth: hci0: command tx timeout [ 60.517680][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.526547][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.535101][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.546643][ T3572] device veth0_macvtap entered promiscuous mode [ 60.572177][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.583100][ T3578] Bluetooth: hci2: command tx timeout [ 60.583178][ T48] Bluetooth: hci4: command tx timeout [ 60.588484][ T3578] Bluetooth: hci3: command tx timeout [ 60.603780][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.614056][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.625888][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.638172][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.649587][ T3576] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.658793][ T3576] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.671597][ T3576] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.680532][ T3576] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.704285][ T3572] device veth1_macvtap entered promiscuous mode [ 60.728102][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.739760][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.747991][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.756908][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.770689][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.783680][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.793745][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.805044][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.815152][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.826984][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.838064][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.859540][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.869006][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.884179][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.892554][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.915210][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.935196][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.951134][ T3648] loop2: detected capacity change from 0 to 512 [ 60.952543][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.974705][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.987168][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.998111][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.003706][ T3648] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 61.008764][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.025566][ T3648] ext4 filesystem being mounted at /root/syzkaller-testdir400359455/syzkaller.DMAQqs/0/file0 supports timestamps until 2038 (0x7fffffff) [ 61.027543][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.052113][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.074491][ T3648] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #2: comm syz-executor.2: corrupted inode contents [ 61.093524][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.110549][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.116996][ T3648] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #2: comm syz-executor.2: mark_inode_dirty error [ 61.124380][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.135373][ T3648] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #2: comm syz-executor.2: corrupted inode contents [ 61.149659][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.158281][ T3652] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #2: comm syz-executor.2: corrupted inode contents [ 61.178761][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.189045][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.199574][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.214613][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.218416][ T3571] EXT4-fs (loop2): unmounting filesystem. [ 61.247706][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.262592][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.271952][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.295391][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.307914][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.318477][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.329638][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.340150][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.349977][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.360696][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.376356][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.389823][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.404103][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.419429][ T3572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.428449][ T3572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.438274][ T3572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.447744][ T3572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.462215][ T3654] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 61.472086][ T3654] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.490551][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.499254][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.512583][ T3570] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.529096][ T3570] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.538631][ T3570] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.540925][ T3654] loop2: detected capacity change from 0 to 2048 [ 61.554289][ T3570] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.581808][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.591162][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.605922][ T3654] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.618492][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.692820][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.731284][ T3571] EXT4-fs (loop2): unmounting filesystem. [ 61.737347][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.802172][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.821602][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.836690][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.976825][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.159553][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.168451][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 62.184410][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.192795][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.202827][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.203848][ T3622] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.220364][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.229271][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.230025][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.246732][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.252053][ T3622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.262468][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.272563][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.281882][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.284000][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.370124][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.692968][ T3578] Bluetooth: hci1: command tx timeout [ 62.698440][ T3578] Bluetooth: hci4: command tx timeout [ 62.705430][ T48] Bluetooth: hci2: command tx timeout [ 62.835926][ T3670] loop4: detected capacity change from 0 to 128 [ 62.863634][ T3670] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 62.897110][ T3578] Bluetooth: hci0: command tx timeout [ 62.902553][ T3578] Bluetooth: hci3: command tx timeout [ 62.926773][ T3670] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 63.009614][ T3675] loop0: detected capacity change from 0 to 256 [ 63.020856][ T3675] FAT-fs (loop0): bogus number of FAT sectors [ 63.027616][ T3675] FAT-fs (loop0): Can't find a valid FAT filesystem [ 63.045038][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.055276][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.078776][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.080226][ T3670] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:511: comm syz-executor.4: Block bitmap for bg 0 marked uninitialized [ 63.087292][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.166304][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.183698][ T3566] EXT4-fs (loop4): unmounting filesystem. [ 63.212129][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.292948][ T3610] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 63.378622][ T3686] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 63.499770][ T3690] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 63.533849][ T3610] usb 3-1: Using ep0 maxpacket: 32 [ 63.548879][ T3696] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 63.558731][ T3696] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.653127][ T3610] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 63.669948][ T3610] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.730855][ T3610] usb 3-1: config 0 descriptor?? [ 63.760850][ T3701] loop3: detected capacity change from 0 to 2048 [ 63.775962][ T3610] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 63.826346][ T3705] ======================================================= [ 63.826346][ T3705] WARNING: The mand mount option has been deprecated and [ 63.826346][ T3705] and is ignored by this kernel. Remove the mand [ 63.826346][ T3705] option from the mount to silence this warning. [ 63.826346][ T3705] ======================================================= [ 63.865390][ T3701] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 63.940562][ T3572] EXT4-fs (loop3): unmounting filesystem. [ 64.055680][ T3710] loop3: detected capacity change from 0 to 256 [ 64.073412][ T3710] FAT-fs (loop3): bogus number of FAT sectors [ 64.079623][ T3710] FAT-fs (loop3): Can't find a valid FAT filesystem [ 64.195286][ T27] audit: type=1326 audit(1718682808.792:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3693 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3d5d27cf29 code=0x0 [ 64.230924][ T3716] loop3: detected capacity change from 0 to 128 [ 64.263705][ T3716] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.433587][ T3610] gspca_sunplus: reg_w_riv err -71 [ 64.443911][ T3610] sunplus: probe of 3-1:0.0 failed with error -71 [ 64.499138][ T3610] usb 3-1: USB disconnect, device number 2 [ 64.725851][ T3732] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 64.734223][ T3732] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.844603][ T3732] loop0: detected capacity change from 0 to 2048 [ 64.871429][ T3615] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 64.897446][ T3732] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 64.987407][ T3576] EXT4-fs (loop0): unmounting filesystem. [ 65.048987][ T3737] loop2: detected capacity change from 0 to 256 [ 65.090598][ T3737] FAT-fs (loop2): bogus number of FAT sectors [ 65.099910][ T3737] FAT-fs (loop2): Can't find a valid FAT filesystem [ 65.113046][ T3615] usb 5-1: Using ep0 maxpacket: 16 [ 65.139206][ T3741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.164453][ T3730] loop3: detected capacity change from 0 to 40427 [ 65.171209][ T3741] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 65.203837][ T3741] netlink: 4632 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.228953][ T3730] F2FS-fs (loop3): invalid crc value [ 65.234812][ T3615] usb 5-1: config 0 has an invalid interface number: 2 but max is 0 [ 65.246612][ T3615] usb 5-1: config 0 has no interface number 0 [ 65.257951][ T3615] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 65.270988][ T3615] usb 5-1: config 0 interface 2 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 65.284323][ T3730] F2FS-fs (loop3): Found nat_bits in checkpoint [ 65.285178][ T3748] loop2: detected capacity change from 0 to 128 [ 65.330769][ T3748] ieee802154 phy0 wpan0: encryption failed: -22 [ 65.397688][ T3730] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 65.404631][ T3615] usb 5-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= 0.88 [ 65.432323][ T3615] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 65.452834][ T3615] usb 5-1: Product: syz [ 65.457380][ T3730] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 65.466110][ T3615] usb 5-1: SerialNumber: syz [ 65.480861][ T27] audit: type=1800 audit(1718682810.072:3): pid=3730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=10 res=0 errno=0 [ 65.508516][ T3615] usb 5-1: config 0 descriptor?? [ 65.531612][ T27] audit: type=1804 audit(1718682810.112:4): pid=3730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3259609141/syzkaller.wEBrJD/9/file1/bus" dev="loop3" ino=10 res=1 errno=0 [ 65.570993][ T3572] syz-executor.3: attempt to access beyond end of device [ 65.570993][ T3572] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 65.911498][ T3615] snd-usb-audio: probe of 5-1:0.2 failed with error -12 [ 65.941027][ T3615] usb 5-1: USB disconnect, device number 2 [ 65.965684][ T3765] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 65.978452][ T3764] udevd[3764]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.2/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 66.015546][ T3765] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.137240][ T3767] loop0: detected capacity change from 0 to 2048 [ 66.195429][ T3767] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 66.255491][ T3576] EXT4-fs (loop0): unmounting filesystem. [ 66.848090][ T3610] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 67.092839][ T3610] usb 3-1: Using ep0 maxpacket: 32 [ 67.216522][ T3610] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 67.226346][ T3610] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.304649][ T3610] usb 3-1: config 0 descriptor?? [ 67.360516][ T3610] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 67.758548][ T3795] loop3: detected capacity change from 0 to 128 [ 67.802138][ T3795] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 67.817394][ T3795] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 67.848877][ T3795] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:511: comm syz-executor.3: Block bitmap for bg 0 marked uninitialized [ 67.892292][ T3572] EXT4-fs (loop3): unmounting filesystem. [ 67.937636][ T27] audit: type=1326 audit(1718682812.532:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3776 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3d5d27cf29 code=0x0 [ 67.993925][ T3610] gspca_sunplus: reg_w_riv err -71 [ 67.999593][ T3610] sunplus: probe of 3-1:0.0 failed with error -71 [ 68.027026][ T3610] usb 3-1: USB disconnect, device number 3 [ 68.180912][ T3793] loop4: detected capacity change from 0 to 40427 [ 68.222336][ T3793] F2FS-fs (loop4): invalid crc value [ 68.262607][ T3793] F2FS-fs (loop4): Found nat_bits in checkpoint [ 68.329445][ T3793] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 68.342302][ T3793] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 68.410415][ T27] audit: type=1800 audit(1718682813.002:6): pid=3793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=10 res=0 errno=0 [ 68.448833][ T27] audit: type=1804 audit(1718682813.032:7): pid=3793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1704733413/syzkaller.JdWIAX/11/file1/bus" dev="loop4" ino=10 res=1 errno=0 [ 68.481008][ T3566] syz-executor.4: attempt to access beyond end of device [ 68.481008][ T3566] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 68.753428][ T3814] loop2: detected capacity change from 0 to 512 [ 68.784806][ T3810] loop0: detected capacity change from 0 to 32768 [ 68.801239][ T3814] EXT4-fs: Mount option(s) incompatible with ext3 [ 70.204843][ T27] audit: type=1326 audit(1718682814.792:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.227759][ T22] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 70.237520][ T27] audit: type=1326 audit(1718682814.792:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.261020][ T27] audit: type=1326 audit(1718682814.792:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.290384][ T27] audit: type=1326 audit(1718682814.792:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.323491][ T27] audit: type=1326 audit(1718682814.792:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.349856][ T27] audit: type=1326 audit(1718682814.802:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.374014][ T27] audit: type=1326 audit(1718682814.802:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.397810][ T27] audit: type=1326 audit(1718682814.802:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.420681][ T27] audit: type=1326 audit(1718682814.802:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.444822][ T27] audit: type=1326 audit(1718682814.802:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3832 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f265d27cf29 code=0x7ffc0000 [ 70.492729][ T22] usb 5-1: Using ep0 maxpacket: 16 [ 70.613720][ T22] usb 5-1: config 0 has an invalid interface number: 2 but max is 0 [ 70.621809][ T22] usb 5-1: config 0 has no interface number 0 [ 70.628058][ T22] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 70.637809][ T22] usb 5-1: config 0 interface 2 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 70.753850][ T3583] Bluetooth: hci3: command tx timeout [ 70.762872][ T22] usb 5-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= 0.88 [ 70.772046][ T22] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 70.780566][ T22] usb 5-1: Product: syz [ 70.785089][ T22] usb 5-1: SerialNumber: syz [ 70.790982][ T22] usb 5-1: config 0 descriptor?? [ 71.092842][ T22] snd-usb-audio: probe of 5-1:0.2 failed with error -12 [ 71.101858][ T22] usb 5-1: USB disconnect, device number 3 [ 71.124281][ T3584] udevd[3584]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.2/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 71.204082][ T3841] ip6t_REJECT: ECHOREPLY is not supported [ 71.381411][ T3845] loop0: detected capacity change from 0 to 128 [ 71.391054][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.391393][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.445328][ T3845] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 71.460276][ T3845] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 71.500870][ T3845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:511: comm syz-executor.0: Block bitmap for bg 0 marked uninitialized [ 71.543284][ T3576] EXT4-fs (loop0): unmounting filesystem. [ 72.735453][ T3848] loop0: detected capacity change from 0 to 32768 [ 73.321043][ T3866] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 74.046891][ T3873] ip6t_REJECT: ECHOREPLY is not supported [ 74.189988][ T3877] process 'syz-executor.4' launched '/dev/fd/7/./file0' with NULL argv: empty string added [ 74.762531][ T3888] loop0: detected capacity change from 0 to 1024 [ 74.779387][ T3888] hfsplus: unable to parse mount options [ 74.819121][ T3003] udevd[3003]: worker [3560] terminated by signal 33 (Unknown signal 33) [ 74.831748][ T3003] udevd[3003]: worker [3560] failed while handling '/devices/virtual/block/loop0' [ 76.511850][ T26] cfg80211: failed to load regulatory.db [ 94.178112][ T3583] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 94.187583][ T3583] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 94.195745][ T3583] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 94.203674][ T3583] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 94.211996][ T3583] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 94.219565][ T3583] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 96.263108][ T3583] Bluetooth: hci1: command tx timeout [ 98.353241][ T3583] Bluetooth: hci1: command tx timeout [ 98.554778][ T3578] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 98.563767][ T3578] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 98.571548][ T3578] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 98.579590][ T3578] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 98.587528][ T3578] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 98.595166][ T3578] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 100.423473][ T3578] Bluetooth: hci1: command tx timeout [ 100.662973][ T3583] Bluetooth: hci2: command tx timeout [ 100.679779][ T3583] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 100.690765][ T3583] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 100.699400][ T3583] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 100.708671][ T3583] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 100.716759][ T3583] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 100.727608][ T3583] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 102.512807][ T3583] Bluetooth: hci1: command tx timeout [ 102.742838][ T3578] Bluetooth: hci2: command tx timeout [ 102.822772][ T3578] Bluetooth: hci3: command tx timeout [ 104.822847][ T3578] Bluetooth: hci2: command tx timeout [ 104.912924][ T3578] Bluetooth: hci3: command tx timeout [ 105.100754][ T3583] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 105.114177][ T3583] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 105.121769][ T3583] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 105.129758][ T3583] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 105.137362][ T3583] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 105.145329][ T3583] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 105.509178][ T3583] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 105.518406][ T3583] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 105.526711][ T3583] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 105.535409][ T3583] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 105.550592][ T3583] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 105.557961][ T3583] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 106.902814][ T3578] Bluetooth: hci2: command tx timeout [ 106.982778][ T3578] Bluetooth: hci3: command tx timeout [ 107.222828][ T3578] Bluetooth: hci5: command tx timeout [ 107.622825][ T3578] Bluetooth: hci6: command tx timeout [ 109.062807][ T3578] Bluetooth: hci3: command tx timeout [ 109.302768][ T3583] Bluetooth: hci5: command tx timeout [ 109.710590][ T3583] Bluetooth: hci6: command tx timeout [ 111.382751][ T3583] Bluetooth: hci5: command tx timeout [ 111.782809][ T3583] Bluetooth: hci6: command tx timeout [ 113.462809][ T3583] Bluetooth: hci5: command tx timeout [ 113.862826][ T3578] Bluetooth: hci6: command tx timeout [ 132.825718][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.832833][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 159.340290][ T3578] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 159.354624][ T3578] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 159.362882][ T3578] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 159.370985][ T3578] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 159.378496][ T3578] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 159.386035][ T3578] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 161.462912][ T3583] Bluetooth: hci7: command tx timeout [ 163.542803][ T3583] Bluetooth: hci7: command tx timeout [ 163.574434][ T3578] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 163.583035][ T3578] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 163.593537][ T3578] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 163.601221][ T3578] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 163.609259][ T3578] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 163.616510][ T3578] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 165.629073][ T3578] Bluetooth: hci7: command tx timeout [ 165.679674][ T3583] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 165.693914][ T3583] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 165.701525][ T3583] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 165.709196][ T48] Bluetooth: hci8: command tx timeout [ 165.717256][ T3583] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 165.725570][ T3583] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 165.733000][ T3583] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 167.702807][ T3583] Bluetooth: hci7: command tx timeout [ 167.782998][ T3578] Bluetooth: hci8: command tx timeout [ 167.792899][ T3578] Bluetooth: hci9: command tx timeout [ 169.863097][ T3578] Bluetooth: hci9: command tx timeout [ 169.868530][ T3578] Bluetooth: hci8: command tx timeout [ 170.093443][ T3583] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 170.102194][ T3583] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 170.113362][ T3583] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 170.121828][ T3583] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 170.129889][ T3583] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 170.137345][ T3583] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 170.459922][ T3578] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 170.469267][ T3578] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 170.477253][ T3578] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 170.485162][ T3578] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 170.493716][ T3578] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 170.501074][ T3578] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 171.943009][ T3578] Bluetooth: hci8: command tx timeout [ 171.948451][ T3578] Bluetooth: hci9: command tx timeout [ 172.182929][ T3578] Bluetooth: hci10: command tx timeout [ 172.582895][ T3578] Bluetooth: hci11: command tx timeout [ 174.022940][ T3578] Bluetooth: hci9: command tx timeout [ 174.263087][ T3578] Bluetooth: hci10: command tx timeout [ 174.662849][ T3578] Bluetooth: hci11: command tx timeout [ 176.343165][ T3578] Bluetooth: hci10: command tx timeout [ 176.742959][ T3578] Bluetooth: hci11: command tx timeout [ 178.423164][ T3578] Bluetooth: hci10: command tx timeout [ 178.822794][ T3578] Bluetooth: hci11: command tx timeout [ 180.982826][ T3575] Bluetooth: hci0: command 0x0406 tx timeout [ 180.982868][ T3583] Bluetooth: hci4: command 0x0406 tx timeout [ 194.268706][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.275057][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 216.822817][ T3583] Bluetooth: hci1: command 0x0406 tx timeout [ 221.942789][ T48] Bluetooth: hci2: command 0x0406 tx timeout [ 224.425549][ T3583] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 224.440805][ T3583] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 224.449143][ T3583] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 224.457175][ T3583] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 224.465103][ T3583] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 224.472425][ T3583] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 226.502790][ T3583] Bluetooth: hci12: command tx timeout [ 227.062823][ T3583] Bluetooth: hci3: command 0x0406 tx timeout [ 228.582817][ T3578] Bluetooth: hci12: command tx timeout [ 228.603024][ T3583] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 228.611906][ T3583] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 228.625388][ T3583] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 228.636678][ T3583] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 228.647552][ T3583] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 228.655349][ T3583] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 230.640573][ T3575] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 230.656007][ T3575] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 230.663151][ T3582] Bluetooth: hci12: command tx timeout [ 230.669481][ T3575] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 230.680019][ T3575] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 230.688391][ T3567] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 230.696374][ T3567] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 230.742956][ T3567] Bluetooth: hci13: command tx timeout [ 232.182868][ T3583] Bluetooth: hci6: command 0x0406 tx timeout [ 232.182986][ T3567] Bluetooth: hci5: command 0x0406 tx timeout [ 232.742864][ T3567] Bluetooth: hci14: command tx timeout [ 232.748816][ T3567] Bluetooth: hci12: command tx timeout [ 232.832757][ T3567] Bluetooth: hci13: command tx timeout [ 234.822756][ T3567] Bluetooth: hci14: command tx timeout [ 234.903143][ T3567] Bluetooth: hci13: command tx timeout [ 235.181855][ T48] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 235.190705][ T48] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 235.198418][ T48] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 235.206717][ T48] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 235.217034][ T48] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 235.224762][ T48] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 235.557968][ T48] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 235.566808][ T48] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 235.574674][ T48] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 235.583131][ T48] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 235.590685][ T48] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 235.598093][ T48] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 236.502821][ T28] INFO: task kworker/1:1:26 blocked for more than 143 seconds. [ 236.510626][ T28] Not tainted 6.1.94-syzkaller #0 [ 236.520669][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.529635][ T28] task:kworker/1:1 state:D stack:23168 pid:26 ppid:2 flags:0x00004000 [ 236.540948][ T28] Workqueue: events request_firmware_work_func [ 236.547510][ T28] Call Trace: 2024/06/18 03:56:21 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 236.550799][ T28] [ 236.554083][ T28] __schedule+0x142d/0x4550 [ 236.597643][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 236.603207][ T28] ? preempt_schedule_common+0xa6/0xd0 [ 236.608698][ T28] ? __sched_text_start+0x8/0x8 [ 236.622741][ T28] ? print_irqtrace_events+0x210/0x210 [ 236.628272][ T28] schedule+0xbf/0x180 [ 236.632351][ T28] schedule_preempt_disabled+0xf/0x20 [ 236.652689][ T28] __mutex_lock+0x6b9/0xd80 [ 236.657228][ T28] ? __mutex_lock+0x53c/0xd80 [ 236.661917][ T28] ? regdb_fw_cb+0x7e/0x1b0 [ 236.682718][ T28] ? mutex_lock_nested+0x10/0x10 [ 236.687721][ T28] regdb_fw_cb+0x7e/0x1b0 [ 236.692074][ T28] request_firmware_work_func+0x199/0x270 [ 236.698254][ T28] ? query_regdb+0xd40/0xd40 [ 236.704655][ T28] ? request_firmware_nowait+0x450/0x450 [ 236.710327][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 236.720694][ T28] ? process_one_work+0x7a9/0x11d0 [ 236.727206][ T28] process_one_work+0x8a9/0x11d0 [ 236.732177][ T28] ? worker_detach_from_pool+0x260/0x260 [ 236.742458][ T28] ? _raw_spin_lock_irqsave+0x120/0x120 [ 236.749420][ T28] ? kthread_data+0x4e/0xc0 [ 236.758509][ T28] ? wq_worker_running+0x97/0x190 [ 236.764994][ T28] worker_thread+0xa47/0x1200 [ 236.770966][ T28] ? _raw_spin_unlock+0x40/0x40 [ 236.780481][ T28] ? __sched_text_start+0x8/0x8 [ 236.786728][ T28] ? _raw_spin_unlock+0x40/0x40 [ 236.791605][ T28] kthread+0x28d/0x320 [ 236.800268][ T28] ? worker_clr_flags+0x190/0x190 [ 236.806750][ T28] ? kthread_blkcg+0xd0/0xd0 [ 236.811355][ T28] ret_from_fork+0x1f/0x30 [ 236.822007][ T28] [ 236.826620][ T28] INFO: task syz-executor.1:3570 blocked for more than 143 seconds. [ 236.840768][ T28] Not tainted 6.1.94-syzkaller #0 [ 236.867995][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.878364][ T28] task:syz-executor.1 state:D stack:21144 pid:3570 ppid:1 flags:0x00004006 [ 236.906795][ T48] Bluetooth: hci14: command tx timeout [ 236.912476][ T28] Call Trace: [ 236.928328][ T28] [ 236.931303][ T28] __schedule+0x142d/0x4550 [ 236.942808][ T28] ? __mutex_lock+0x6b4/0xd80 [ 236.947513][ T28] ? __sched_text_start+0x8/0x8 [ 236.952372][ T28] ? __mutex_trylock_common+0x8d/0x2e0 [ 236.982802][ T48] Bluetooth: hci13: command tx timeout [ 236.983199][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 237.002736][ T28] schedule+0xbf/0x180 [ 237.006837][ T28] schedule_preempt_disabled+0xf/0x20 [ 237.012212][ T28] __mutex_lock+0x6b9/0xd80 [ 23