last executing test programs: 6.501721232s ago: executing program 0 (id=493): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x7c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x42, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_BSS_COLOR={0xc, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x2b}]}]}, 0x7c}}, 0x0) 6.350014246s ago: executing program 0 (id=496): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 6.289882285s ago: executing program 0 (id=497): ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180800000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x22701, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000ffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) read$FUSE(r3, &(0x7f00000041c0)={0x2020}, 0x2020) 6.038102664s ago: executing program 1 (id=499): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) 5.15805905s ago: executing program 0 (id=502): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 5.15782794s ago: executing program 1 (id=503): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x9000)=nil, 0x9000) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x18502, &(0x7f0000001b80)=ANY=[], 0x1, 0x11f3, &(0x7f0000000980)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r2, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 4.58140359s ago: executing program 0 (id=508): openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058d67c8002a000009050502000000000009058b6e"], 0x0) socket(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 4.58128912s ago: executing program 3 (id=509): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000380)={[{@journal_dev={'journal_dev', 0x3d, 0x9}}, {@min_batch_time={'min_batch_time', 0x3d, 0x2}}, {@usrquota}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9f}}, {@nodiscard}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$igmp6(0xa, 0x3, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3fd}, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, 0x0) 4.440340082s ago: executing program 2 (id=510): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = dup(r2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000021c0)={0x18}, 0x18) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0x0, 0x2}, 0x6) bind$bt_hci(r4, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4.332991868s ago: executing program 1 (id=512): open(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) epoll_wait(0xffffffffffffffff, &(0x7f000000affb)=[{}], 0x1, 0x7fff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000880)={0x0, 0x0, {0x0, @struct={0x0, 0x3}, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, @struct, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, {0x0, @usage=0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x134, 0x80000000000000, 0x0, @usage=0x40, 0x0, 0xff, [0x0, 0x0, 0x0, 0x9]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, @usage=0x2, 0x0, 0x0, [0x0, 0x3, 0x4]}, {0xffffffff, 0x9}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000002e80)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) 4.302734113s ago: executing program 2 (id=513): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0), 0x42, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x0) 4.041724153s ago: executing program 2 (id=514): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="73686f727461642c756e64656c6574652c73657373696f6e3d30303030000800003030303030303030303139302c6d6f64653d30303030303030303030303030303030303030303030352c726f6f746469723d30303030303030303030303030303030303030352c646d6f64653d30303030303030303030303030303030303030303030362c696f636861727365743d6370313235312c696f636861727365743d6b6f69382d722c6e6f7672732c0084f5b23d82aacbefd1de1daab7394a9b4696461da9ab46f2d71c895d8c"], 0xfc, 0xc41, &(0x7f0000001b80)="$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") r1 = open(&(0x7f0000000040)='./bus\x00', 0x185542, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5522, 0x0) 3.983643443s ago: executing program 1 (id=515): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2001095, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000005c0)='./file0\x00', 0x8774, &(0x7f0000000600)={[{@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@grpjquota}, {@quota}, {@noinit_itable}, {@auto_da_alloc}, {@data_journal}, {@orlov}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@grpid}, {@nojournal_checksum}, {@data_err_ignore}, {@noauto_da_alloc}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@flag='silent'}, {@smackfstransmute={'smackfstransmute', 0x3d, '.'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfstransmute}, {@smackfsdef={'smackfsdef', 0x3d, '&.%{+=\x05k\a-\x1c0q\x9fp\xfaZY\x87\x98\xb6y\x1e\xd6\xecP\xde7\x02n\xe8\x95w:\xd6'}}, {@seclabel}, {@euid_gt}, {@obj_user={'obj_user', 0x3d, 'nojournal_checksum'}}]}, 0xae, 0x461, &(0x7f0000000d00)="$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") 3.179874407s ago: executing program 4 (id=516): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.129687135s ago: executing program 3 (id=517): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="1802000000000000000000000000000018130000", @ANYRES32=r0, @ANYBLOB="0000000000000000850000001200000095000000000000004038154a09878af66e1f659f0d043f00d5df2934af77433f961c6769d8bc1feecceacae02bb56efa91e08f472ff7be46cbb1737e1375199503053b3c5014274d08a3cdd15e5b04f651c272e27f31d3d3f21533a27300"], &(0x7f0000000000)='GPL\x00'}, 0x80) 3.043118908s ago: executing program 2 (id=518): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000000000000000000000000954413102a3b7ef803509dab008e0100d7567a8642feb373000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 2.936824675s ago: executing program 1 (id=519): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) 2.832256481s ago: executing program 4 (id=520): setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x30}, 0xc) sendto$inet(r3, &(0x7f00000000c0)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r3, &(0x7f00000003c0)="01", 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000300)="ab", 0x34000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) landlock_create_ruleset(&(0x7f0000000000), 0x10, 0x0) 2.786081468s ago: executing program 1 (id=521): openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = dup(r2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x6) r4 = getpid() getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4140aecd, &(0x7f00000000c0)=0xffff) 2.785855468s ago: executing program 2 (id=522): r0 = gettid() r1 = io_uring_setup(0x7fe7, &(0x7f0000000140)={0x0, 0x0, 0x3000}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x7c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x5d, 0x33, @beacon={{{}, {0x8}, @device_b, @device_b}, 0x1000, @random, 0x0, @void, @val, @val={0x3, 0x1, 0x3}, @void, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4, {0x0, 0x0, 0xb7}}, @val={0x2d, 0x1a, {0x2, 0x2, 0x6, 0x0, {0x6df, 0xff, 0x0, 0x3, 0x0, 0x1, 0x0, 0x3, 0x1}, 0x1, 0x101, 0x5}}, @void, @val={0x71, 0x7, {0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x60}}, @void}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4005}, 0x0) io_uring_enter(r1, 0x0, 0xe257, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0xffe000) r7 = syz_io_uring_setup(0xd5, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r7, 0x47ba, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x21, &(0x7f0000002d00)={0x0, 0x0, 0xffffffff}) r10 = socket(0x200000100000011, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f00000000c0)) r12 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r12, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x0, 0x20000070], 0x0, 0x0, &(0x7f0000000040)=[{}, {0x2}, {}]}, 0x108) setsockopt$packet_int(r10, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@generic="d96e6c8d5e"]}, 0xa}, {0x0}], 0x2}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 1.857607772s ago: executing program 4 (id=523): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0x4, r0}) ppoll(&(0x7f00000000c0)=[{r2, 0x4605}], 0x1, 0x0, 0x0, 0x0) 1.838868755s ago: executing program 3 (id=524): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0x90, [], 0x0, 0x0, &(0x7f0000000040)=[{}, {0x2}, {}]}, 0x108) 1.694125937s ago: executing program 2 (id=525): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x4}]}) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0001d2"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102399, 0x18fff}], 0x1, 0xfffffffd, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="185a00000d0000000000000000000000950000000000000018", @ANYRES32, @ANYRES16, @ANYRES16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x90) r1 = syz_open_dev$evdev(&(0x7f0000000880), 0x200000000000002, 0x862b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) 1.693990927s ago: executing program 3 (id=526): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x5, 0xff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d00000000802110000010802110000005050505050500000", @ANYRES8=r0], 0x3c}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x100009}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000380)='contention_end\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x20, 0x4) 1.685513139s ago: executing program 4 (id=527): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRESOCT=0x0], 0x3, 0x276, &(0x7f00000008c0)="$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") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0xb, 0x0, 0x0, 0x0, "f4e98fb2098c0000020000000000edffffff00"}) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x8, {"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", 0x101c}}, 0x1006) 1.55153815s ago: executing program 3 (id=528): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000380)={[{@journal_dev={'journal_dev', 0x3d, 0x9}}, {@min_batch_time={'min_batch_time', 0x3d, 0x2}}, {@usrquota}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9f}}, {@nodiscard}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$igmp6(0xa, 0x3, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3fd}, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, 0x0) 480.511016ms ago: executing program 4 (id=529): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1e, 0x33, @probe_request={{{}, {}, @broadcast}, @val={0x0, 0x63}, @void, @void, @void, @void}}]}, 0x3c}}, 0x0) 272.712148ms ago: executing program 0 (id=530): socket$nl_rdma(0x10, 0x3, 0x14) syz_emit_vhci(&(0x7f0000000640)=ANY=[], 0x22) syz_emit_vhci(&(0x7f0000000980)=ANY=[@ANYBLOB="03c900365f029fc2e18384a2616c9f02f17dee83331dc9b7a1712aa74ee34d64f24a397c514e53ac9b44c31f61925830cad69fcf51b69b3b9466e2c1f7a3d981ae95903bc3a59dc9d14d4ea2441bf7fd4b98b2b6e2d894f796479da69299cb3fede29c37f624fb0eaac1327d268b8d3f3c9a44f918ae6bd5593020183a46ea7f896b0ab48c430013f65b1692b3f2f9a5771ef41fad2635c782bf75a4"], 0xc4) syz_emit_vhci(&(0x7f00000004c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f0000000500)=ANY=[], 0x5c) write$binfmt_script(r0, &(0x7f0000000780), 0x208e24b) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) ftruncate(r0, 0x4) syz_emit_vhci(0x0, 0x7) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000ac0)={[0x0, 0x1608d87, 0x4, 0x10001, 0x4, 0x8000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x414, 0x2, 0x10001, 0xfffffffffffff924], 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400), 0xe6, 0x361000) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x80984120, 0x0) mlock(&(0x7f000026e000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ab9000/0x1000)=nil, 0x1000, 0x1) syz_emit_vhci(0x0, 0xb) msync(&(0x7f0000377000/0x4000)=nil, 0x4000, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="04420600000000"], 0x9) socket$igmp6(0xa, 0x3, 0x2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x2, 0x2}, 0x20) 138.057639ms ago: executing program 4 (id=531): sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000540)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cb301825eddc42c667fc68923d7df9f4c1843c5f11b63d2684fff43955079736fa4c80100487c31c09706b6bf145eb1baf416d2681491bd6a3098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74afda3b0c08bf98886eaac01b08aa753b8727f25773c98cd6a78c06b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2e11cc22555da4ef9035cbfe8dc1e", 0xc0, r1) r3 = add_key$user(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000140)="04", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, &(0x7f0000000240)=""/66, 0x42, &(0x7f00000004c0)={&(0x7f0000000400)={'crc32c-generic\x00'}}) 0s ago: executing program 3 (id=532): openat$nullb(0xffffffffffffff9c, 0x0, 0x169802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = dup(r2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x6) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4140aecd, &(0x7f00000000c0)=0xffff) kernel console output (not intermixed with test programs): us mode [ 75.892883][ T3813] device veth1_macvtap left promiscuous mode [ 75.898883][ T3813] device veth0_macvtap left promiscuous mode [ 75.905139][ T3813] device veth1_vlan left promiscuous mode [ 75.911177][ T3813] device veth0_vlan left promiscuous mode [ 75.949824][ T2924] Bluetooth: hci1: command 0x0419 tx timeout [ 76.171333][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 76.186213][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 76.202548][ T13] cfg80211: failed to load regulatory.db [ 76.230164][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.269820][ T2924] Bluetooth: hci4: command 0x041b tx timeout [ 76.279694][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.440362][ T3813] bond0 (unregistering): Released all slaves [ 76.646449][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 76.668511][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 76.687192][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.707165][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.776462][ T3813] bond0 (unregistering): Released all slaves [ 76.849824][ T3930] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.889626][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.898315][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.920355][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.927436][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.942255][ T3986] chnl_net:caif_netlink_parms(): no params data found [ 76.949683][ T3548] Bluetooth: hci3: command 0x0409 tx timeout [ 77.001921][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.020248][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.029171][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.042876][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.056981][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.069276][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.097098][ T3845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.109748][ T3845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.136218][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.145305][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.157239][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.168064][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.177881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.186698][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.281895][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.291525][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.344342][ T3986] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.353630][ T3986] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.362193][ T3986] device bridge_slave_0 entered promiscuous mode [ 77.378758][ T3986] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.385892][ T3986] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.394896][ T3986] device bridge_slave_1 entered promiscuous mode [ 77.425436][ T3930] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 77.434861][ T3930] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.444794][ T3930] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 77.461521][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.468968][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.484659][ T3845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.505357][ T3798] device veth0_vlan entered promiscuous mode [ 77.513279][ T3930] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 77.524539][ T3986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.537938][ T3986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.564445][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.579911][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.589815][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.597466][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.625285][ T3986] team0: Port device team_slave_0 added [ 77.642753][ T3986] team0: Port device team_slave_1 added [ 77.672460][ T3986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.679709][ T3986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.705938][ T3986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.726365][ T3986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.733606][ T3986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.759929][ T3986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.786260][ T3798] device veth1_vlan entered promiscuous mode [ 77.799232][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.811936][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.820665][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.843257][ T3845] device veth0_vlan entered promiscuous mode [ 77.874917][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.882973][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.891856][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.913479][ T3845] device veth1_vlan entered promiscuous mode [ 77.936329][ T3986] device hsr_slave_0 entered promiscuous mode [ 77.943461][ T3986] device hsr_slave_1 entered promiscuous mode [ 77.951947][ T3986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.959783][ T3986] Cannot create hsr debugfs directory [ 77.998045][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.010446][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.018148][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.033948][ T3798] device veth0_macvtap entered promiscuous mode [ 78.049937][ T3798] device veth1_macvtap entered promiscuous mode [ 78.066037][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.074582][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.084014][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.092195][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.166594][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.185784][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.197055][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.208295][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.218889][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.229581][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.241770][ T3798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.264170][ T4003] chnl_net:caif_netlink_parms(): no params data found [ 78.274165][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.283524][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.307949][ T3845] device veth0_macvtap entered promiscuous mode [ 78.316994][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.328167][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.338117][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.348640][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.360315][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.369378][ T1291] Bluetooth: hci4: command 0x040f tx timeout [ 78.371027][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.388283][ T3798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.401698][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.410335][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.419262][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.427973][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.436998][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.462384][ T3798] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.479367][ T3798] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.488165][ T3798] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.499748][ T3798] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.525212][ T3845] device veth1_macvtap entered promiscuous mode [ 78.548108][ T3930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.597213][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.629364][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.639259][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.660462][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.676657][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.689700][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.707394][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.719189][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.732563][ T3845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.771840][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.789939][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.798782][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.825963][ T3986] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.856885][ T3930] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.909022][ T3986] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.933979][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.941905][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.950090][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.961152][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.973436][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.983918][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.994124][ T3547] Bluetooth: hci3: command 0x041b tx timeout [ 79.007613][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.018557][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.038831][ T3845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.058486][ T3845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.080134][ T3845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.110629][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.119264][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.128523][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.138604][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.147458][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.154547][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.173167][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.189993][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.198373][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.205462][ T3547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.231079][ T3845] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.241277][ T13] Bluetooth: hci2: command 0x0409 tx timeout [ 79.249195][ T3845] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.267979][ T3845] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.277080][ T3845] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.304330][ T3986] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.328012][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.346408][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.366909][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.376759][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.386348][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.432029][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.440341][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.453823][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.469637][ T4003] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.478587][ T4003] device bridge_slave_0 entered promiscuous mode [ 79.520158][ T3986] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.546402][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.556344][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.573283][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.587805][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.621842][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.628896][ T4003] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.655847][ T4003] device bridge_slave_1 entered promiscuous mode [ 79.687789][ T3691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.697315][ T3691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.745548][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.766830][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.780103][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.796231][ T3930] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.812313][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.831141][ T4003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.888504][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.897666][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.918673][ T4003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.005498][ T3945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.023885][ T3945] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.060708][ T4003] team0: Port device team_slave_0 added [ 80.085067][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.097663][ T3986] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.122930][ T3986] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.141071][ T4003] team0: Port device team_slave_1 added [ 80.147453][ T3986] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.163050][ T3562] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 80.175193][ T3691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.184497][ T3691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.193545][ T3986] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.229442][ T3930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.237144][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.253931][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.285484][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.326799][ T4003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.349301][ T4003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.380808][ T4003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.393071][ T4003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.402600][ T4003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.428731][ T4003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.439908][ T13] Bluetooth: hci4: command 0x0419 tx timeout [ 80.492480][ T3813] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.524262][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.534470][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.553771][ T4003] device hsr_slave_0 entered promiscuous mode [ 80.561124][ T4003] device hsr_slave_1 entered promiscuous mode [ 80.567654][ T4003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.577038][ T3562] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 80.581328][ T4003] Cannot create hsr debugfs directory [ 80.591614][ T3562] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.604590][ T3562] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.614837][ T3562] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 80.616764][ T3813] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.628227][ T3562] usb 5-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 80.648040][ T1291] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 80.655869][ T3562] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.673255][ T3562] usb 5-1: config 0 descriptor?? [ 80.708287][ T3813] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.726374][ T3930] device veth0_vlan entered promiscuous mode [ 80.748651][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.757651][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.767446][ T3930] device veth1_vlan entered promiscuous mode [ 80.789885][ T3813] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.805625][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.813933][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.822114][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.843374][ T3986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.901683][ T3930] device veth0_macvtap entered promiscuous mode [ 80.914072][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.922586][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.931600][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.943990][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.952800][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.961198][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.991344][ T3986] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.998963][ T3930] device veth1_macvtap entered promiscuous mode [ 81.035310][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.043705][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.052885][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.061468][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.068498][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.083727][ T13] Bluetooth: hci3: command 0x040f tx timeout [ 81.118437][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.132820][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.149829][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.158722][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.165822][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.241185][ T3562] usbhid 5-1:0.0: can't add hid device: -71 [ 81.247186][ T3562] usbhid: probe of 5-1:0.0 failed with error -71 [ 81.251346][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.253807][ T1291] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 81.282879][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.286135][ T3562] usb 5-1: USB disconnect, device number 3 [ 81.299015][ T1291] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.310760][ T1291] usb 2-1: Product: syz [ 81.322118][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.324984][ T1291] usb 2-1: Manufacturer: syz [ 81.341283][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.344217][ T1291] usb 2-1: SerialNumber: syz [ 81.359826][ T13] Bluetooth: hci2: command 0x041b tx timeout [ 81.371668][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.376694][ T1291] usb 2-1: config 0 descriptor?? [ 81.393577][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.410395][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.421162][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.435052][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.446027][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.457620][ T3930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.466702][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.481812][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.500157][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.533071][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.558354][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.577769][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.588372][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.608853][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.625780][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.636026][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.646743][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.656865][ T3930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.667559][ T3930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.678648][ T3930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.689195][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.711479][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.730853][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.741414][ T4043] loop4: detected capacity change from 0 to 1024 [ 81.747320][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.757047][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.767082][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.775839][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.816712][ T4043] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,resuid=0x0000000000000000,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 81.857360][ T3930] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.884892][ T3930] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.900360][ T3930] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.909068][ T3930] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.921347][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.932490][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.937433][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.938096][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.938688][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.982724][ T3986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.997159][ T4047] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2809: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 82.092104][ T1291] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 82.119806][ T1291] asix: probe of 2-1:0.0 failed with error -71 [ 82.155462][ T1291] usb 2-1: USB disconnect, device number 3 [ 82.291946][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.320779][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.390042][ T4055] netlink: 112 bytes leftover after parsing attributes in process `syz.4.95'. [ 82.402072][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.414509][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.427920][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.449679][ T4055] Zero length message leads to an empty skb [ 82.540713][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.548578][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.577227][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.590087][ C1] bridge0: port 2(bridge_slave_1) entered learning state [ 82.659999][ T4066] loop4: detected capacity change from 0 to 4096 [ 82.715035][ T3986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.762083][ T4003] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.771624][ T4076] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.811947][ T4003] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.816011][ T4072] ODEBUG: Out of memory. ODEBUG disabled [ 82.920115][ T4003] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.938793][ T4003] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.953773][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.966775][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.022492][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.032919][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.046703][ T3986] device veth0_vlan entered promiscuous mode [ 83.062256][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.071034][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.152107][ T3986] device veth1_vlan entered promiscuous mode [ 83.159651][ T3587] Bluetooth: hci3: command 0x0419 tx timeout [ 83.232098][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.244950][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.315572][ T4003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.334814][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.349292][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.381226][ T3986] device veth0_macvtap entered promiscuous mode [ 83.390336][ T3587] Bluetooth: hci2: command 0x040f tx timeout [ 83.411585][ T3986] device veth1_macvtap entered promiscuous mode [ 83.502463][ T4003] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.524429][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.540424][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.548382][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.557787][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.565590][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.574067][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.582439][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.589533][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.599220][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.626278][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.636614][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.646783][ T1066] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.654510][ T1066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.665564][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.674589][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.683427][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.692567][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.701146][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.719932][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.729825][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.745118][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.759632][ T3601] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 83.768008][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.778541][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.802098][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.812688][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.823388][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.848396][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.858377][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.892269][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.902622][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.913201][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.925792][ T3986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.941018][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.952232][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.961095][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.990267][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.998641][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.013007][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.021534][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.041225][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.065333][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.084562][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.095263][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.105314][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.116133][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.126558][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.137124][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.139627][ T3601] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 84.147036][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.169074][ T3601] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.171772][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.181608][ T3601] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.200435][ T3986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.200803][ T3601] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 84.218634][ T3986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.224483][ T3601] usb 2-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 84.243217][ T3601] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.245191][ T3986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.253736][ T3601] usb 2-1: config 0 descriptor?? [ 84.290603][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.307171][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.317300][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.337333][ T3986] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.346507][ T3986] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.356028][ T3986] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.366306][ T3986] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.460193][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.467690][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.512360][ T4003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.548937][ T3814] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.557719][ T3814] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.570590][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.579119][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.611907][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.633723][ T3945] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.647749][ T4003] device veth0_vlan entered promiscuous mode [ 84.653909][ T3945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.662773][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.675322][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.688483][ T4003] device veth1_vlan entered promiscuous mode [ 84.697210][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.705968][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.713724][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.724682][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.793280][ T4107] loop0: detected capacity change from 0 to 1024 [ 84.793633][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.807293][ T3601] usbhid 2-1:0.0: can't add hid device: -71 [ 84.820223][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.830533][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.847265][ T3601] usbhid: probe of 2-1:0.0 failed with error -71 [ 84.858558][ T4003] device veth0_macvtap entered promiscuous mode [ 84.867510][ T3601] usb 2-1: USB disconnect, device number 4 [ 84.953113][ T4003] device veth1_macvtap entered promiscuous mode [ 85.005982][ T3986] hfsplus: bad catalog entry type [ 85.014776][ T3813] device hsr_slave_0 left promiscuous mode [ 85.028645][ T3986] hfsplus: bad catalog entry type [ 85.048814][ T3813] device hsr_slave_1 left promiscuous mode [ 85.067258][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.079601][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.081692][ T3691] hfsplus: b-tree write err: -5, ino 4 [ 85.123866][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.140402][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.151669][ T3813] device bridge_slave_1 left promiscuous mode [ 85.178476][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.236302][ T3813] device bridge_slave_0 left promiscuous mode [ 85.256803][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.304554][ T3813] device hsr_slave_0 left promiscuous mode [ 85.313924][ T3813] device hsr_slave_1 left promiscuous mode [ 85.324808][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.358855][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.367846][ T4129] process 'syz.4.117' launched './file0' with NULL argv: empty string added [ 85.369050][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.400320][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.415183][ T3813] device bridge_slave_1 left promiscuous mode [ 85.421980][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.445215][ T3813] device bridge_slave_0 left promiscuous mode [ 85.470241][ T3547] Bluetooth: hci2: command 0x0419 tx timeout [ 85.470401][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.512670][ T3813] device hsr_slave_0 left promiscuous mode [ 85.518977][ T3813] device hsr_slave_1 left promiscuous mode [ 85.525970][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.533486][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.542727][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.550542][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.560933][ T3813] device bridge_slave_1 left promiscuous mode [ 85.567127][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.595556][ T3813] device bridge_slave_0 left promiscuous mode [ 85.605339][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.639159][ T3813] device veth1_macvtap left promiscuous mode [ 85.645251][ T3813] device veth0_macvtap left promiscuous mode [ 85.651886][ T3813] device veth1_vlan left promiscuous mode [ 85.657640][ T3813] device veth0_vlan left promiscuous mode [ 85.664586][ T3813] device veth1_macvtap left promiscuous mode [ 85.670901][ T3813] device veth0_macvtap left promiscuous mode [ 85.677014][ T3813] device veth1_vlan left promiscuous mode [ 85.684611][ T3813] device veth0_vlan left promiscuous mode [ 85.696906][ T3813] device veth1_macvtap left promiscuous mode [ 85.707754][ T3813] device veth0_macvtap left promiscuous mode [ 85.714747][ T3813] device veth1_vlan left promiscuous mode [ 85.720972][ T3813] device veth0_vlan left promiscuous mode [ 86.139581][ T1066] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 86.252657][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 86.275342][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 86.287226][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.302249][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.420987][ T3813] bond0 (unregistering): Released all slaves [ 86.510172][ T1066] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 86.533974][ T1066] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.554920][ T1066] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.568400][ T1066] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 86.591106][ T1066] usb 5-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 86.606959][ T1066] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.631884][ T1066] usb 5-1: config 0 descriptor?? [ 86.673521][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 86.705183][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 86.730292][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.754324][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.885728][ T3813] bond0 (unregistering): Released all slaves [ 87.138384][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 87.162871][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 87.189755][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.193913][ T1066] usbhid 5-1:0.0: can't add hid device: -71 [ 87.216041][ T1066] usbhid: probe of 5-1:0.0 failed with error -71 [ 87.219600][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.279785][ T1066] usb 5-1: USB disconnect, device number 4 [ 87.409946][ T3813] bond0 (unregistering): Released all slaves [ 87.487087][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.529457][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.548275][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.559957][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.569858][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.580376][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.590585][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.610649][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.631844][ T4003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.751484][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.769182][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.787536][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.813944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.840368][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.852232][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.863150][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.874247][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.885079][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.896029][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.906204][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.920227][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.939144][ T4003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.965942][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.988332][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.000499][ T4003] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.018799][ T4003] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.039076][ T4003] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.063112][ T4003] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.224230][ T3945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.260380][ T3945] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.294642][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.315943][ T3691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.331716][ T3691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.372607][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.580037][ T1291] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 88.779602][ T13] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 88.874396][ T4229] chnl_net:caif_netlink_parms(): no params data found [ 88.970596][ T1291] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 89.001854][ T1291] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.037067][ T1291] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.067195][ T1291] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 89.089388][ T1291] usb 2-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 89.108830][ T1291] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.122841][ T1291] usb 2-1: config 0 descriptor?? [ 89.219889][ T13] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 89.239383][ T13] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 89.339687][ T13] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 89.359454][ T13] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 89.376063][ T13] usb 4-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 89.397656][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.426712][ T13] usb 4-1: config 0 descriptor?? [ 89.659549][ T1291] usbhid 2-1:0.0: can't add hid device: -71 [ 89.675286][ T1291] usbhid: probe of 2-1:0.0 failed with error -71 [ 89.690374][ T1291] usb 2-1: USB disconnect, device number 5 [ 89.704593][ T4229] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.732997][ T4229] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.758950][ T26] audit: type=1804 audit(1719643707.147:2): pid=4257 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.92" name="/root/syzkaller.OcBFMD/0/file1" dev="sda1" ino=1985 res=1 errno=0 [ 89.799697][ T26] audit: type=1804 audit(1719643707.177:3): pid=4227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.92" name="/root/syzkaller.OcBFMD/0/file1" dev="sda1" ino=1985 res=1 errno=0 [ 89.808337][ T4229] device bridge_slave_0 entered promiscuous mode [ 89.847343][ T4229] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.869542][ T26] audit: type=1804 audit(1719643707.217:4): pid=4227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.92" name="/root/syzkaller.OcBFMD/0/file1" dev="sda1" ino=1985 res=1 errno=0 [ 89.899852][ T4229] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.929772][ T4229] device bridge_slave_1 entered promiscuous mode [ 90.005626][ T4229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.045598][ T4229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.144017][ T4229] team0: Port device team_slave_0 added [ 90.158877][ T4263] 9pnet: Insufficient options for proto=fd [ 90.183050][ T4229] team0: Port device team_slave_1 added [ 90.197706][ T4227] udc-core: couldn't find an available UDC or it's busy [ 90.219049][ T4227] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 90.290614][ T4229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.318596][ T4229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.402813][ T4229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.480034][ T4229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.502908][ T4229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.575567][ T4229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.679577][ T3640] Bluetooth: hci3: command 0x0409 tx timeout [ 90.748569][ T4229] device hsr_slave_0 entered promiscuous mode [ 90.766384][ T4229] device hsr_slave_1 entered promiscuous mode [ 91.083302][ T4229] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.180810][ T4229] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.247443][ T4227] loop3: detected capacity change from 0 to 32768 [ 91.298217][ T4229] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.403555][ T4229] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.457096][ T4227] XFS (loop3): Mounting V5 Filesystem [ 91.548377][ T4227] XFS (loop3): log mount failed [ 91.715595][ T4229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 91.750318][ T4229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 91.780300][ T4229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 91.810200][ T4229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 91.890680][ T2924] usb 4-1: USB disconnect, device number 2 [ 91.952013][ T3640] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 92.020169][ T4229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.059913][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.068151][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.101152][ T4229] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.129899][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.138976][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.168966][ T1291] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.176159][ T1291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.238134][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.256984][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.280292][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.308107][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.315220][ T3587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.353357][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.387259][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.395771][ T3640] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 92.428125][ T3640] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.456832][ T4229] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.459379][ T3640] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.511531][ T4229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.521018][ T3640] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 92.570319][ T3640] usb 5-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 92.606375][ T3640] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.666360][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.676043][ T3640] usb 5-1: config 0 descriptor?? [ 92.690316][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.698915][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.730489][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.745072][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.780989][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.805704][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.838991][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.865285][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.906178][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.939402][ T1291] Bluetooth: hci3: command 0x041b tx timeout [ 93.000208][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.018052][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.043821][ T4229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.138475][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.147941][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.162533][ T4229] device veth0_vlan entered promiscuous mode [ 93.181999][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.210615][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.224295][ T4229] device veth1_vlan entered promiscuous mode [ 93.250322][ T3640] usbhid 5-1:0.0: can't add hid device: -71 [ 93.256278][ T3640] usbhid: probe of 5-1:0.0 failed with error -71 [ 93.274155][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.287684][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.297469][ T3640] usb 5-1: USB disconnect, device number 5 [ 93.307552][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.322100][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.340062][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.348724][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.358521][ T4229] device veth0_macvtap entered promiscuous mode [ 93.388820][ T4229] device veth1_macvtap entered promiscuous mode [ 93.421634][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.436397][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.451176][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.466269][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.502285][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.536145][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.552185][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.563513][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.574799][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.586084][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.602251][ T4229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.612525][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.621760][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.630351][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.655587][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.691544][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.726543][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.767599][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.798907][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.825724][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.845567][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.858208][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.887586][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.917266][ T4229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.942440][ T4229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.975075][ T4229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.994530][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.007075][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.049006][ T4229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.087514][ T4229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.127753][ T4229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.166618][ T4229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.380370][ T3945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.388462][ T3945] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.454585][ T665] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.480636][ T665] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.497040][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.662796][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.990015][ T3587] Bluetooth: hci3: command 0x040f tx timeout [ 95.122941][ T4376] loop1: detected capacity change from 0 to 1024 [ 95.207386][ T3691] hfsplus: b-tree write err: -5, ino 4 [ 95.213475][ T3549] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 95.344731][ T3813] device hsr_slave_0 left promiscuous mode [ 95.466545][ T3813] device hsr_slave_1 left promiscuous mode [ 95.487237][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.527275][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.538055][ T4388] loop1: detected capacity change from 0 to 64 [ 95.538815][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.553653][ T4386] overlayfs: failed to resolve './file0': -2 [ 95.554196][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.570909][ T3813] device bridge_slave_1 left promiscuous mode [ 95.577167][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.597019][ T3813] device bridge_slave_0 left promiscuous mode [ 95.609557][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.657111][ T3813] device veth1_macvtap left promiscuous mode [ 95.669652][ T3813] device veth0_macvtap left promiscuous mode [ 95.675915][ T3813] device veth1_vlan left promiscuous mode [ 95.696105][ T3813] device veth0_vlan left promiscuous mode [ 95.706330][ T3549] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 95.727958][ T3549] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.763819][ T4388] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 95.819488][ T3549] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.986773][ T3549] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 96.000139][ T4383] loop4: detected capacity change from 0 to 32768 [ 96.007453][ T3549] usb 1-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 96.017140][ T3549] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.035109][ T3549] usb 1-1: config 0 descriptor?? [ 96.071653][ T4383] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.199 (4383) [ 96.158203][ T4383] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 96.174730][ T4383] BTRFS info (device loop4): setting nodatacow, compression disabled [ 96.184762][ T4383] BTRFS info (device loop4): enabling auto defrag [ 96.207794][ T4383] BTRFS info (device loop4): max_inline at 0 [ 96.216594][ T4383] BTRFS info (device loop4): using free space tree [ 96.228093][ T4383] BTRFS info (device loop4): has skinny extents [ 96.424592][ T3813] team0 (unregistering): Port device team_slave_1 removed [ 96.442055][ T3813] team0 (unregistering): Port device team_slave_0 removed [ 96.456234][ T3813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.477510][ T3813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.629556][ T3549] usbhid 1-1:0.0: can't add hid device: -71 [ 96.636336][ T3549] usbhid: probe of 1-1:0.0 failed with error -71 [ 96.666412][ T3549] usb 1-1: USB disconnect, device number 4 [ 96.768629][ T3813] bond0 (unregistering): Released all slaves [ 96.908417][ T26] audit: type=1800 audit(1719643714.297:5): pid=4431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.204" name="bus" dev="overlay" ino=2010 res=0 errno=0 [ 96.993155][ T4417] loop2: detected capacity change from 0 to 32768 [ 97.069727][ T3549] Bluetooth: hci3: command 0x0419 tx timeout [ 97.132842][ T4417] XFS (loop2): Mounting V5 Filesystem [ 97.349602][ T4446] loop4: detected capacity change from 0 to 4096 [ 97.430068][ T4417] XFS (loop2): Ending clean mount [ 97.789129][ T4417] XFS (loop2): Quotacheck needed: Please wait. [ 98.139840][ T4417] XFS (loop2): Quotacheck: Done. [ 98.158862][ T4434] loop1: detected capacity change from 0 to 40427 [ 98.196956][ T4434] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(262146) root(3) [ 98.216993][ T4434] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 98.244677][ T4453] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 98.314273][ T4434] F2FS-fs (loop1): Found nat_bits in checkpoint [ 98.420628][ T3930] XFS (loop2): Unmounting Filesystem [ 98.525707][ T4434] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 98.548665][ T4452] loop0: detected capacity change from 0 to 4096 [ 98.555331][ T4434] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 98.639068][ T4452] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 98.796881][ T4452] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.077084][ T4461] loop2: detected capacity change from 0 to 1024 [ 99.133968][ T4461] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 99.214637][ T4461] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsddf,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000007,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 99.238109][ T4450] loop3: detected capacity change from 0 to 32768 [ 99.275839][ T4469] loop1: detected capacity change from 0 to 64 [ 99.365379][ T4469] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 99.389755][ T4458] loop4: detected capacity change from 0 to 32768 [ 99.416779][ T4450] XFS (loop3): Mounting V5 Filesystem [ 99.551206][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #208!!! [ 99.602189][ T4458] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.211 (4458) [ 99.789345][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 99.799373][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 99.819676][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 99.833173][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 99.854098][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 99.869742][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 99.881680][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #392!!! [ 100.174942][ T4458] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 100.180588][ T4450] XFS (loop3): Ending clean mount [ 100.196928][ T26] audit: type=1800 audit(1719643717.587:6): pid=4479 uid=60929 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.212" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 100.250827][ T4458] BTRFS info (device loop4): setting nodatacow, compression disabled [ 100.259016][ T4458] BTRFS info (device loop4): enabling auto defrag [ 100.277680][ T4450] XFS (loop3): Quotacheck needed: Please wait. [ 100.303489][ T4458] BTRFS info (device loop4): max_inline at 0 [ 100.329503][ T4458] BTRFS info (device loop4): using free space tree [ 100.344021][ T4450] XFS (loop3): Quotacheck: Done. [ 100.347036][ T4458] BTRFS info (device loop4): has skinny extents [ 100.624231][ T4003] XFS (loop3): Unmounting Filesystem [ 100.798515][ T4484] loop0: detected capacity change from 0 to 32768 [ 100.877569][ T4483] loop1: detected capacity change from 0 to 32768 [ 100.932451][ T4483] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.216 (4483) [ 100.992548][ T4483] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 101.017908][ T4484] XFS (loop0): Mounting V5 Filesystem [ 101.027862][ T4483] BTRFS info (device loop1): setting nodatacow, compression disabled [ 101.036804][ T3640] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 101.050024][ T4483] BTRFS info (device loop1): setting datacow [ 101.059942][ T4483] BTRFS info (device loop1): doing ref verification [ 101.066602][ T4483] BTRFS info (device loop1): force clearing of disk cache [ 101.091629][ T4483] BTRFS info (device loop1): turning off barriers [ 101.149104][ T4483] BTRFS info (device loop1): enabling ssd optimizations [ 101.196851][ T4484] XFS (loop0): Ending clean mount [ 101.229607][ T4483] BTRFS info (device loop1): using spread ssd allocation scheme [ 101.256859][ T4516] loop3: detected capacity change from 0 to 1024 [ 101.269396][ T4483] BTRFS info (device loop1): not using ssd optimizations [ 101.276529][ T4483] BTRFS info (device loop1): not using spread ssd allocation scheme [ 101.347159][ T4483] BTRFS info (device loop1): using free space tree [ 101.358104][ T4483] BTRFS info (device loop1): has skinny extents [ 101.380925][ T26] audit: type=1804 audit(1719643718.777:7): pid=4484 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.217" name="/root/syzkaller.94BN6U/6/file0/bus" dev="loop0" ino=4425 res=1 errno=0 [ 101.413801][ T4516] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a803c118, mo2=0002] [ 101.452531][ T4516] System zones: 0-1, 3-12 [ 101.459814][ T3640] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 101.472819][ T4516] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,bsddf,auto_da_alloc=0x0000000000000000,lazytime,debug_want_extra_isize=0x0000000000000080,lazytime,norecovery,acl,debug,,errors=continue. Quota mode: none. [ 101.496417][ T4229] XFS (loop0): Unmounting Filesystem [ 101.522454][ T3640] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.560193][ T26] audit: type=1804 audit(1719643718.777:8): pid=4458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.211" name="/root/syzkaller.1CJ4Ly/48/file1/bus" dev="loop4" ino=263 res=1 errno=0 [ 101.626445][ T3640] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.650315][ T4483] BTRFS info (device loop1): clearing free space tree [ 101.663484][ T3640] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 101.679496][ T3640] usb 3-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 101.680379][ T4483] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 101.688543][ T3640] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.691834][ T3640] usb 3-1: config 0 descriptor?? [ 101.779718][ T4483] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 101.828923][ T4516] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. [ 101.889539][ T4541] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a803c118, mo2=0002] [ 101.917953][ T4483] BTRFS info (device loop1): creating free space tree [ 101.960482][ T4541] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. [ 101.975723][ T4483] BTRFS info (device loop1): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 102.024791][ T4483] BTRFS info (device loop1): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 102.250185][ T3640] usbhid 3-1:0.0: can't add hid device: -71 [ 102.256186][ T3640] usbhid: probe of 3-1:0.0 failed with error -71 [ 102.309959][ T3640] usb 3-1: USB disconnect, device number 9 [ 103.494473][ T1069] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 103.504221][ T1069] Bluetooth: hci3: Injecting HCI hardware error event [ 103.513558][ T3520] Bluetooth: hci3: hardware error 0x00 [ 103.660323][ T4559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.225'. [ 103.704777][ T4566] loop4: detected capacity change from 0 to 64 [ 103.850886][ T4566] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 104.080887][ T4579] netlink: 'syz.4.230': attribute type 4 has an invalid length. [ 104.228780][ T4554] loop1: detected capacity change from 0 to 32768 [ 104.514938][ T3587] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 104.547986][ T4604] loop4: detected capacity change from 0 to 64 [ 104.551323][ T4554] XFS (loop1): Mounting V5 Filesystem [ 104.615760][ T4604] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 105.383129][ T4554] XFS (loop1): Ending clean mount [ 105.405241][ T4554] XFS (loop1): Quotacheck needed: Please wait. [ 105.505345][ T4554] XFS (loop1): Quotacheck: Done. [ 105.578912][ T3845] XFS (loop1): Unmounting Filesystem [ 105.618846][ T4618] netlink: 4 bytes leftover after parsing attributes in process `syz.3.246'. [ 105.660751][ T3587] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 105.677651][ T4622] loop0: detected capacity change from 0 to 256 [ 105.678228][ T3587] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.716622][ T3587] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.737572][ T3587] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 105.761181][ T3587] usb 3-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 105.770560][ T3587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.780789][ T3587] usb 3-1: config 0 descriptor?? [ 105.811338][ T4624] loop4: detected capacity change from 0 to 4096 [ 105.855828][ T4624] ntfs3: Invalid value for fmask. [ 106.104608][ T4630] loop0: detected capacity change from 0 to 256 [ 106.185928][ T4633] input: syz0 as /devices/virtual/input/input7 [ 106.570034][ T3587] usbhid 3-1:0.0: can't add hid device: -71 [ 106.585176][ T3587] usbhid: probe of 3-1:0.0 failed with error -71 [ 106.610761][ T4630] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 106.767432][ T3587] usb 3-1: USB disconnect, device number 10 [ 107.123424][ T4647] loop0: detected capacity change from 0 to 128 [ 107.198301][ T4643] loop4: detected capacity change from 0 to 4096 [ 107.235793][ T4647] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 107.273265][ T4643] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 107.306281][ T4643] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 107.520132][ T3693] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 107.531356][ T4651] loop0: detected capacity change from 0 to 1024 [ 107.537736][ T3798] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 107.597378][ T4651] hfsplus: bad catalog entry type [ 107.682754][ T3693] hfsplus: b-tree write err: -5, ino 4 [ 107.732662][ T4653] loop4: detected capacity change from 0 to 1024 [ 107.838140][ T9] hfsplus: b-tree write err: -5, ino 4 [ 107.966397][ T4639] loop1: detected capacity change from 0 to 32768 [ 108.029256][ T4645] loop3: detected capacity change from 0 to 32768 [ 108.089958][ T4649] loop2: detected capacity change from 0 to 32768 [ 108.143825][ T4649] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.260 (4649) [ 108.226892][ T4645] XFS (loop3): Mounting V5 Filesystem [ 108.435054][ T4649] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 108.446704][ T4659] loop0: detected capacity change from 0 to 32768 [ 108.491108][ T4649] BTRFS info (device loop2): using free space tree [ 108.497927][ T4649] BTRFS info (device loop2): has skinny extents [ 109.023609][ T4659] XFS (loop0): Mounting V5 Filesystem [ 109.292273][ T4645] XFS (loop3): Ending clean mount [ 109.307815][ T4645] XFS (loop3): Quotacheck needed: Please wait. [ 109.312319][ T4696] loop1: detected capacity change from 0 to 512 [ 109.346256][ T4659] XFS (loop0): Ending clean mount [ 109.353528][ T4659] XFS (loop0): Quotacheck needed: Please wait. [ 109.424622][ T4645] XFS (loop3): Quotacheck: Done. [ 109.427820][ T4696] EXT4-fs (loop1): Ignoring removed orlov option [ 109.446407][ T4696] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 109.479426][ T4696] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 109.500747][ T4659] XFS (loop0): Quotacheck: Done. [ 109.538840][ T4696] EXT4-fs (loop1): 1 truncate cleaned up [ 109.552114][ T4696] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,resuid=0x000000000000ee01,orlov,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 109.622074][ T4649] BTRFS info (device loop2): enabling ssd optimizations [ 109.637022][ T4229] XFS (loop0): Unmounting Filesystem [ 109.711350][ T3845] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /root/syzkaller.mZNaHD/36/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 109.735490][ T3587] Bluetooth: hci4: command 0x0406 tx timeout [ 109.743023][ T4003] XFS (loop3): Unmounting Filesystem [ 109.760322][ T3845] EXT4-fs error (device loop1): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 109.950051][ T3845] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /root/syzkaller.mZNaHD/36/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 109.986055][ T3845] EXT4-fs error (device loop1): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 110.014589][ T3845] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /root/syzkaller.mZNaHD/36/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 110.028610][ T4663] loop4: detected capacity change from 0 to 32768 [ 110.078043][ T3845] EXT4-fs error (device loop1): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 110.114505][ T3845] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /root/syzkaller.mZNaHD/36/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 110.189622][ T3845] EXT4-fs error (device loop1): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 110.286289][ T3845] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /root/syzkaller.mZNaHD/36/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 110.344167][ T3845] EXT4-fs error (device loop1): ext4_empty_dir:3131: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 110.485255][ T4715] loop3: detected capacity change from 0 to 64 [ 110.739517][ T3587] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 110.938957][ T3946] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.010791][ T3946] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.093125][ T3946] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.145473][ T3587] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 111.163171][ T3587] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.193654][ T3587] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.214675][ T3587] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 111.242191][ T3587] usb 1-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 111.261212][ T3587] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.287512][ T3587] usb 1-1: config 0 descriptor?? [ 111.320159][ T3946] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.659224][ T4741] chnl_net:caif_netlink_parms(): no params data found [ 111.719433][ T4551] Bluetooth: hci2: command 0x0406 tx timeout [ 111.843453][ T4741] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.857468][ T4741] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.872832][ T4741] device bridge_slave_0 entered promiscuous mode [ 111.914029][ T4741] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.930194][ T4741] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.977110][ T4741] device bridge_slave_1 entered promiscuous mode [ 112.025952][ T3587] usbhid 1-1:0.0: can't add hid device: -71 [ 112.036114][ T3587] usbhid: probe of 1-1:0.0 failed with error -71 [ 112.057311][ T3587] usb 1-1: USB disconnect, device number 5 [ 112.145349][ T4741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.232797][ T4741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.316224][ T4741] team0: Port device team_slave_0 added [ 112.347642][ T4741] team0: Port device team_slave_1 added [ 112.401876][ T4741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.426812][ T4741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.479843][ T4741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.507765][ T4741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.579378][ T4741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.665768][ T4741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.875226][ T4741] device hsr_slave_0 entered promiscuous mode [ 112.920335][ T4741] device hsr_slave_1 entered promiscuous mode [ 112.946249][ T4741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.967949][ T4741] Cannot create hsr debugfs directory [ 113.092865][ T3946] device hsr_slave_0 left promiscuous mode [ 113.129014][ T3946] device hsr_slave_1 left promiscuous mode [ 113.169676][ T3946] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.177139][ T3946] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.221512][ T3946] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.229016][ T3946] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.277297][ T3946] device bridge_slave_1 left promiscuous mode [ 113.303521][ T3946] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.330693][ T3946] device bridge_slave_0 left promiscuous mode [ 113.340762][ T3946] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.368113][ T3946] device veth1_macvtap left promiscuous mode [ 113.380963][ T3946] device veth0_macvtap left promiscuous mode [ 113.397407][ T3946] device veth1_vlan left promiscuous mode [ 113.399378][ T3587] Bluetooth: hci1: command 0x0409 tx timeout [ 113.407576][ T3946] device veth0_vlan left promiscuous mode [ 113.979952][ T3946] team0 (unregistering): Port device team_slave_1 removed [ 114.019986][ T3946] team0 (unregistering): Port device team_slave_0 removed [ 114.054276][ T3946] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.099911][ T3946] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.262993][ T3946] bond0 (unregistering): Released all slaves [ 115.058449][ T4741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 115.158675][ T4741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 115.232677][ T4741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 115.266899][ T4741] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 115.479599][ T3587] Bluetooth: hci1: command 0x041b tx timeout [ 115.499508][ T4551] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 115.512331][ T4741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.572339][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.599992][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.619253][ T4741] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.640050][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.657138][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.682850][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.689969][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.759254][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.770754][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.806262][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.829809][ T4428] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.836977][ T4428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.895300][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.919633][ T4551] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 115.926409][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.949609][ T4551] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.985624][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.995045][ T4551] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 116.019349][ T4551] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 116.031014][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.068360][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.070877][ T4551] usb 4-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 116.103173][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.147353][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.152226][ T4551] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.167405][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.204121][ T4551] usb 4-1: config 0 descriptor?? [ 116.205796][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.248072][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.278584][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.320731][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.619105][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.636998][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.678582][ T4741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.717923][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.734031][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.782258][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.802119][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.823871][ T4741] device veth0_vlan entered promiscuous mode [ 116.844330][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.857495][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.887831][ T4741] device veth1_vlan entered promiscuous mode [ 116.953604][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.973082][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.995581][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.999624][ T4551] usbhid 4-1:0.0: can't add hid device: -71 [ 117.019698][ T4551] usbhid: probe of 4-1:0.0 failed with error -71 [ 117.040330][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.050975][ T4741] device veth0_macvtap entered promiscuous mode [ 117.062571][ T4741] device veth1_macvtap entered promiscuous mode [ 117.064134][ T4551] usb 4-1: USB disconnect, device number 3 [ 117.115048][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.169650][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.189439][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.215363][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.259401][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.294980][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.333352][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.364313][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.408804][ T4741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.458874][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.474791][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.501536][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.526695][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.548638][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.559678][ T4551] Bluetooth: hci1: command 0x040f tx timeout [ 117.569593][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.618666][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.668336][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.693943][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.737163][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.765531][ T4741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.805573][ T4741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.884794][ T4741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.918693][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.936470][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.979759][ T4741] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.059393][ T4741] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.068410][ T4741] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.098327][ T4741] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.282665][ T3633] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.310194][ T3633] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.357184][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.384615][ T3813] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.425336][ T3813] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.448013][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.459772][ T4930] loop1: detected capacity change from 0 to 32768 [ 119.618485][ T4930] XFS (loop1): Mounting V5 Filesystem [ 119.629474][ T3552] Bluetooth: hci1: command 0x0419 tx timeout [ 119.756326][ T4930] XFS (loop1): Ending clean mount [ 119.777533][ T4930] XFS (loop1): Quotacheck needed: Please wait. [ 119.845934][ T4930] XFS (loop1): Quotacheck: Done. [ 119.983130][ T4741] XFS (loop1): Unmounting Filesystem [ 120.709569][ T3552] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 121.125633][ T3552] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 121.146780][ T3552] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.174964][ T3552] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.208130][ T3552] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 121.265199][ T3552] usb 2-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 121.289601][ T3552] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.303450][ T4967] loop4: detected capacity change from 0 to 512 [ 121.331309][ T3552] usb 2-1: config 0 descriptor?? [ 121.463972][ T4967] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz.4.324: casefold flag without casefold feature [ 121.490246][ T4967] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz.4.324: casefold flag without casefold feature [ 121.505691][ T4967] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz.4.324: ea_inode with extended attributes [ 121.529742][ T4967] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.324: error while reading EA inode 12 err=-117 [ 121.572681][ T4967] EXT4-fs (loop4): 1 orphan inode deleted [ 121.605507][ T4967] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 121.935912][ T26] audit: type=1326 audit(1719643739.327:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4974 comm="syz.0.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c73b21b99 code=0x7ffc0000 [ 121.979463][ T26] audit: type=1326 audit(1719643739.327:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4974 comm="syz.0.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0c73b21b99 code=0x7ffc0000 [ 122.054840][ T26] audit: type=1326 audit(1719643739.327:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4974 comm="syz.0.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c73b21b99 code=0x7ffc0000 [ 122.079574][ T3552] usbhid 2-1:0.0: can't add hid device: -71 [ 122.085544][ T3552] usbhid: probe of 2-1:0.0 failed with error -71 [ 122.097898][ T26] audit: type=1326 audit(1719643739.367:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4974 comm="syz.0.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c73b21b99 code=0x7ffc0000 [ 122.148803][ T3552] usb 2-1: USB disconnect, device number 6 [ 122.218027][ T4981] device ip6gre1 entered promiscuous mode [ 123.242350][ T4996] loop0: detected capacity change from 0 to 128 [ 123.328242][ T26] audit: type=1800 audit(1719643740.717:13): pid=4996 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.334" name="bus" dev="loop0" ino=1048617 res=0 errno=0 [ 123.518485][ T5009] attempt to access beyond end of device [ 123.518485][ T5009] loop0: rw=0, want=241, limit=128 [ 123.793336][ T3946] attempt to access beyond end of device [ 123.793336][ T3946] loop0: rw=1, want=1041, limit=128 [ 124.776034][ T26] audit: type=1800 audit(1719643742.167:14): pid=5043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.351" name="file0" dev="sda1" ino=2010 res=0 errno=0 [ 124.919549][ T4551] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 125.330778][ T4551] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 125.382473][ T4551] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.411534][ T4551] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.437929][ T4551] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 125.516984][ T4551] usb 1-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 125.570844][ T4551] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.606302][ T4551] usb 1-1: config 0 descriptor?? [ 126.007823][ T5062] loop4: detected capacity change from 0 to 256 [ 127.104866][ T4551] usbhid 1-1:0.0: can't add hid device: -71 [ 127.113279][ T4551] usbhid: probe of 1-1:0.0 failed with error -71 [ 127.175240][ T4551] usb 1-1: USB disconnect, device number 6 [ 127.517806][ T5079] loop3: detected capacity change from 0 to 2048 [ 127.685979][ T26] audit: type=1804 audit(1719643745.077:15): pid=5079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.363" name="/root/syzkaller.OcBFMD/42/file0/bus" dev="loop3" ino=1048618 res=1 errno=0 [ 127.763144][ T26] audit: type=1800 audit(1719643745.107:16): pid=5079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.363" name="bus" dev="loop3" ino=1048618 res=0 errno=0 [ 127.959409][ T3587] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 128.253238][ T5094] 9pnet: Insufficient options for proto=fd [ 129.104499][ T5098] loop1: detected capacity change from 0 to 256 [ 129.137046][ T3587] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.141014][ T5098] exfat: Unknown parameter 'errors9continue' [ 129.154597][ T3587] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.182600][ T3587] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 129.199856][ T3587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.226955][ T3587] usb 5-1: config 0 descriptor?? [ 130.407423][ T3587] hid-multitouch 0003:1FD2:6007.0001: unknown main item tag 0x0 [ 130.415181][ T3587] hid-multitouch 0003:1FD2:6007.0001: item fetching failed at offset 1/5 [ 130.426344][ T3587] hid-multitouch: probe of 0003:1FD2:6007.0001 failed with error -22 [ 130.436861][ T3587] usb 5-1: USB disconnect, device number 6 [ 132.091336][ T5185] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 132.146458][ T5185] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 132.339487][ T2924] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 132.521117][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.527671][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.619808][ T5214] netlink: 24 bytes leftover after parsing attributes in process `syz.1.414'. [ 132.709858][ T2924] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.732014][ T2924] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.747094][ T2924] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 132.799410][ T4428] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 132.817602][ T2924] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 132.827636][ T2924] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.871396][ T2924] usb 1-1: config 0 descriptor?? [ 133.034086][ T5231] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 133.060909][ T4428] usb 5-1: Using ep0 maxpacket: 8 [ 133.203778][ T4428] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 133.217183][ T5235] netlink: 'syz.1.423': attribute type 3 has an invalid length. [ 133.223702][ T4428] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 133.351364][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.366744][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.379527][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.397297][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.405158][ T4428] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 133.414972][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 133.429343][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 133.501716][ T4428] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.511854][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.520051][ T4428] usb 5-1: Product: syz [ 133.524632][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.533993][ T4428] usb 5-1: Manufacturer: syz [ 133.539077][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.548296][ T4428] usb 5-1: SerialNumber: syz [ 133.561509][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.572684][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 133.637920][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 134.121549][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 134.135208][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 134.202325][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 134.209810][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 134.217212][ T2924] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 134.227345][ T2924] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 134.259645][ T4428] usb 5-1: 2:1 : no UAC_FORMAT_TYPE desc [ 134.319895][ T2924] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 134.350307][ T5249] netlink: 'syz.0.428': attribute type 1 has an invalid length. [ 134.408051][ T4428] usb 5-1: USB disconnect, device number 7 [ 134.495008][ T2924] usb 1-1: USB disconnect, device number 7 [ 134.606935][ T5252] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 134.624426][ T5252] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 134.664404][ T5255] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 134.725571][ T5255] bond1 (unregistering): Released all slaves [ 135.059643][ T5268] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 135.974685][ T5273] loop4: detected capacity change from 0 to 32768 [ 136.046333][ T5273] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.437 (5273) [ 136.122558][ T5273] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 136.175451][ T5273] BTRFS info (device loop4): setting nodatacow, compression disabled [ 136.220576][ T5273] BTRFS info (device loop4): setting datacow [ 136.249491][ T5273] BTRFS info (device loop4): doing ref verification [ 136.299362][ T5273] BTRFS info (device loop4): force clearing of disk cache [ 136.334392][ T5273] BTRFS info (device loop4): turning off barriers [ 136.367871][ T5273] BTRFS info (device loop4): enabling ssd optimizations [ 136.399721][ T5273] BTRFS info (device loop4): using spread ssd allocation scheme [ 136.417568][ T5273] BTRFS info (device loop4): not using ssd optimizations [ 136.426045][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 136.465906][ T5273] BTRFS info (device loop4): not using spread ssd allocation scheme [ 136.479626][ T5273] BTRFS info (device loop4): using free space tree [ 136.499975][ T5273] BTRFS info (device loop4): has skinny extents [ 136.805507][ T5273] BTRFS info (device loop4): clearing free space tree [ 136.819456][ T5273] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 136.829253][ T5273] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 136.860599][ T5273] BTRFS info (device loop4): creating free space tree [ 136.868675][ T5273] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 136.905587][ T5273] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 137.568792][ T1240] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.939701][ T1240] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.161392][ T1240] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.378635][ T1240] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.660421][ T5314] chnl_net:caif_netlink_parms(): no params data found [ 139.906392][ T5314] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.960379][ T5314] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.998062][ T5314] device bridge_slave_0 entered promiscuous mode [ 140.045964][ T5314] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.085862][ T5314] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.122805][ T5314] device bridge_slave_1 entered promiscuous mode [ 140.415485][ T5314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.501208][ T5314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.635220][ T5314] team0: Port device team_slave_0 added [ 140.680459][ T5314] team0: Port device team_slave_1 added [ 140.836868][ T3552] Bluetooth: hci0: command 0x0409 tx timeout [ 140.881536][ T5314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.917384][ T5314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.006846][ T5314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.043954][ T1240] device hsr_slave_0 left promiscuous mode [ 141.078234][ T1240] device hsr_slave_1 left promiscuous mode [ 141.117159][ T1240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.147593][ T1240] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.173114][ T1240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.198301][ T1240] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.241204][ T1240] device bridge_slave_1 left promiscuous mode [ 141.247443][ T1240] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.276453][ T1240] device bridge_slave_0 left promiscuous mode [ 141.287169][ T1240] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.316736][ T1240] device veth1_macvtap left promiscuous mode [ 141.322833][ T1240] device veth0_macvtap left promiscuous mode [ 141.328918][ T1240] device veth1_vlan left promiscuous mode [ 141.349655][ T1240] device veth0_vlan left promiscuous mode [ 141.787052][ T1240] team0 (unregistering): Port device team_slave_1 removed [ 141.821074][ T1240] team0 (unregistering): Port device team_slave_0 removed [ 141.869661][ T1240] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.895768][ T1240] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.045671][ T1240] bond0 (unregistering): Released all slaves [ 142.144347][ T5314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.161617][ T5314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.229389][ T5314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.397507][ T5314] device hsr_slave_0 entered promiscuous mode [ 142.438042][ T5314] device hsr_slave_1 entered promiscuous mode [ 142.462623][ T5314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.494064][ T5314] Cannot create hsr debugfs directory [ 142.919602][ T3548] Bluetooth: hci0: command 0x041b tx timeout [ 143.460318][ T5314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.508790][ T5314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.575376][ T5314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.627039][ T5314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 143.899605][ T5314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.939749][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.947890][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.990928][ T5314] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.012310][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.030597][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.053070][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.060308][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.157712][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.176554][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.206891][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.222174][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.229322][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.270170][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.300245][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.319707][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.352185][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.392784][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.405126][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.448200][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.490397][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.538695][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.561390][ T5314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.596053][ T5314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.622779][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.637003][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.999891][ T4427] Bluetooth: hci0: command 0x040f tx timeout [ 145.019828][ T4427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.027249][ T4427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.109940][ T5314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.675145][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.696022][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.746520][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.764913][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.800776][ T5314] device veth0_vlan entered promiscuous mode [ 145.826446][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.844693][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.884315][ T5314] device veth1_vlan entered promiscuous mode [ 145.977031][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.990102][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.034026][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.065818][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.118875][ T5314] device veth0_macvtap entered promiscuous mode [ 146.147667][ T5314] device veth1_macvtap entered promiscuous mode [ 146.175522][ T5449] capability: warning: `syz.0.455' uses 32-bit capabilities (legacy support in use) [ 146.230738][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.270115][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.297526][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.328806][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.355812][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.407633][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.438264][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.469359][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.501284][ T5314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.591323][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.604558][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.638184][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.700767][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.726665][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.759356][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.789370][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.822277][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.859480][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.890627][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.929327][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.965803][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.010618][ T5314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.036855][ T4427] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.050919][ T4427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.101797][ T4418] Bluetooth: hci0: command 0x0419 tx timeout [ 147.102346][ T5314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.179835][ T5314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.204701][ T5314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.246668][ T5314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.450476][ T4481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.483254][ T4481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.515199][ T3945] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.534901][ T3945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.539953][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.595069][ T4428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.701948][ T5503] netlink: 'syz.4.444': attribute type 1 has an invalid length. [ 148.952136][ T5516] loop1: detected capacity change from 0 to 164 [ 148.966206][ T5518] capability: warning: `syz.0.473' uses deprecated v2 capabilities in a way that may be insecure [ 149.217489][ T5529] loop4: detected capacity change from 0 to 512 [ 149.334748][ T5529] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 149.397802][ T5529] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 149.439900][ T5529] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e118, mo2=0002] [ 149.448975][ T5529] EXT4-fs (loop4): orphan cleanup on readonly fs [ 149.490617][ T5537] binder: 5536:5537 unknown command 97 [ 149.496276][ T5537] binder: 5536:5537 ioctl c0306201 20000380 returned -22 [ 149.519681][ T4428] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 149.520121][ T5529] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 149.537007][ T5529] EXT4-fs warning (device loop4): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 149.551938][ T5529] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 149.570231][ T5529] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.479: bg 0: block 40: padding at end of block bitmap is not set [ 149.599448][ T5529] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6186: Corrupt filesystem [ 149.618821][ T5529] EXT4-fs (loop4): 1 truncate cleaned up [ 149.624569][ T5529] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,usrjquota=,noblock_validity,norecovery,bsddf,nomblk_io_submit,,errors=continue. Quota mode: writeback. [ 149.831923][ T4428] usb 2-1: Using ep0 maxpacket: 8 [ 149.851655][ T5546] netlink: 'syz.0.486': attribute type 1 has an invalid length. [ 149.952316][ T4428] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 149.952374][ T4428] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 149.952397][ T4428] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 149.952421][ T4428] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 149.952443][ T4428] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 149.952477][ T4428] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 149.952500][ T4428] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.954303][ T4428] usb 2-1: config 0 descriptor?? [ 149.997002][ T3510] Bluetooth: hci5: urb ffff8880159df000 submission failed (90) [ 150.078597][ T5550] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 150.110902][ T5550] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 150.167154][ T5546] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 150.246378][ T4551] usb 2-1: USB disconnect, device number 7 [ 150.254950][ T5546] bond1 (unregistering): Released all slaves [ 150.651666][ T5567] loop4: detected capacity change from 0 to 256 [ 150.745112][ T5567] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 151.918665][ T5596] netlink: 'syz.0.502': attribute type 1 has an invalid length. [ 152.022075][ T5596] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 152.108482][ T5596] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 152.170948][ T5605] loop4: detected capacity change from 0 to 1024 [ 152.215054][ T5599] loop1: detected capacity change from 0 to 8192 [ 152.232327][ T5603] bond1 (unregistering): (slave batadv3): Releasing backup interface [ 152.261499][ T5603] bond1 (unregistering): Released all slaves [ 152.302469][ T5599] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 152.394575][ T5599] syz.1.503 (5599): attempted to duplicate a private mapping with mremap. This is not supported. [ 152.456593][ T5611] netlink: 44 bytes leftover after parsing attributes in process `syz.2.507'. [ 152.471822][ T5605] EXT4-fs (loop4): Test dummy encryption mode enabled [ 152.480839][ T5605] EXT4-fs (loop4): error: journal path ./file0 is not a block device [ 152.621993][ T5618] loop3: detected capacity change from 0 to 512 [ 152.692347][ T5622] loop4: detected capacity change from 0 to 256 [ 152.707740][ T4741] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 152.718541][ T4741] FAT-fs (loop1): Filesystem has been set read-only [ 152.765408][ T5622] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 152.845240][ T5618] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 152.982513][ T1066] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 152.995200][ T5618] EXT4-fs (loop3): 1 truncate cleaned up [ 153.001112][ T5618] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,min_batch_time=0x0000000000000002,usrquota,journal_dev=0x0000000000000002,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 153.048243][ T5629] loop2: detected capacity change from 0 to 2048 [ 153.409438][ T1066] usb 1-1: Using ep0 maxpacket: 8 [ 153.425865][ T5629] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 153.750717][ T5635] loop1: detected capacity change from 0 to 512 [ 153.759657][ T1066] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 153.789540][ T1066] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 153.823650][ T26] audit: type=1800 audit(1719643771.217:17): pid=5629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.514" name="bus" dev="loop2" ino=1367 res=0 errno=0 [ 153.861012][ T5629] UDF-fs: error (device loop2): udf_read_inode: (ino 1345) failed !bh [ 153.888343][ T1066] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 153.909170][ T5629] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 153.925699][ T1066] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 153.945930][ T1066] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 153.963235][ T1066] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 153.981057][ T1066] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.992869][ T1066] usb 1-1: config 0 descriptor?? [ 154.005632][ T5635] EXT4-fs (sda1): Cannot change data mode on remount [ 154.033995][ T3510] Bluetooth: hci5: urb ffff888064470500 submission failed (90) [ 155.242336][ T4418] usb 1-1: USB disconnect, device number 8 [ 155.421721][ T5669] loop4: detected capacity change from 0 to 256 [ 155.460059][ T5669] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 155.694369][ T5673] loop3: detected capacity change from 0 to 512 [ 155.931795][ T3552] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 156.511263][ T5673] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 156.529614][ T3552] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.551680][ T3552] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.562584][ T5673] EXT4-fs (loop3): 1 truncate cleaned up [ 156.568257][ T5673] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,min_batch_time=0x0000000000000002,usrquota,journal_dev=0x0000000000000002,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 156.618684][ T3552] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 156.646361][ T3552] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.708412][ T3552] usb 3-1: config 0 descriptor?? [ 157.218421][ T3552] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 157.260583][ T3552] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0003/input/input8 [ 157.782026][ T7] keytouch 0003:0926:3333.0003: implement() called with too large value 12 (n: 1)! (kworker/0:0) [ 157.793568][ T7] ------------[ cut here ]------------ [ 157.799059][ T7] WARNING: CPU: 0 PID: 7 at drivers/hid/hid-core.c:1449 hid_output_report+0x541/0x750 [ 157.808639][ T7] Modules linked in: [ 157.812558][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 5.15.161-syzkaller #0 [ 157.820545][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 157.830609][ T7] Workqueue: events hidinput_led_worker [ 157.836176][ T7] RIP: 0010:hid_output_report+0x541/0x750 [ 157.841902][ T7] Code: c1 c0 08 00 00 48 8b 44 24 40 48 8d b8 38 19 00 00 48 c7 c6 a0 a6 64 8b 48 c7 c2 a2 f2 2c 8c 44 89 f1 45 89 e8 e8 df 49 70 02 <0f> 0b 44 23 74 24 18 e9 bb fd ff ff 89 d9 80 e1 07 80 c1 03 38 c1 [ 157.861520][ T7] RSP: 0018:ffffc90000cc7b30 EFLAGS: 00010046 [ 157.867599][ T7] RAX: d67f0c1dd7967a00 RBX: 0000000000000001 RCX: d67f0c1dd7967a00 [ 157.875576][ T7] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 157.883556][ T7] RBP: 0000000000000000 R08: ffffffff8166835c R09: ffffed10173467a8 [ 157.891550][ T7] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 157.899537][ T7] R13: 0000000000000001 R14: 000000000000000c R15: 0000000000000000 [ 157.907524][ T7] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 157.916462][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.923049][ T7] CR2: 000000110c30e7f2 CR3: 0000000013bff000 CR4: 00000000003526f0 [ 157.931027][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.939012][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.946991][ T7] Call Trace: [ 157.950269][ T7] [ 157.953212][ T7] ? __warn+0x15b/0x300 [ 157.957404][ T7] ? hid_output_report+0x541/0x750 [ 157.962529][ T7] ? report_bug+0x1b7/0x2e0 [ 157.967063][ T7] ? handle_bug+0x3d/0x70 [ 157.971395][ T7] ? exc_invalid_op+0x16/0x40 [ 157.976082][ T7] ? asm_exc_invalid_op+0x16/0x20 [ 157.981119][ T7] ? __wake_up_klogd+0xcc/0x100 [ 157.985984][ T7] ? hid_output_report+0x541/0x750 [ 157.991118][ T7] usbhid_submit_report+0x43d/0x9e0 [ 157.996329][ T7] process_one_work+0x8a1/0x10c0 [ 158.001290][ T7] ? worker_detach_from_pool+0x260/0x260 [ 158.006940][ T7] ? _raw_spin_lock_irqsave+0x120/0x120 [ 158.012497][ T7] ? kthread_data+0x4e/0xc0 [ 158.017010][ T7] ? wq_worker_running+0x97/0x170 [ 158.022048][ T7] worker_thread+0xaca/0x1280 [ 158.026763][ T7] kthread+0x3f6/0x4f0 [ 158.030839][ T7] ? rcu_lock_release+0x20/0x20 [ 158.035701][ T7] ? kthread_blkcg+0xd0/0xd0 [ 158.040302][ T7] ret_from_fork+0x1f/0x30 [ 158.044743][ T7] [ 158.047774][ T7] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 158.055050][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 5.15.161-syzkaller #0 [ 158.063030][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 158.073085][ T7] Workqueue: events hidinput_led_worker [ 158.078639][ T7] Call Trace: [ 158.082259][ T7] [ 158.085181][ T7] dump_stack_lvl+0x1e3/0x2d0 [ 158.089852][ T7] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 158.095481][ T7] ? panic+0x860/0x860 [ 158.099552][ T7] ? hid_output_report+0x500/0x750 [ 158.104656][ T7] ? hid_output_report+0x500/0x750 [ 158.109782][ T7] panic+0x318/0x860 [ 158.113674][ T7] ? __warn+0x16a/0x300 [ 158.117823][ T7] ? fb_is_primary_device+0xd0/0xd0 [ 158.123021][ T7] ? ret_from_fork+0x1f/0x30 [ 158.127602][ T7] ? hid_output_report+0x541/0x750 [ 158.132702][ T7] __warn+0x2b2/0x300 [ 158.136672][ T7] ? hid_output_report+0x541/0x750 [ 158.141793][ T7] report_bug+0x1b7/0x2e0 [ 158.146138][ T7] handle_bug+0x3d/0x70 [ 158.150286][ T7] exc_invalid_op+0x16/0x40 [ 158.154778][ T7] asm_exc_invalid_op+0x16/0x20 [ 158.159616][ T7] RIP: 0010:hid_output_report+0x541/0x750 [ 158.165328][ T7] Code: c1 c0 08 00 00 48 8b 44 24 40 48 8d b8 38 19 00 00 48 c7 c6 a0 a6 64 8b 48 c7 c2 a2 f2 2c 8c 44 89 f1 45 89 e8 e8 df 49 70 02 <0f> 0b 44 23 74 24 18 e9 bb fd ff ff 89 d9 80 e1 07 80 c1 03 38 c1 [ 158.185034][ T7] RSP: 0018:ffffc90000cc7b30 EFLAGS: 00010046 [ 158.191095][ T7] RAX: d67f0c1dd7967a00 RBX: 0000000000000001 RCX: d67f0c1dd7967a00 [ 158.199063][ T7] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 158.207202][ T7] RBP: 0000000000000000 R08: ffffffff8166835c R09: ffffed10173467a8 [ 158.215188][ T7] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 158.223235][ T7] R13: 0000000000000001 R14: 000000000000000c R15: 0000000000000000 [ 158.231200][ T7] ? __wake_up_klogd+0xcc/0x100 [ 158.236063][ T7] usbhid_submit_report+0x43d/0x9e0 [ 158.241258][ T7] process_one_work+0x8a1/0x10c0 [ 158.246195][ T7] ? worker_detach_from_pool+0x260/0x260 [ 158.251815][ T7] ? _raw_spin_lock_irqsave+0x120/0x120 [ 158.257397][ T7] ? kthread_data+0x4e/0xc0 [ 158.261906][ T7] ? wq_worker_running+0x97/0x170 [ 158.266924][ T7] worker_thread+0xaca/0x1280 [ 158.271611][ T7] kthread+0x3f6/0x4f0 [ 158.275668][ T7] ? rcu_lock_release+0x20/0x20 [ 158.280507][ T7] ? kthread_blkcg+0xd0/0xd0 [ 158.285084][ T7] ret_from_fork+0x1f/0x30 [ 158.289510][ T7] [ 158.292808][ T7] Kernel Offset: disabled [ 158.297409][ T7] Rebooting in 86400 seconds..