last executing test programs: 10.256548005s ago: executing program 1 (id=572): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=r2, @ANYBLOB="4e000e0080000000080211001c0108021100000150505050505000000000000000000000640000000006010101010101010003010005030000002a010071070000000000000076060000000000000000080026007109000008000c006400000008000d"], 0x84}}, 0x0) 9.81909402s ago: executing program 1 (id=575): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x25, 0x5586, &(0x7f00000079c0)="$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") r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14d35e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4012011, r2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x4c00) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [], 0x0, "7464fbe08eb369"}) dup(0xffffffffffffffff) dup3(r1, r0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r3, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a07, 0x20000}]) 6.175369327s ago: executing program 0 (id=579): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x7d, &(0x7f00000000c0)=@assoc_value={r4}, 0x8) 5.615512173s ago: executing program 2 (id=583): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/19}, 0x2000, 0x0, 0x0) 5.393814041s ago: executing program 3 (id=584): r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90d, 0x10000009, '\x00', @p_u8=0x0}}) 5.294590199s ago: executing program 4 (id=585): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0xfffffffffffffffc) 5.195709167s ago: executing program 3 (id=586): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 4.624615823s ago: executing program 2 (id=587): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) 4.530758061s ago: executing program 0 (id=588): pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x72, &(0x7f0000001300)={r7, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000000c0)=0x18) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 4.461617367s ago: executing program 1 (id=589): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8}]}]}]}, 0x48}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @binary="feffffff"}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r3, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0), 0x78}}, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x40448d2) sendmsg$nl_route(r6, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv6_getnetconf={0x2c, 0x52, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x400}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffb}]}, 0x2c}, 0x1, 0x0, 0x0, 0xd441}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r4) sendmsg$BATADV_CMD_GET_HARDIF(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r8, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0d0228bd7000fedbdf250d00000008000b000100000008003a000400000008000600", @ANYRES32=0x0, @ANYBLOB="9e1b263f36da2ba7713a7d032a1299a72c9e08761d91b12f638f1e64c9c622cd410e903c22fec13669092a15319ec0b90600a2acd48d5429aa55e97c50783056ad1f498fb39dddc2771d8655238ea2c1b05253c38f1084027d2e009c7e65061ae290352a3ed011df800a50166e8e5d4318c187466427b247ac68ec490773885e84cc2cb5fa528d81008e32baab8a8994f2850475aa54ab7b15c30e25409cdb369d8ef44b31a0d34603698e11b06573b70a41e83c95bc"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4005000) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r8, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9c}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x311d86bcd6ac44e7) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004002}, 0x80) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r8, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8d}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x763}]}, 0x50}, 0x1, 0x0, 0x0, 0x90}, 0x20008888) 4.42084573s ago: executing program 2 (id=590): r0 = userfaultfd(0x801) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 4.410930111s ago: executing program 3 (id=591): r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000001100)) 3.509872124s ago: executing program 0 (id=592): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002080)=ANY=[@ANYBLOB="140100001e00010000000077fc8b000003"], 0x114}], 0x1}, 0x0) 3.409803063s ago: executing program 4 (id=593): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x47, 0x0, 0x0) mkdir(0x0, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000001140)={'syz', 0x2}, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f000000e280)={0x2020}, 0x2020) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x5393, &(0x7f0000000000)=ANY=[]) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000900)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r4 = syz_open_pts(r3, 0x141601) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x3) close_range(r2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 3.406001463s ago: executing program 2 (id=594): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3, 0x0, 0x200000, 0x8000, 0x3513, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r1, @ANYBLOB="040000000000800008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x400, 0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f040e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64064a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) flistxattr(0xffffffffffffffff, 0x0, 0x91) keyctl$clear(0x3, 0xfffffffffffffffc) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r5, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x811}, 0x4000000) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000080)='\x00\xb2\xd1)\xda\xff|\xd1\x85b\xad77\x00\fJ\xfc\xb4\x1e\xae\xe8:`\xe9\x9ew\xf5l\xee\x8dg\xc2\'\x88\xe9\xf3\x05\xe02\xe6\v_\xe9\x89\x86s\x8dh#$\xe4\xb1\xd0\x93\xceh\xfcsP)\xd9\xce\x19+?\xc6\xf7\xc0[G\x15\xde-x\xa9\xe5,\xec\xf6\xfb\xc9~2\xa1\xeb\xb3Pp\x93\x90\x17\xb2\x95\xe7\r\xae^\x92n\xbd\xf3\xb1\xac\xe3\x89f\xc9X\x05j:\xb6~\xa6#\xbf\x06t\xf2\xb5gd\xd7\xcc\"A_\xecu\xe8\x84\xe3\x92J\xaa!\xae\xa2\xd7\xf3\xc6J\xb9i\x9d\xb4{\xee\xf0|\xd9\x05\xaa\xbb\xfe\x12\xa0\xbb\xecY\x0f \xa3\xba?#\x90\x8c,nNQ\xa1\xed', 0x0) 3.401860643s ago: executing program 0 (id=595): syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000480)='./file1\x00', 0x2000080, &(0x7f0000000680)=ANY=[@ANYBLOB='usrquota,errors=continue,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646973636172643d3078303030303030303030303030306363652c646973636172643d3078303030303030303030303000623731642c696f6368617273acaf54b4a20473c40e329e4e65743d69736f383835392d362c75737271756f74612c75737271756f74612c00", @ANYRES8, @ANYBLOB="49257affa642ce638b496ffbb17c6d640d1568799774c366d9ccd100f0ed94f4a96ce616b7a2d11b628763a7666672fd89240a89292dceab14617358e35c6a832570579fec03d754a99435d2c6dd129740ee4ae02593bd48bf8da80964423f0b13f7c403208f3841a1e8a8ed6638d7bb128323111462e3ace52a60b3758cf0f41b4774dd7cdecc5640d7ec7bd76ab46137aa2a7411026c5d0a10fdafdfd4"], 0xfe, 0x62b1, &(0x7f00000042c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 3.297869171s ago: executing program 3 (id=596): syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x46, 0xcb, 0xf4, 0x20, 0x694, 0x1, 0x5144, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x7d, 0x80}}]}}]}}, 0x0) 2.791103333s ago: executing program 4 (id=597): syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x89}}}}}}, 0x0) 2.70209595s ago: executing program 4 (id=598): syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c00a3a2a4e7417e941910c27d130b55ac2d5f7a61e59ec6d5de07239091924c32eeb367d16409d6d3ec1fb755f9a7989ebc4e96918e268f0b7acebf67c07bc4731250f87d27b5e9e61000e70f0c6a4e2432073d0d3e18f864e9ef64637d14e5485f36e53c821cb5898685c055a367ea51b653eff6581710f6c3824bc667bd24219163c60803099f985567be0d978e301b4f6603628606afadb04eee58f42f1853f2e8598a5e250e0f4c9a"], 0x3, 0x14fe, &(0x7f0000002ac0)="$eJzs3QuYjtX6MPB1r7UexjTxNslhWPe6H940WCZJckiSQ5IkSZJTQtIkSUJiyCkJSchxkhyGkBwmJo3z+ZBz0mRLkiSnnML6rqndtve//b/s/e39//y/Pffvutb1rvtaz72etd6beZ/nuebwQ9fhtZrUrt6IiMS/BH57SRFCxAghBgkh8gkhAiFE+fjy8dnjeRSk/GsnYf9ej6Zd6xWwa4nrn7Nx/XM2rn/OxvXP2bj+ORvXP2fj+udsXH/GcrKtMwvfwC3ntn/9+X/Mby/8/P//Q/z5n7Nx/f/TnM7zzxzN9f9Pctl7/89lcP1zNq5/zsb1z9m4/jkb1z9n4/ozlpNd6+fP3K5tu9b//hhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOM5Qzn/BVaCPF7/1qvizHGGGOMMcYYY/8+Pve1XgFjjDHGGGOMMcb+54GQQgktApFL5BYxIo+IFdeJOHG9yCvyiYi4QcSLG0V+cZMoIAqKQqKwSBBFRFFhBAorSISimCguouJmUULcIhJFSVFKlBZOlBFJ4lZRVtwmyonbRXlxh6gg7hQVRSVRWVQRd4mq4m5RTdwjqot7RQ1RU9QStcV9oo64X9QVD4h64kFRXzwkGoiHRUPxiGgkHhWNxWOiiXhcNBVPiGaiuWghWopW/1f5r4ie4lXRS/QWKaKP6CteE/1EfzFADBSDxOtisHhDDBFviqFimBgu3hIjxNtipHhHjBKjxRjxrhgrxonxYoKYKCaJVPGemCzeF1PEB2KqmCamixkiTcwUs8SHYraYI+aKj8Q88bGYLxaIhWKRSBefiMViicgQn4ql4jORKZaJ5WKFWClWidVijVgr1on1YoPYKDaJzWKL2Co+F9vEdrFD7BS7xG6xR3wh9oovxT7xlcgSX/+T+Wf/S343ECBAggQNGnJBLoiBGIiFWIiDOMgLeSECEYiHeMgP+aEAFIBCUAgSIAGKQlFAQCAgKAbFIApRKAElIBESoRSUAgcOkiAJysJtUA7KQXkoDxWgAlSESlAJqkAVqApVoRpUg+pQHWpADagFteA+uA/uh7pQF+pBPagP9aEBNICG0BAaQSNoDI2hCTSBptAUmkEzaAEtoBW0gtbQGtpAG2gH7aA9tIcO0AGSIRk6QkfoBJ2gM3SGLtAFukJX6AbdoTu8Aq/Aq/Aq9IYasg/0hb7QD/rBABgIA+F1GAxvwBvwJgyFYTAc3oK34G0YCWdgFIyGMTAGqspxMB4mAMlJkAqpMBkmwxSYAlNhGkyDGZAGM2EWzILZMAfmwEcwDz6Gj2EBLIBFkA7psBiWQAZkwFI4C5mwDJbDClgJq2AlrIG1sAbWwwZYD5tgE2yBLfA5fA7bYTvshJ2wG3bDF/AFfAlfwlDIgizYD/vhAByAg3AQDsEhOAyH4QgcgaNwFI7BMTgOJ+AknIDTcBrOwFk4B+fgAlyAi3ARLsPl7P/8MpuWWuaSuWSMjJGxMlbGyTiZV+aVERmR8TJe5pf5ZQFZQBaShWSCTJBFZVGJEiXJUBaTxWRURmUJWUImykRZSpaSTjqZJJNkWVlWlpPlZHl5h6wg75QVZSXZ1lWRVWRV2c5Vk/fI6rK6rCFrylqytqwt68g6sq6sK+vJerK+rC8byIdlQ9kHBsCjMrsyTeQwaCqHQzPZXLaQLeXb8KRsLUdCG9lWtpNPy9EwCjrI1i5ZPic7yvHQSb4gJ8CLsoucBF3ly7Kb7C57yFdkT9nG9ZK95VToI/vKGdBP9pcD5EA5G2rK7IrVkm/KoXKYHC7fkovgbTlSviNHydFyjHxXjpXj5Hg5QU6Uk2SqfE9Olu/LKfIDOVVOk9PlDJkmZ8pZ8kM5W86Rc+VHcp78WM6XC+RCuUimy0/kYrlEZshP5VL5mcyUy+RyuUKulKvkarlGrpXr5Hq5QW6Um+RmuUVulZ/LbXK73CF3yl1yt9wjv5B75Zdyn/xKZsmv5X75J3lAfiMPym/lIfmdPCy/l0fkD/Ko/FEekz/J4/KEPClPydPyZ3lGnpXn5Hl5Qf4iL8pL8rL0UihQUimlVaByqdwqRuVRseo6FaeuV3lVPhVRN6h4daPKr25SBVRBVUgVVgmqiCqqjEJlFalQFVPFVVTdrEqoW1SiKqlKqdLKqTIqSd2qyqrbVDl1uyqv7lAV1J2qoqqkKqsq6i5VVd2tqql7VHV1r6qhaqpaqra6T9VR96u66gFVTz2o6quHVAP1sGqoHlGN1KOqsXpMNVGPq6bqCdVMNVctVEvVSj2pWqunVBvVVrVTT6v26hnVQT2rktVzqqN6XnVSL6jO6kXVRb2kuqqXVTfVXfVQl9Rl5VUv1VulqD6qr3pN9VP91QA1UA1Sr6vB6g01RL2phqpharh6S41Qb6uR6h01So1WY9S7aqwap8arCWqimqRS1XtqsnpfTVEfqKlqmpquZqg0NVMN+PNMc/+B/Pf/Tv6QX8++RW1Vn6ttarvaoXaqXWq32qP2qL1qr9qn9qkslaX2q/3qgDqgDqqD6pA6pA6rw+qIOqKOqqPqmDqmjqsT6rw6pU6rn9UZdVadVefVBXVBXfzzeyA0aKmV1jrQuXRuHaPz6Fh9nY7T1+u8Op+O6Bt0vL5R59c36QK6oC6kC+sEXUQX1Uajtpp0qIvp4jqqb9Yl9C06UZfUpXRp7XQZnaRv/Zfzr7a+VrqVbq1b6za6jW6n2+n2ur3uoDvoZJ2sO+qOupPupDvrzrqL7qK76q66m+6me+geuqfuqb0QIkWn6L76Nd1P99cD9EA9SL+uB+vBeogeoofqoXq4Hq5H6BF6pB6pR+lReoweo8fqsXq8Hq8n6ok6VafqyXqynqKn6Kl6qp6up+s0naZn6Vl6tp6t5+q5ep6ep+fr+XqhXqjTdbperBfrDJ2hl+qlOlMv08v0Cr1Cr9Kr9Bq9Rq/T6/QGvUFv0pt0pv79GzR36B16l96l9+g9eq/eq/fpfTpLZ+n9er8+oA/og/qgPqQP6cP6sD6ij+ij+qg+po/p4/q4PqlP6tP6tD6jz+hz+py+oC/oi/qivqwvZ1/2BTKQgQ50kCvIFcQEMUFsEBvEBXFB3iBvEAkiQXwQH+QPbgoKBAWDQkHhICEoEhQNTICBDSgIg2JB8SAa3ByUCG4JEoOSQamgdOCCMkFScGtQNrgtKBfcHpQP7ggqBHcGFYNKQeWgSnBXUDW4O6gW3BNUD+4NagQ1g1pB7eC+oE5wf1A3eCCoFzwY1A8eChoEDwcNg0eCRsGjQePgsaBJ8HjQNHgiaBY0D1oELYNW/9b5vT9T8CnXy/Q2KaaP6WteM/1MfzPADDSDzOtmsHnDDDFvmqFmmBlu3jIjzNtmpHnHjDKjzRjzrhlrxpnxZoKZaCaZVPOemWzeN1PMB2aqmWammxkmzcw0s8yHZraZY+aaj8w887GZbxaYhWaRSTefmMVmickwn5ql5jOTaZaZ5WaFWWlWmdVmjVlr1pn1ZoPZaDaZzWaL2Wo+N9vMdrPD7DS7zG6zx3xh9povzT7zlckyX5v95k/mgPnGHDTfmkPmO3PYfG+OmB/MUfOjOWZ+MsfNCXPSnDKnzc/mjDlrzpnz5oL5xVw0l8xl47Mv7rM/3lGjxlyYC2MwBmMxFuMwDvNiXoxgBOMxHvNjfiyABbAQFsIETMCiWBSzERIWw2IYxSiWwBKYiIlYCkuhQ4dJmIRlsSyWw3JYHstjBayAFbEiVsbs+5G78G68G+/Be/BevBdrYk2sjbWxDtbBulgX62E9rI/1sQE2wIbYEBthI2yMjbEJNsGm2BSbYTNsgS2wFbbC1tga22AbbIftsD22xw7YAZMxGTtiR+yEnbAzdsYu2AW7Ylfsht2wB/bAntgTe2EvTMEU7It9sR/2wwE4AAfhIByMg3EIDsGhOBSH43AcgSNwJI7EUTgax+C7OBbH4XicgBNxEqZiKk7GyTgFp+BUnIrTcTqmYRrOwlk4G2fjXJyL83Aezsf5uBAXYjqm42JcjBmYgUtxKWZiJi7H5bgSV+JqXI1rcS2ux/W4ETfiZtyMW3ErbsNtuAN34C7chXtwD+7FvbgP92EWZuF+3I8H8AAexIN4CA/hYTyMR/AIHsWjeAyP4XE8DifxJJ7G03gGz+A5PIcX8Be8iJfwMnqMsXlsrL3OxtnrbV6bz8bYPL2FEH+JC9nCNsEWsUWtsQVswb+J0VqbaEvaUra0dbaMTbK3/iGuaCvZyraKvctWtXfban+I69j7bV37gK1nH7S17X1/E9e3D9kG9nHb0D5hG9nmtrFtaZvYx21T+4RtZpvbFralbW+fsR3sszbZPmc72uf/EC+2S+xau86utxvsXvulPWfP2yP2B3vB/mJ72d52kH3dDrZv2CH2TTvUDvtDPMa+a8facXa8nWAn2kl/iKfbGTbNzrSz7Id2tp3zhzjdfmLn2Qw73y6wC+2iX+PsNWXYT+1S+5nNtMvscrvCrrSr7Gq75i9rXWE32c12i91jv7Db7Ha7w+60u+zuX+PsfeyzX9ks+7U9bL+3B+w39qA9ag/Z736Ns/d31P5oj9mf7HF7wp60p+xp+7M9Y8/+uv/svZ+yl+xl660gIEmKNAWUi3JTDOWhWLqO4uh6ykv5KEI3UDzdSPnpJipABakQFaYEKkJFyRCSJaKQilFxitLNVIJuoUQqSaWoNDkqQ0l0K5Wl26gc3U7l6Q6qQHdSRapElakK3UVV6W6qRvdQdbqXalBNqkW16T6qQ/dTXXqA6tGDVJ8eogb0MDWkR6gRPUqN6TFqQo9TU3qCmlFzakEtqRU9Sa3pKWpDbakdPU3t6RnqQM9SMj1HHel56kQvUGd6kbrQS9SVXqZu1J160CvUk16lXtSbUqgP9aXXqB/1pwE0kAbR6zSY3qAh9CYNpWE0nN6iEfQ2jaR3aBSNpjH0Lo2lcTSeJtBEmkSp9B5NpvdpCn1AU2kaTacZlEYzaRZ9SLNpDs2lj2gefUzzaQEtpEWUTp/QYlpCGfQpLaXPKJOW0XJaQStpFa2mNbSW1tF62kAbaRNtpi20lT6nbbSddtBO2kW7aQ99QXvpS9pHX1EWfU376U90gL6hg/QtHaLv6DB9T0foBzpKP9Ix+omO0wk6SafoNP1MZ+gsnaPzdIF+oYt0iS6TJxFCKEMV6jAIc4W5w5gwTxgbXhfGhdeHecN8YSS8IYwPbwzzhzeFBcKCYaGwcJgQFgmLhibE0IYUhmGxsHgYDW8OS4S3hIlhybBUWDp0YZkwKbw1LBveFpYLbw/Lh3eEFcI7w4phpbByWCW8K6wa3h1WC+8Jq4f3hjXCmmGtsHZ4X1gnvD+sGz4Q1gsfDMuFD4UNwofDhuEjYaPw0bBx+FjYJHw8bBo+ETYLm4ctwpZhq/DJsHX4VNgmbBu2C58O24fPhB3CZ8Pk8LmwY/j8VcdTwj5h3/C18LXQ+wfUwuiiaHr0k+ji6JJoRvTT6NLoZ9HM6LLo8uiK6Mroqujq6Jro2ui66ProhujG6Kbo5uiWqPe1cwsHTjrltAtcLpfbxbg8LtZd5+Lc9S6vy+ci7gYX7250+d1NroAr6Aq5wi7BFXFFnXHorCMXumKuuIu6m10Jd4tLdCVdKVfaOVfGJbmWrpVr5Vq7p1wb19a1c0+7p90z7hn3rHvWPec6uuddJ/eC6+xedF3cS+4l97Lr5rq7Hu4V19O96nq53i7Fpbi+rq/r5/q5AW6AG+QGucFusBvihrihbqgb7oa7EW6EG+lGulFulBvjxrixbqwb78a7iW6iS3WpbrKb7Ka4KW6qm+qmu+kuzaW5WW6Wm+1mu7lurpvn5rn5br5b6Ba6dJfuFrvFLsNluKVuqct0mW65W+5WupVutVvt1rq1br1b7za6jW6z2+y2uq1um9vmdrgdbpfb5fa4PW6v2+v2uX0uy2W5/W6/O+AOuIPuW3fIfecOu+/dEfeDO+p+dMfcT+64O+FOulPutPvZnXFn3Tl33l1wv7iL7pK77LxLjbwXmRx5PzIl8kFkamRaZHpkRiQtMjMyK/JhZHZkTmRu5KPIvMjHkfmRBZGFkUWR9MgnkcWRJZGMyKeRpZHPIpmRZZHlkRWRlZFVEe+LbAt9MV/cR/3NvoS/xSf6kr6UL+2dL+OT/K2+rL/Nl/O3+/L+Dl/B3+kr+kq+sn/CN/PNfQvf0rfyT/rW/infxrf17fzTvr1/xnfwz/pk/5zv6J/3nfwLvrN/0XfxL/mu/mXfzXf3Pfwrvqd/1ffyvX2K7+P7+td8P9/fD/AD/SD/uh/s3/BD/Jt+qB/mh/u3/Aj/th/p3/Gj/Gg/xr/rx/pxfryf4Cf6ST7Vv+cn+/f9FP+Bn+qn+el+hk/zM/0s/6Gf7ef4uf4jP89/7Of7BX6hX+TT/Sd+sV/iM/ynfqn/zGf6ZX65X+FX+lV+tV/j1/p1fr3f4Df6TX6z3+K3+s/9Nr/d7/A7/S6/2+/xX/i9/ku/z3/ls/zXfr//kz/gv/EH/bf+kP/OH/bf+yP+B3/U/+iP+Z/8cX/Cn/Sn/Gn/sz/jz/pz/ry/4H/xF/0lf5l/Zo0xxhhj7B+irjLe57/JkX/u9xVCXL+98KH/Or6xwG/9/rkT2keEEM/17vro761GjZSUlD8fm6lEUHyBECJyJT+XuBIvE+3EMyJZtBVl/zIe81fn6i+7X6CrzB+9Q4jYv8rJzv89vjL/bX93//3luHlXnX+BEInFr+TkEVfiK/OX+2/mL9j6KvPn+SZViDZ/lRMnrsRX5k8ST4nnRfLfHMkYY4wxxhhjjP2mv6zc+Wr3t9n35wn6Sk5ucSX+e/fnjDHGGGOMMcYY+9/lxe49nn0yObltZ+78T3V8vt/e6v8t6+EOd/6BzrX+ysQYY4wxxhj7d7ty0X+tV8IYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjOVc/y9+ndjv57ra3xpkjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHG/lP9nwAAAP//sjE7Eg==") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') chroot(&(0x7f00000001c0)='./file0/../file0/../file0\x00') umount2(&(0x7f0000000240)='./file0/../file0/../file0\x00', 0x9) 2.488420888s ago: executing program 1 (id=599): open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0xfff, 0x3, 0x3}, 0x10) open(&(0x7f0000000100)='.\x00', 0x555502, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) ptrace$ARCH_SHSTK_STATUS(0x1e, 0x0, 0x0, 0x5005) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000eaf3"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) clock_getres(0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000001140)={0x34, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910970000000000620000020000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005a000d0300000000000000000c000080080000003a42b50c4a7231bf97c943d1eff5f27da2b20faa7d6db850b0e47cf629ee306d0000000000000000cf", @ANYRES32, @ANYBLOB], 0x1c}], 0x1}, 0x0) 2.443091041s ago: executing program 4 (id=600): prctl$PR_SET_IO_FLUSHER(0x39, 0x0) bpf$MAP_CREATE(0x4000000000000, &(0x7f0000000240)=@base={0x5, 0x0, 0x6c03, 0x41, 0x0, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080", 0x2, r3) 2.440844011s ago: executing program 2 (id=601): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="84", 0x1) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 1.945747632s ago: executing program 0 (id=602): syz_read_part_table(0x5ff, &(0x7f0000000000)="$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") sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="01e5ff000004000004003b1c210008", @ANYRES32], 0x448}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000580)=0x7ff, 0x4) write$tun(r1, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x2000, 0x0) 1.923054524s ago: executing program 4 (id=603): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) set_mempolicy_home_node(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0) 1.679993374s ago: executing program 0 (id=604): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b1b, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x401, 0x200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) 1.385430437s ago: executing program 3 (id=605): syz_mount_image$hfs(&(0x7f0000000140), &(0x7f0000000280)='./bus\x00', 0x800000, &(0x7f0000002700)=ANY=[], 0x1, 0x289, &(0x7f0000000900)="$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") bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9ad}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r3, 0x0) pwritev2(r3, &(0x7f0000000500)=[{&(0x7f0000000340)='\b', 0x1}], 0x1, 0x1ffffff, 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000001640), 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r7, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r6, 0xc06864ce, &(0x7f0000000540)={r8, 0x0, 0x0, 0x3, 0x0, [0x0], [], [0x0, 0xa75b], [0x0, 0x4000000000000]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000040)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000080)={r9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB2(r10, 0xc06864ce, &(0x7f0000000280)={r8, 0x0, 0x0, 0x0, 0x1, [], [], [], [0x0, 0x0, 0x3]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0xd9c, &(0x7f00000005c0)="5c139498c6c9b45d81adecb33192bc4e4acb1d17edf12506e04b4cdba90dba4e4d2a183422efe1b1d378edbece6671542227655582ede0222bd302d7510bc5f22c411d3349ea8858f14ea25e2790c0db2a031cf45763b7fb14afe56c7626ce026c58786bcbf05139097734") 1.379681428s ago: executing program 1 (id=615): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x55}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc0}}, 0x0) 1.284499616s ago: executing program 2 (id=606): r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x60}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r4 = timerfd_create(0x0, 0x0) dup3(r4, r2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) lstat(&(0x7f00000008c0)='./file0\x00', 0x0) 6.81717ms ago: executing program 3 (id=607): pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x72, &(0x7f0000001300)={r7, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000000c0)=0x18) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 0s ago: executing program 1 (id=618): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="8000f2000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) kernel console output (not intermixed with test programs): s `syz.1.100'. [ 87.244363][ T4008] loop4: detected capacity change from 0 to 256 [ 87.252107][ T4008] exfat: Deprecated parameter 'namecase' [ 87.257928][ T4008] exfat: Deprecated parameter 'utf8' [ 87.288681][ T4008] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 87.372498][ T3950] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.395998][ T3950] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.443300][ T3950] device bridge_slave_0 entered promiscuous mode [ 87.460165][ T4016] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 87.580692][ T4012] loop1: detected capacity change from 0 to 2048 [ 87.591026][ T4016] binder: Unknown parameter 'workdir1vE3…æÅçwüÀÐc;0 «Ü†ëü·XV–`/gc­ £˜| ²Hóh¹[@/ÖM†“éApƒ9A^¿\' [ 87.657154][ T3950] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.664456][ T3950] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.680564][ T4012] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 87.692492][ T3950] device bridge_slave_1 entered promiscuous mode [ 87.824650][ T3950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.871230][ T4031] loop4: detected capacity change from 0 to 2048 [ 87.884163][ T3950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.958655][ T4033] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.991508][ T3647] Bluetooth: hci5: command tx timeout [ 88.070512][ T3950] team0: Port device team_slave_0 added [ 88.095847][ T3950] team0: Port device team_slave_1 added [ 88.301902][ T3950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.321426][ T3950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.366530][ T3643] EXT4-fs (loop1): unmounting filesystem. [ 88.385689][ T3950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.416440][ T3950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.430453][ T3950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.561542][ T3950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.725731][ T4052] loop1: detected capacity change from 0 to 764 [ 88.748688][ T4052] rock: directory entry would overflow storage [ 88.820373][ T4052] rock: sig=0x4654, size=5, remaining=4 [ 88.838119][ T3950] device hsr_slave_0 entered promiscuous mode [ 88.863467][ T3950] device hsr_slave_1 entered promiscuous mode [ 90.037015][ T4063] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 90.111419][ T3647] Bluetooth: hci5: command tx timeout [ 90.305998][ T4070] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.313894][ T4070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.324470][ T4050] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.113'. [ 90.391591][ T3717] vhci_hcd: vhci_device speed not set [ 90.580321][ T3950] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.722703][ T3950] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.855873][ T3950] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.025049][ T3950] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.444805][ T3950] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 91.481189][ T3950] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 91.490648][ T4061] loop2: detected capacity change from 0 to 32768 [ 91.531670][ T4061] gfs2: Bad value for 'commit' [ 91.537666][ T3950] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 91.564708][ T3950] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 91.640444][ T3890] I/O error, dev loop2, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 91.669808][ T4076] netlink: 28 bytes leftover after parsing attributes in process `syz.1.124'. [ 91.686272][ T4073] loop3: detected capacity change from 0 to 32768 [ 91.748707][ T4073] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop3 scanned by syz.3.123 (4073) [ 91.879595][ T4073] BTRFS info (device loop3): first mount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 91.903905][ T4073] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 91.925924][ T3950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.951369][ T4073] BTRFS info (device loop3): using free space tree [ 91.969654][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.989559][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.013120][ T3950] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.081055][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.098039][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.107277][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.114433][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.124071][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.152494][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.181764][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.190280][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.197461][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.258097][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.274786][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.329310][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.339636][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.350436][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.391073][ T3950] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.403464][ T3950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.415959][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.425221][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.435440][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.444534][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.453906][ T4073] BTRFS info (device loop3): enabling ssd optimizations [ 92.455678][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.469503][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.483399][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.531606][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 92.647398][ T3686] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 92.743181][ T3650] BTRFS info (device loop3): last unmount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 92.911094][ T3686] usb 3-1: Using ep0 maxpacket: 16 [ 92.921755][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.939264][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.942041][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.949980][ T22] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 92.966147][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.982764][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.990135][ T22] usb 2-1: config 0 descriptor?? [ 93.019295][ T3950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.061701][ T3686] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.063689][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.080737][ T3686] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.091201][ T3686] usb 3-1: New USB device found, idVendor=056a, idProduct=032f, bcdDevice= 0.00 [ 93.100181][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.100300][ T3686] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.308756][ T3950] device veth0_vlan entered promiscuous mode [ 93.317566][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.326492][ T3686] usb 3-1: config 0 descriptor?? [ 93.334402][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.343494][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.352835][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.376194][ T3950] device veth1_vlan entered promiscuous mode [ 93.439633][ T3950] device veth0_macvtap entered promiscuous mode [ 93.449596][ T22] lg-g15 0003:046D:C222.0002: unknown main item tag 0x0 [ 93.462291][ T3950] device veth1_macvtap entered promiscuous mode [ 93.478390][ T22] lg-g15 0003:046D:C222.0002: unknown main item tag 0x0 [ 93.484200][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.492910][ T22] lg-g15 0003:046D:C222.0002: unknown main item tag 0x0 [ 93.497337][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.507762][ T22] lg-g15 0003:046D:C222.0002: unknown main item tag 0x0 [ 93.517473][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.533790][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.543973][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.544528][ T22] lg-g15 0003:046D:C222.0002: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.1-1/input0 [ 93.555175][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.585607][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.597177][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.607912][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.619891][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.634959][ T3950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.644994][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.658101][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.691207][ T3689] usb 2-1: USB disconnect, device number 4 [ 93.695797][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.716477][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.745179][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.758857][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.817809][ T3686] wacom 0003:056A:032F.0003: unknown main item tag 0x0 [ 93.833227][ T3686] wacom 0003:056A:032F.0003: unknown main item tag 0x0 [ 93.840278][ T3686] wacom 0003:056A:032F.0003: unknown main item tag 0x0 [ 93.876640][ T3686] wacom 0003:056A:032F.0003: hidraw0: USB HID v0.00 Device [HID 056a:032f] on usb-dummy_hcd.2-1/input0 [ 93.895719][ T3995] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.961916][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.993696][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.029971][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.039858][ T3688] usb 3-1: USB disconnect, device number 3 [ 94.048092][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.096248][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.119822][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.136735][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.148701][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.168541][ T3950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.181212][ T3950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.199342][ T3950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.218971][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.237285][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.278444][ T3995] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.297472][ T3647] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 94.307308][ T3647] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 94.315917][ T3647] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 94.328909][ T3950] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.341501][ T3647] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 94.349001][ T3647] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 94.356624][ T3950] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.357255][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 94.373606][ T3950] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.383468][ T4118] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 94.400583][ T3950] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.464290][ T3995] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.499140][ T4129] device wlan0 entered promiscuous mode [ 94.507121][ T4129] device macsec1 entered promiscuous mode [ 94.544211][ T3995] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.622332][ T4118] usb 5-1: Using ep0 maxpacket: 8 [ 94.730074][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.742492][ T4118] usb 5-1: config 6 has an invalid interface number: 55 but max is 0 [ 94.752942][ T4118] usb 5-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 94.762076][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.782694][ T4118] usb 5-1: config 6 has no interface number 0 [ 94.812405][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.821607][ T4118] usb 5-1: config 6 interface 55 altsetting 0 endpoint 0x5 has an invalid bInterval 36, changing to 9 [ 94.869504][ T4118] usb 5-1: config 6 interface 55 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 94.911822][ T4118] usb 5-1: config 6 interface 55 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 94.912826][ T3957] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.934157][ T3957] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.111595][ T4118] usb 5-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=7e.91 [ 95.122073][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.172527][ T4118] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.190884][ T4118] usb 5-1: Product: syz [ 95.234813][ T4118] usb 5-1: Manufacturer: syz [ 95.239483][ T4118] usb 5-1: SerialNumber: syz [ 95.718795][ T4118] usb 5-1: selecting invalid altsetting 3 [ 95.736866][ T4118] comedi comedi0: could not set alternate setting 3 in high speed [ 96.524166][ T4118] usbdux 5-1:6.55: driver 'usbdux' failed to auto-configure device. [ 96.557006][ T3647] Bluetooth: hci4: command tx timeout [ 96.578297][ T4124] chnl_net:caif_netlink_parms(): no params data found [ 96.631585][ T4118] usbdux: probe of 5-1:6.55 failed with error -22 [ 96.662604][ T4131] loop1: detected capacity change from 0 to 32768 [ 96.690707][ T4118] usb 5-1: USB disconnect, device number 2 [ 96.714522][ T4131] ======================================================= [ 96.714522][ T4131] WARNING: The mand mount option has been deprecated and [ 96.714522][ T4131] and is ignored by this kernel. Remove the mand [ 96.714522][ T4131] option from the mount to silence this warning. [ 96.714522][ T4131] ======================================================= [ 97.053353][ T4131] XFS (loop1): Mounting V5 Filesystem [ 97.246364][ T4131] XFS (loop1): Ending clean mount [ 97.466958][ T3643] XFS (loop1): Unmounting Filesystem [ 97.790952][ T4124] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.808471][ T4124] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.861438][ T4124] device bridge_slave_0 entered promiscuous mode [ 97.948568][ T4124] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.971581][ T4124] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.979790][ T4124] device bridge_slave_1 entered promiscuous mode [ 98.076450][ T4187] loop1: detected capacity change from 0 to 128 [ 98.134334][ T4187] VFS: Found a Xenix FS (block size = 1024) on device loop1 [ 98.359936][ T4197] loop4: detected capacity change from 0 to 16 [ 98.393405][ T4197] erofs: (device loop4): mounted with root inode @ nid 36. [ 98.413306][ T4197] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 98.425148][ T4197] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 98.439859][ T4197] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 98.460177][ T4199] MTD: Couldn't look up './file0': -15 [ 98.490071][ T4124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.539328][ T4124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.633611][ T3647] Bluetooth: hci4: command tx timeout [ 98.758805][ T4205] netlink: 16 bytes leftover after parsing attributes in process `syz.4.148'. [ 98.783189][ T4124] team0: Port device team_slave_0 added [ 98.839890][ T4124] team0: Port device team_slave_1 added [ 98.981599][ T3995] device hsr_slave_0 left promiscuous mode [ 99.028485][ T3995] device hsr_slave_1 left promiscuous mode [ 99.077974][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.111808][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.157300][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.176925][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.191281][ T3995] device bridge_slave_1 left promiscuous mode [ 99.219043][ T3995] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.231406][ T3686] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 99.284142][ T3995] device bridge_slave_0 left promiscuous mode [ 99.290442][ T3995] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.358835][ T3995] device veth1_macvtap left promiscuous mode [ 99.382315][ T3995] device veth0_macvtap left promiscuous mode [ 99.398661][ T3995] device veth1_vlan left promiscuous mode [ 99.419326][ T3995] device veth0_vlan left promiscuous mode [ 99.471406][ T3686] usb 2-1: Using ep0 maxpacket: 8 [ 99.578267][ T4222] loop2: detected capacity change from 0 to 8192 [ 99.594674][ T3686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.620958][ T4222] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.651698][ T3686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.692476][ T3686] usb 2-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 99.731397][ T3686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.762141][ T3686] usb 2-1: config 0 descriptor?? [ 100.047756][ T4213] loop4: detected capacity change from 0 to 40427 [ 100.063235][ T4213] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 100.081345][ T4213] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 100.122489][ T27] audit: type=1326 audit(1723274667.115:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4230 comm="syz.2.154" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab12b779f9 code=0x0 [ 100.211265][ T4213] F2FS-fs (loop4): Found nat_bits in checkpoint [ 100.250579][ T3686] belkin 0003:1020:0006.0004: unknown main item tag 0xd [ 100.279188][ T3686] belkin 0003:1020:0006.0004: hidraw0: USB HID v0.00 Device [HID 1020:0006] on usb-dummy_hcd.1-1/input0 [ 100.370902][ T4213] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 100.384284][ T4213] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 100.483213][ T22] usb 2-1: USB disconnect, device number 5 [ 100.711576][ T3647] Bluetooth: hci4: command tx timeout [ 100.712701][ T3995] team0 (unregistering): Port device team_slave_1 removed [ 100.800956][ T4244] syz.4.151: attempt to access beyond end of device [ 100.800956][ T4244] loop4: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 100.801978][ T4213] syz.4.151: attempt to access beyond end of device [ 100.801978][ T4213] loop4: rw=2049, sector=77824, nr_sectors = 8 limit=40427 [ 100.855318][ T3995] team0 (unregistering): Port device team_slave_0 removed [ 100.930843][ T3995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.016576][ T3995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.365076][ T22] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 101.593442][ T3995] bond0 (unregistering): Released all slaves [ 101.600986][ T4254] loop4: detected capacity change from 0 to 8 [ 101.614132][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 101.689564][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.700864][ T27] audit: type=1800 audit(1723274668.695:4): pid=4254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.159" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 101.713525][ T4255] SQUASHFS error: Failed to read block 0xed04f1: -5 [ 101.735639][ T22] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 101.742669][ T4255] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.745115][ T4254] SQUASHFS error: Failed to read block 0xed04f5: -5 [ 101.754014][ T4255] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.758119][ T4254] SQUASHFS error: Failed to read block 0xed04f1: -5 [ 101.772046][ T4254] SQUASHFS error: Failed to read block 0xed04f1: -5 [ 101.779005][ T4254] SQUASHFS error: Failed to read block 0xed04f1: -5 [ 101.784863][ T4255] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.785771][ T4254] SQUASHFS error: Failed to read block 0xed04f1: -5 [ 101.799499][ T22] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 101.809364][ T22] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 101.811907][ T4255] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.819688][ T22] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 101.837575][ T22] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 101.851721][ T22] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 101.860824][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.873687][ T4124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.880775][ T4124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.906957][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.907348][ T4124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.913479][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.922186][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.937289][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.943797][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.950347][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.963197][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.969731][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.976286][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 101.982811][ T4254] SQUASHFS error: Failed to read block 0x4e8: -5 [ 102.034677][ T4124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.081495][ T4124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.128488][ T4250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.201629][ T4250] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.204878][ T4124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.210197][ T4260] loop2: detected capacity change from 0 to 128 [ 102.244706][ T4250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.253743][ T22] usb 2-1: usb_control_msg returned -32 [ 102.259346][ T22] usbtmc 2-1:16.0: can't read capabilities [ 102.322759][ T4250] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.441019][ T4250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.454843][ T4124] device hsr_slave_0 entered promiscuous mode [ 102.470609][ T4250] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.482869][ T4124] device hsr_slave_1 entered promiscuous mode [ 102.503678][ T3688] usb 2-1: USB disconnect, device number 6 [ 102.510798][ T4124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.540540][ T4124] Cannot create hsr debugfs directory [ 102.560576][ T4266] netlink: 'syz.4.164': attribute type 12 has an invalid length. [ 102.615575][ T4269] cgroup: Invalid name [ 102.791478][ T3647] Bluetooth: hci4: command tx timeout [ 102.890152][ T4273] loop4: detected capacity change from 0 to 1024 [ 102.910924][ T4273] hfsplus: extend alloc file! (8192,65536,366) [ 102.991385][ T22] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 103.241463][ T22] usb 3-1: Using ep0 maxpacket: 16 [ 103.452639][ T3718] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 103.523371][ T22] usb 3-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=ba.be [ 103.560308][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.596643][ T22] usb 3-1: Product: syz [ 103.611881][ T22] usb 3-1: Manufacturer: syz [ 103.628409][ T22] usb 3-1: SerialNumber: syz [ 103.651609][ T22] usb 3-1: config 0 descriptor?? [ 103.699779][ T4124] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 103.713829][ T3718] usb 2-1: Using ep0 maxpacket: 16 [ 103.745425][ T4124] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 103.776423][ T4124] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 103.810844][ T4124] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 103.842397][ T3718] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 103.874610][ T3718] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 103.905462][ T3718] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.941520][ T22] peak_usb 3-1:0.0: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 103.961170][ T3718] usb 2-1: config 0 descriptor?? [ 104.136398][ T4124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.163268][ T22] peak_usb 3-1:0.0 can0: sending command failure: -22 [ 104.176533][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.180388][ T22] peak_usb 3-1:0.0 can0: sending command failure: -22 [ 104.202333][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.224441][ T4124] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.231683][ T22] peak_usb 3-1:0.0 can0: sending command failure: -22 [ 104.312683][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.332024][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.352236][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.352621][ T22] peak_usb: probe of 3-1:0.0 failed with error -22 [ 104.359382][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.417921][ T22] usb 3-1: USB disconnect, device number 4 [ 104.424563][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.432834][ T4278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.433109][ T4278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.500610][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.548882][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.556064][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.572269][ T3718] hid (null): global environment stack underflow [ 104.578734][ T3718] hid (null): unknown global tag 0x83 [ 104.599143][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.601952][ T3718] hid (null): unknown global tag 0xc [ 104.629292][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.641523][ T3718] hid (null): global environment stack underflow [ 104.653974][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.654304][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.681366][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.702806][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.729484][ T4124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.730613][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.779117][ T4124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.801429][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.812615][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.829252][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.833795][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.853509][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.861983][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.869398][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.873655][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.900402][ T4301] loop4: detected capacity change from 0 to 512 [ 104.914322][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.917861][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.948356][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 104.948980][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.978831][ T4301] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2219: inode #15: comm syz.4.173: corrupted in-inode xattr [ 104.997665][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.001862][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 105.026529][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 105.041350][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 105.055473][ T4301] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.173: couldn't read orphan inode 15 (err -117) [ 105.058998][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 105.084925][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 105.100789][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.101371][ T3718] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 105.117176][ T4301] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 105.124182][ T3718] hid-generic 0003:0158:0100.0005: global environment stack underflow [ 105.158917][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.160222][ T3718] hid-generic 0003:0158:0100.0005: item 0 1 1 11 parsing failed [ 105.184924][ T4306] loop2: detected capacity change from 0 to 764 [ 105.202014][ T3718] hid-generic: probe of 0003:0158:0100.0005 failed with error -22 [ 105.228155][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.250743][ T3718] usb 2-1: USB disconnect, device number 7 [ 105.299434][ T4306] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 105.431639][ T3647] Bluetooth: hci4: command tx timeout [ 105.747528][ T4314] Bluetooth: MGMT ver 1.22 [ 105.753848][ T3814] EXT4-fs (loop4): unmounting filesystem. [ 105.977544][ T4321] loop4: detected capacity change from 0 to 1024 [ 106.012873][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.037961][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.083973][ T4124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.120347][ T4321] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 106.260398][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.279177][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.427139][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.453121][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.464422][ T4124] device veth0_vlan entered promiscuous mode [ 106.472115][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.482138][ T3683] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 106.493767][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.731717][ T3683] usb 3-1: Using ep0 maxpacket: 8 [ 107.051999][ T3683] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 107.063109][ T4124] device veth1_vlan entered promiscuous mode [ 107.097810][ T3683] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 200, setting to 64 [ 107.190456][ T3683] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 107.228897][ T4124] device veth0_macvtap entered promiscuous mode [ 107.243659][ T4335] overlayfs: failed to resolve './file1': -2 [ 107.258278][ T3683] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 107.280009][ T3683] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 107.301932][ T4124] device veth1_macvtap entered promiscuous mode [ 107.319394][ T3683] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8e.67 [ 107.348742][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.366158][ T3683] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.375759][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.418998][ T3683] usb 3-1: config 0 descriptor?? [ 107.427745][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.447777][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.458982][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.490041][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.511171][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.531238][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.548418][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.559137][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.616201][ T4124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.652843][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.672687][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.732370][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.740589][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.771217][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.804059][ T4326] loop1: detected capacity change from 0 to 32768 [ 107.821432][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.838557][ T3647] Bluetooth: hci0: command tx timeout [ 107.844978][ T154] usb 3-1: USB disconnect, device number 5 [ 107.855151][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.924488][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.948592][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.990862][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.028752][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.059809][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.081383][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.107923][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.117910][ T4124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.129294][ T4124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.142749][ T4124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.160343][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.176575][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.198337][ T4124] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.216451][ T4124] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.237920][ T4124] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.330024][ T4124] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.616914][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.671655][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.754121][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.822549][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.830754][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.939614][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.133185][ T4378] netlink: 'syz.4.188': attribute type 1 has an invalid length. [ 109.242421][ T4380] netlink: 20 bytes leftover after parsing attributes in process `syz.1.189'. [ 109.331664][ T4380] netlink: 20 bytes leftover after parsing attributes in process `syz.1.189'. [ 109.371765][ T3684] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 109.652937][ T4394] loop1: detected capacity change from 0 to 1024 [ 109.676774][ T4399] loop4: detected capacity change from 0 to 256 [ 109.704946][ T4399] FAT-fs (loop4): Unrecognized mount option "nonumtail=2" or missing value [ 109.774443][ T3652] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 109.795445][ T3684] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 109.808521][ T3684] usb 4-1: config 0 has no interface number 0 [ 109.881371][ T4118] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 110.142147][ T3684] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 110.165183][ T3684] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.251934][ T4118] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 110.333485][ T4118] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.652075][ T4118] usb 3-1: config 0 descriptor?? [ 111.227608][ T4416] xt_TPROXY: Can be used only with -p tcp or -p udp [ 111.489378][ T3684] usb 4-1: Product: syz [ 111.493667][ T3684] usb 4-1: Manufacturer: syz [ 111.602962][ T3684] usb 4-1: SerialNumber: syz [ 111.632429][ T3684] usb 4-1: config 0 descriptor?? [ 111.673604][ T3684] ims_pcu: probe of 4-1:0.41 failed with error -22 [ 111.917168][ T4426] loop1: detected capacity change from 0 to 4096 [ 111.943260][ T4117] usb 4-1: USB disconnect, device number 4 [ 111.959870][ T4426] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 111.971563][ T4118] usb 3-1: Cannot set autoneg [ 111.976939][ T4118] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 112.021496][ T4118] usb 3-1: USB disconnect, device number 6 [ 112.120865][ T4426] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 112.221397][ T3718] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 112.601665][ T3718] usb 5-1: New USB device found, idVendor=0eb0, idProduct=3457, bcdDevice=31.92 [ 112.631120][ T3718] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.688514][ T3718] usb 5-1: config 0 descriptor?? [ 112.766395][ T4454] overlayfs: conflicting options: nfs_export=on,index=off [ 112.797985][ T4448] loop2: detected capacity change from 0 to 128 [ 112.924599][ T3718] cxacru 5-1:0.0: usbatm_usb_probe: bind failed: -19! [ 113.003011][ T3718] usb 5-1: USB disconnect, device number 3 [ 113.070635][ T4457] netlink: 12 bytes leftover after parsing attributes in process `syz.3.208'. [ 114.228416][ T3718] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 114.244524][ T3684] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 114.253825][ T4477] trusted_key: encrypted_key: keyword 'u{d‚ate' not recognized [ 114.328209][ T4476] binder: 4472:4476 ioctl c0306201 20000380 returned -14 [ 114.491845][ T4484] program syz.0.218 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.573537][ T4487] loop3: detected capacity change from 0 to 1024 [ 114.601566][ T3718] usb 2-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=4e.53 [ 114.621454][ T3718] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.634639][ T4487] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.641618][ T3684] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 114.678228][ T3718] usb 2-1: config 0 descriptor?? [ 114.681349][ T3684] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 114.698260][ T4487] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 114.730219][ T4487] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 114.753021][ T4487] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e055c01c, mo2=0002] [ 114.770651][ T4487] System zones: 0-1, 3-36 [ 114.792005][ T3684] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 114.801422][ T3684] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 114.804671][ T4487] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 114.811421][ T3684] usb 3-1: SerialNumber: syz [ 114.996659][ T4487] Zero length message leads to an empty skb [ 115.117909][ T4463] fuse: Unknown parameter 'goup_id' [ 115.181366][ T22] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 115.692061][ T22] usb 1-1: New USB device found, idVendor=03f0, idProduct=4002, bcdDevice= 0.01 [ 115.770776][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.916195][ T3684] usb 3-1: 0:2 : does not exist [ 115.944997][ T22] usb 1-1: config 0 descriptor?? [ 115.951652][ T3684] usb 3-1: unit 5: unexpected type 0x09 [ 115.983725][ T4124] EXT4-fs (loop3): unmounting filesystem. [ 115.992772][ T22] usb-storage 1-1:0.0: USB Mass Storage device detected [ 116.049286][ T22] usb-storage 1-1:0.0: Quirks match for vid 03f0 pid 4002: 10 [ 116.050581][ T3684] usb 3-1: USB disconnect, device number 7 [ 116.267037][ T3683] usb 1-1: USB disconnect, device number 2 [ 116.323724][ T3890] udevd[3890]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 116.555513][ T27] audit: type=1326 audit(1723274683.545:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4511 comm="syz.3.221" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9fb79779f9 code=0x0 [ 117.778493][ T3683] usb 2-1: USB disconnect, device number 8 [ 117.911141][ T4527] loop1: detected capacity change from 0 to 256 [ 117.942596][ T4527] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x2c83664b, utbl_chksum : 0xe619d30d) [ 118.023649][ T4532] loop2: detected capacity change from 0 to 512 [ 118.105434][ T4532] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 118.114503][ T4532] ext4 filesystem being mounted at /57/bus supports timestamps until 2038 (0x7fffffff) [ 119.222917][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 119.477994][ T4555] loop4: detected capacity change from 0 to 2048 [ 119.477998][ T4562] loop1: detected capacity change from 0 to 8 [ 119.478530][ T4562] squashfs: Unknown parameter '0xffffffffffffffffÅô×6»v{VÅÿŽ™Â}‚P‰é®/<úÞ' [ 119.551521][ T154] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 119.586884][ T4555] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 119.655718][ T3642] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 119.711213][ T4572] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 119.758427][ T4572] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 132 with error 28 [ 119.821443][ T154] usb 1-1: Using ep0 maxpacket: 8 [ 119.891504][ T4572] EXT4-fs (loop4): This should not happen!! Data will be lost [ 119.891504][ T4572] [ 119.973037][ T4572] EXT4-fs (loop4): Total free blocks count 0 [ 120.005148][ T4572] EXT4-fs (loop4): Free/Dirty block details [ 120.022256][ T4559] kvm [4558]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x2b00 [ 120.033446][ T4572] EXT4-fs (loop4): free_blocks=2415919104 [ 120.054183][ T4572] EXT4-fs (loop4): dirty_blocks=624 [ 120.085130][ T4572] EXT4-fs (loop4): Block reservation details [ 120.123602][ T4572] EXT4-fs (loop4): i_reserved_data_blocks=45 [ 120.141642][ T154] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 120.160807][ T154] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.190688][ T154] usb 1-1: Product: syz [ 120.203122][ T154] usb 1-1: Manufacturer: syz [ 120.217063][ T154] usb 1-1: SerialNumber: syz [ 120.247178][ T154] usb 1-1: config 0 descriptor?? [ 120.329118][ T4559] kvm [4558]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0xf900 [ 120.531685][ T154] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 120.642296][ T46] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 132 with max blocks 1068 with error 28 [ 120.751829][ T154] usb write operation failed. (-71) [ 120.789732][ T154] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 120.838869][ T154] dvbdev: DVB: registering new adapter (Terratec H7) [ 120.884946][ T154] usb 1-1: media controller created [ 120.921848][ T154] usb read operation failed. (-71) [ 120.961637][ T154] usb write operation failed. (-71) [ 120.984278][ T154] dvb_usb_az6007: probe of 1-1:0.0 failed with error -5 [ 121.044588][ T4584] loop2: detected capacity change from 0 to 2048 [ 121.051252][ T154] usb 1-1: USB disconnect, device number 3 [ 121.140713][ T4588] loop4: detected capacity change from 0 to 1764 [ 121.178494][ T4584] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.240: bad orphan inode 8192 [ 121.201941][ T4584] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 121.431831][ T4588] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 122.198333][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 122.524009][ T4608] netlink: 12 bytes leftover after parsing attributes in process `syz.4.246'. [ 123.995443][ T4608] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.004674][ T4608] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.013516][ T4608] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.022246][ T4608] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.158333][ T4608] device vxlan0 entered promiscuous mode [ 125.602574][ T4624] netlink: 44 bytes leftover after parsing attributes in process `syz.0.249'. [ 126.454850][ T4628] loop1: detected capacity change from 0 to 1024 [ 126.552331][ T4628] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 126.593234][ T4628] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 126.614859][ T4628] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 66 with error 28 [ 126.689962][ T4628] EXT4-fs (loop1): This should not happen!! Data will be lost [ 126.689962][ T4628] [ 126.743455][ T4628] EXT4-fs (loop1): Total free blocks count 0 [ 126.780548][ T4628] EXT4-fs (loop1): Free/Dirty block details [ 126.824444][ T4628] EXT4-fs (loop1): free_blocks=68451041280 [ 126.859376][ T4628] EXT4-fs (loop1): dirty_blocks=80 [ 126.881444][ T4628] EXT4-fs (loop1): Block reservation details [ 126.887493][ T4628] EXT4-fs (loop1): i_reserved_data_blocks=5 [ 126.913409][ T4633] loop4: detected capacity change from 0 to 4096 [ 126.933853][ T4633] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 127.061918][ T4633] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 127.199666][ T3643] EXT4-fs (loop1): unmounting filesystem. [ 127.254110][ T4639] loop3: detected capacity change from 0 to 256 [ 127.357565][ T4639] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 127.833690][ T4504] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 127.917850][ T3814] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 128.492068][ T4639] loop3: detected capacity change from 256 to 0 [ 128.500683][ T4651] loop2: detected capacity change from 0 to 64 [ 128.537936][ T4503] loop: Write error at byte offset 9223372036854857727, length 512. [ 128.593183][ C1] I/O error, dev loop3, sector 160 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 128.603091][ C1] Buffer I/O error on dev loop3, logical block 160, lost sync page write [ 128.622085][ C1] I/O error, dev loop3, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.632306][ T4653] exFAT-fs (loop3): failed to exfat_remove_entries : err(-5) [ 128.705953][ T4657] xt_CT: You must specify a L4 protocol and not use inversions on it [ 128.802488][ T4115] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 128.807271][ C0] I/O error, dev loop3, sector 160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 128.858473][ C1] I/O error, dev loop3, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.880574][ C1] I/O error, dev loop3, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.890297][ T4124] exFAT-fs (loop3): error, failed to access to FAT (entry 0x00000005, err:-5) [ 128.911645][ T4124] exFAT-fs (loop3): Filesystem has been set read-only [ 129.334147][ T4115] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 129.374406][ T4115] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.549606][ T27] audit: type=1326 audit(1723274696.535:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4669 comm="syz.4.270" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93d93779f9 code=0x0 [ 129.662154][ T4674] loop4: detected capacity change from 0 to 512 [ 129.745319][ T4674] EXT4-fs: Mount option(s) incompatible with ext3 [ 129.785810][ T4115] usb 2-1: Product: syz [ 129.790028][ T4115] usb 2-1: Manufacturer: syz [ 129.794687][ T4115] usb 2-1: SerialNumber: syz [ 129.810711][ T4115] usb 2-1: config 0 descriptor?? [ 129.855647][ T4115] as10x_usb: device has been detected [ 129.883728][ T4115] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 130.023476][ T3890] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 130.034126][ T4115] usb 2-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 130.183835][ T4115] as10x_usb: error during firmware upload part1 [ 130.190866][ T4678] loop2: detected capacity change from 0 to 64 [ 130.201066][ T4115] Registered device PCTV Systems picoStick (74e) [ 130.206387][ T4115] usb 2-1: USB disconnect, device number 9 [ 130.334786][ T4115] Unregistered device PCTV Systems picoStick (74e) [ 130.343668][ T4115] as10x_usb: device has been disconnected [ 130.611645][ T3689] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 130.672013][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 130.697506][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 130.705300][ T3995] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.705474][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 130.754933][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 130.762558][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 130.781561][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 130.838638][ T3995] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.881865][ T3689] usb 5-1: Using ep0 maxpacket: 16 [ 130.921070][ T4690] loop1: detected capacity change from 0 to 1024 [ 130.998848][ T3995] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.021784][ T3689] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 131.086556][ T4692] netlink: 165 bytes leftover after parsing attributes in process `syz.2.277'. [ 131.097531][ T4692] netlink: 277 bytes leftover after parsing attributes in process `syz.2.277'. [ 131.561058][ T3995] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.611657][ T3689] usb 5-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.40 [ 131.631133][ T3689] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.641348][ T3689] usb 5-1: Product: syz [ 131.645564][ T3689] usb 5-1: Manufacturer: syz [ 131.650911][ T3689] usb 5-1: SerialNumber: syz [ 131.709967][ T4685] chnl_net:caif_netlink_parms(): no params data found [ 131.724270][ T3689] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 131.965370][ T3684] usb 5-1: USB disconnect, device number 4 [ 132.298625][ T4710] xt_TPROXY: Can be used only with -p tcp or -p udp [ 132.700762][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.707176][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.731134][ T4712] loop1: detected capacity change from 0 to 64 [ 132.883449][ T3647] Bluetooth: hci4: command tx timeout [ 132.992913][ T4685] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.018075][ T4685] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.052578][ T4685] device bridge_slave_0 entered promiscuous mode [ 133.197644][ T4685] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.215342][ T4685] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.236684][ T4685] device bridge_slave_1 entered promiscuous mode [ 133.332147][ T4685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.354688][ T4685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.431696][ T4685] team0: Port device team_slave_0 added [ 133.449571][ T27] audit: type=1326 audit(1723274700.435:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4722 comm="syz.1.284" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd9015779f9 code=0x0 [ 133.485086][ T4685] team0: Port device team_slave_1 added [ 133.509588][ T4730] loop1: detected capacity change from 0 to 512 [ 133.543892][ T4730] EXT4-fs: Mount option(s) incompatible with ext3 [ 133.736055][ T4685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.765968][ T4685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.841800][ T4685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.942053][ T4685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.956911][ T4685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.086106][ T4685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.866163][ T4685] device hsr_slave_0 entered promiscuous mode [ 134.883575][ T4685] device hsr_slave_1 entered promiscuous mode [ 134.913874][ T4685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.945932][ T4685] Cannot create hsr debugfs directory [ 134.951765][ T3647] Bluetooth: hci4: command tx timeout [ 135.541392][ T3688] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 135.702160][ T3995] device hsr_slave_0 left promiscuous mode [ 135.728578][ T3995] device hsr_slave_1 left promiscuous mode [ 135.767486][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.794523][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.812768][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.825808][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.843301][ T3995] device bridge_slave_1 left promiscuous mode [ 135.866649][ T3995] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.905588][ T3995] device bridge_slave_0 left promiscuous mode [ 135.916826][ T3995] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.050234][ T3995] device veth1_macvtap left promiscuous mode [ 136.076173][ T3995] device veth0_macvtap left promiscuous mode [ 136.097413][ T3995] device veth1_vlan left promiscuous mode [ 136.116775][ T3995] device veth0_vlan left promiscuous mode [ 136.142829][ T3688] usb 3-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 136.171325][ T3688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.212684][ T3688] usb 3-1: Product: syz [ 136.228579][ T3688] usb 3-1: Manufacturer: syz [ 136.252532][ T3688] usb 3-1: SerialNumber: syz [ 136.291314][ T3688] usb 3-1: config 0 descriptor?? [ 136.349416][ T3688] as10x_usb: device has been detected [ 136.370545][ T3688] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 136.456479][ T3688] usb 3-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 136.491732][ T3688] as10x_usb: error during firmware upload part1 [ 136.498408][ T3688] Registered device PCTV Systems picoStick (74e) [ 136.573796][ T22] usb 3-1: USB disconnect, device number 8 [ 136.618600][ T22] Unregistered device PCTV Systems picoStick (74e) [ 136.623413][ T22] as10x_usb: device has been disconnected [ 137.032374][ T3647] Bluetooth: hci4: command tx timeout [ 137.093324][ T3995] team0 (unregistering): Port device team_slave_1 removed [ 137.211167][ T3995] team0 (unregistering): Port device team_slave_0 removed [ 137.264578][ T3995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.368803][ T3995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.494257][ T4783] loop2: detected capacity change from 0 to 2048 [ 137.679892][ T22] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 138.001328][ T154] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 138.026370][ T3995] bond0 (unregistering): Released all slaves [ 138.051595][ T22] usb 5-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 138.060778][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.100095][ T22] usb 5-1: config 0 descriptor?? [ 138.384123][ T22] kaweth 5-1:0.0: Firmware present in device. [ 138.427962][ T154] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.453517][ T154] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.469254][ T154] usb 3-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 138.484166][ T154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.503249][ T154] usb 3-1: config 0 descriptor?? [ 138.583078][ T22] kaweth 5-1:0.0: Statistics collection: 0 [ 138.588953][ T22] kaweth 5-1:0.0: Multicast filter limit: 0 [ 138.606987][ T22] kaweth 5-1:0.0: MTU: 0 [ 138.619535][ T22] kaweth 5-1:0.0: Read MAC address 00:00:00:00:00:00 [ 138.764713][ T4685] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.780686][ T4685] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.817085][ T4685] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 139.111470][ T3647] Bluetooth: hci4: command tx timeout [ 139.313306][ T154] belkin 0003:1020:0006.0006: item fetching failed at offset 4/5 [ 139.351450][ T154] belkin 0003:1020:0006.0006: parse failed [ 139.354990][ T4685] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 139.357648][ T154] belkin: probe of 0003:1020:0006.0006 failed with error -22 [ 139.674151][ T3689] usb 3-1: USB disconnect, device number 9 [ 139.691826][ T22] kaweth: probe of 5-1:0.0 failed with error -5 [ 139.736159][ T22] usb 5-1: USB disconnect, device number 5 [ 139.896744][ T4685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.955378][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.966160][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.997786][ T4685] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.018165][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.028052][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.048197][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.051443][ T4115] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 140.055360][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.110514][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.121998][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.159153][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.167998][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.175164][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.234913][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.241788][ T48] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 140.259154][ T48] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 140.278785][ T48] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 140.286779][ T48] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 140.295290][ T48] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 140.302753][ T48] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 140.331374][ T4115] usb 2-1: Using ep0 maxpacket: 16 [ 140.430554][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.442082][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.456104][ T4115] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 140.462764][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.478772][ T4812] loop4: detected capacity change from 0 to 512 [ 140.481256][ T4115] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 140.505947][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.545555][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.586557][ T4812] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 140.592454][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.612074][ T4812] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.303: invalid indirect mapped block 2683928664 (level 1) [ 140.643835][ T4812] EXT4-fs (loop4): Remounting filesystem read-only [ 140.650855][ T4812] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 140.658759][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.667285][ T4115] usb 2-1: New USB device found, idVendor=07b0, idProduct=0006, bcdDevice=cf.27 [ 140.683447][ T4115] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.692954][ T4812] EXT4-fs (loop4): 1 truncate cleaned up [ 140.698645][ T4812] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 140.707694][ T4115] usb 2-1: Product: syz [ 140.711936][ T4115] usb 2-1: Manufacturer: syz [ 140.716565][ T4115] usb 2-1: SerialNumber: syz [ 140.726651][ T4115] usb 2-1: config 0 descriptor?? [ 140.732381][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.733661][ T4812] Bluetooth: MGMT ver 1.22 [ 140.770113][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.777899][ T4115] HFC-S_USB: probe of 2-1:0.0 failed with error -5 [ 140.808408][ T4685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.855845][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.870805][ T3814] EXT4-fs (loop4): unmounting filesystem. [ 141.037707][ T4818] loop4: detected capacity change from 0 to 128 [ 141.068675][ T4818] UDF-fs: bad mount option "Ç" or missing value [ 141.094699][ T4115] usb 2-1: USB disconnect, device number 10 [ 141.161785][ T3652] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 141.357106][ T4810] loop2: detected capacity change from 0 to 40427 [ 141.394500][ T4810] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 141.428391][ T4810] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 141.456794][ T4810] F2FS-fs (loop2): invalid crc value [ 141.476957][ T4807] chnl_net:caif_netlink_parms(): no params data found [ 141.520634][ T4810] F2FS-fs (loop2): Found nat_bits in checkpoint [ 141.527253][ T3683] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 141.750862][ T4810] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 141.759047][ T4810] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 141.810246][ T4807] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.820411][ T4807] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.862611][ T4807] device bridge_slave_0 entered promiscuous mode [ 141.888848][ T4807] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.910975][ T4807] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.919383][ T3683] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 141.949374][ T3683] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.962903][ T4807] device bridge_slave_1 entered promiscuous mode [ 141.993389][ T3683] usb 5-1: config 0 descriptor?? [ 142.032574][ T3683] cp210x 5-1:0.0: cp210x converter detected [ 142.080937][ T4843] loop1: detected capacity change from 0 to 512 [ 142.101129][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.120370][ T3638] syz-executor: attempt to access beyond end of device [ 142.120370][ T3638] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 142.125731][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.173269][ T4807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.200984][ T4843] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 142.263634][ T4807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.302136][ T4843] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038 (0x7fffffff) [ 142.324790][ T4685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.402113][ T3647] Bluetooth: hci6: command tx timeout [ 142.440111][ T4843] EXT4-fs error (device loop1): ext4_xattr_block_find:1857: inode #15: comm syz.1.306: corrupted xattr block 32 [ 142.471730][ T3683] cp210x 5-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 142.514601][ T4807] team0: Port device team_slave_0 added [ 142.533294][ T3683] usb 5-1: cp210x converter now attached to ttyUSB0 [ 142.557153][ T4807] team0: Port device team_slave_1 added [ 142.592741][ T3643] EXT4-fs (loop1): unmounting filesystem. [ 142.614615][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.649113][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.749363][ T3684] usb 5-1: USB disconnect, device number 6 [ 142.772450][ T3684] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 142.834664][ T3684] cp210x 5-1:0.0: device disconnected [ 142.899188][ T4685] device veth0_vlan entered promiscuous mode [ 142.918959][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.932742][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.950934][ T4807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.992693][ T4807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.053034][ T4807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.066453][ T4807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.073818][ T4807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.111764][ T4807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.248027][ T4857] loop1: detected capacity change from 0 to 256 [ 143.368156][ T4857] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 143.997054][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.005116][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.093582][ T4685] device veth1_vlan entered promiscuous mode [ 144.113016][ T4859] loop2: detected capacity change from 0 to 2048 [ 144.126195][ T4807] device hsr_slave_0 entered promiscuous mode [ 144.150842][ T4807] device hsr_slave_1 entered promiscuous mode [ 144.183425][ T4865] loop1: detected capacity change from 0 to 1024 [ 144.190027][ T4807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.210318][ T4807] Cannot create hsr debugfs directory [ 144.272464][ T4865] EXT4-fs: Ignoring removed orlov option [ 144.278170][ T4865] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.297835][ T4859] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 144.415261][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.425815][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.442482][ T4865] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 144.471420][ T3647] Bluetooth: hci6: command tx timeout [ 144.522855][ T4685] device veth0_macvtap entered promiscuous mode [ 144.628790][ T3643] EXT4-fs (loop1): unmounting filesystem. [ 144.647153][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 144.702879][ T4685] device veth1_macvtap entered promiscuous mode [ 144.890421][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.911594][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.921455][ T4115] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 144.939528][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.954201][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.965087][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.996159][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.022921][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.034488][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.045105][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.056698][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.089351][ T4685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.124471][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.144471][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.161135][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.186636][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.205646][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.247249][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.281592][ T4115] usb 5-1: New USB device found, idVendor=057c, idProduct=2200, bcdDevice=3d.6c [ 145.300931][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.315759][ T4115] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.344113][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.365924][ T4115] usb 5-1: config 0 descriptor?? [ 145.394041][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.423866][ T4115] bfusb: probe of 5-1:0.0 failed with error -5 [ 145.461110][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.504690][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.557097][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.586473][ T4685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.617675][ T4685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.645151][ T3687] usb 5-1: USB disconnect, device number 7 [ 145.694651][ T4685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.708780][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.726480][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.914742][ T4807] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.974211][ T4685] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.024693][ T4685] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.080038][ T4685] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.160479][ T4685] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.323933][ T4807] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.551546][ T3647] Bluetooth: hci6: command tx timeout [ 146.664942][ T4914] loop2: detected capacity change from 0 to 256 [ 147.432669][ T4914] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 147.561768][ T4807] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.621849][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.630564][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.696771][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.900317][ T4807] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.050128][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.091603][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.146729][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.257595][ T41] tipc: Subscription rejected, illegal request [ 148.324701][ T4930] Non-string source [ 148.343289][ T4932] netlink: 16 bytes leftover after parsing attributes in process `syz.3.272'. [ 148.445060][ T4807] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.464606][ T4807] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.518783][ T4807] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.600576][ T4807] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.632468][ T3647] Bluetooth: hci6: command tx timeout [ 148.656531][ T4940] loop4: detected capacity change from 0 to 256 [ 149.214555][ T4944] process 'syz.3.328' launched './file0' with NULL argv: empty string added [ 150.051826][ T4807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.138416][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.146990][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.166615][ T4807] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.224970][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.268445][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.312004][ T3718] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.319152][ T3718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.422425][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.430585][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.494306][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.512236][ T4115] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.519415][ T4115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.546548][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.583764][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.630623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.652268][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.661035][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.668278][ T4974] loop4: detected capacity change from 0 to 2048 [ 150.678853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.689218][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.716007][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.725207][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.734738][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.752888][ T4807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.760257][ T4974] EXT4-fs error (device loop4): ext4_orphan_get:1422: comm syz.4.341: bad orphan inode 8192 [ 150.778136][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.786493][ T4974] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 150.974929][ T4982] netlink: 'syz.3.339': attribute type 12 has an invalid length. [ 151.012020][ T4982] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (255) [ 151.132062][ T22] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 151.791474][ T22] usb 3-1: Using ep0 maxpacket: 16 [ 151.853154][ T3814] EXT4-fs (loop4): unmounting filesystem. [ 151.911566][ T22] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 152.045375][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.053933][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.067653][ T4807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.081535][ T22] usb 3-1: New USB device found, idVendor=0d57, idProduct=e999, bcdDevice=a7.63 [ 152.090599][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.121051][ T4807] device veth0_vlan entered promiscuous mode [ 152.127815][ T22] usb 3-1: Product: syz [ 152.134066][ T22] usb 3-1: Manufacturer: syz [ 152.138783][ T22] usb 3-1: SerialNumber: syz [ 152.145068][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.154296][ T22] usb 3-1: config 0 descriptor?? [ 152.161091][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.169998][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.178435][ T4115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.188815][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.200228][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.210183][ T4807] device veth1_vlan entered promiscuous mode [ 152.247724][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.258189][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.269977][ T4807] device veth0_macvtap entered promiscuous mode [ 152.282817][ T4807] device veth1_macvtap entered promiscuous mode [ 152.301146][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.314107][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.324401][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.336132][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.346024][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.356642][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.366767][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.377345][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.387727][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.400149][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.412306][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.423019][ T22] usb 3-1: USB disconnect, device number 10 [ 152.423355][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.450358][ T4807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.458596][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.467371][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.476693][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.485743][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.498655][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.509684][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.520391][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.533054][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.544014][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.554972][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.564927][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.575457][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.585403][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.596130][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.606879][ T4807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.617433][ T4807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.629395][ T4807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.639542][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.651079][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.662888][ T4807] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.673635][ T4807] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.683097][ T4807] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.691927][ T4807] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.768444][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.803052][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.814004][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.818708][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.828601][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.842256][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.886572][ C1] eth0: bad gso: type: 1, size: 1408 [ 152.972740][ T5002] loop1: detected capacity change from 0 to 128 [ 153.059516][ T5001] loop4: detected capacity change from 0 to 2048 [ 153.105349][ T5007] ubi0: attaching mtd0 [ 153.136233][ T5001] EXT4-fs: Ignoring removed orlov option [ 153.175049][ T5007] ubi0: scanning is finished [ 153.186624][ T5007] ubi0: empty MTD device detected [ 153.571668][ T5018] xt_TPROXY: Can be used only with -p tcp or -p udp [ 154.168165][ T5001] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 154.231025][ T5007] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 154.333485][ T5001] EXT4-fs (loop4): shut down requested (0) [ 154.398325][ T11] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 154.411398][ T4118] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 154.476601][ T11] EXT4-fs (loop4): Remounting filesystem read-only [ 154.592563][ T3814] EXT4-fs (loop4): unmounting filesystem. [ 154.672252][ T4118] usb 2-1: Using ep0 maxpacket: 8 [ 154.741399][ T5033] loop0: detected capacity change from 2048 to 0 [ 154.792607][ T4118] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 154.820973][ T4118] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 154.831233][ T4118] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 154.860758][ T4118] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 154.892068][ T4118] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 154.926684][ T4118] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 154.940757][ T4118] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.221401][ T4118] usb 2-1: usb_control_msg returned -32 [ 155.227113][ T4118] usbtmc 2-1:16.0: can't read capabilities [ 155.519384][ T5031] loop3: detected capacity change from 0 to 32768 [ 155.605550][ T5031] XFS (loop3): Mounting V5 Filesystem [ 155.725210][ T5031] XFS (loop3): Ending clean mount [ 155.894113][ T4685] XFS (loop3): Unmounting Filesystem [ 156.024190][ T5052] hpfs: bad mount options. [ 156.857074][ T5066] loop2: detected capacity change from 0 to 4096 [ 157.081865][ T5068] netlink: 28 bytes leftover after parsing attributes in process `syz.0.360'. [ 157.191123][ T5066] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 157.732280][ T3718] usb 2-1: USB disconnect, device number 11 [ 158.231825][ T5062] loop3: detected capacity change from 0 to 32768 [ 158.339192][ T5062] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.355 (5062) [ 158.640315][ T5062] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 158.815720][ T5062] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 158.847992][ T5082] loop2: detected capacity change from 0 to 64 [ 159.002491][ T5062] BTRFS info (device loop3): using free space tree [ 160.314575][ T5062] BTRFS error (device loop3): open_ctree failed [ 161.976914][ T5130] xt_TPROXY: Can be used only with -p tcp or -p udp [ 162.374353][ T5132] tmpfs: Bad value for 'mpol' [ 164.832107][ T5151] input: syz1 as /devices/virtual/input/input9 [ 164.942736][ T5151] input: syz0 as /devices/virtual/input/input10 [ 165.454613][ T3645] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 165.464726][ T3645] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 165.472600][ T4108] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 165.480921][ T3645] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 165.492047][ T3645] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 165.500817][ T3645] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 165.509202][ T3645] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 165.731368][ T4108] usb 2-1: Using ep0 maxpacket: 8 [ 165.853015][ T4108] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 165.866703][ T4108] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 165.903452][ T4108] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 165.946210][ T4108] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 165.989789][ T5150] loop3: detected capacity change from 0 to 32768 [ 166.021595][ T4108] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.058856][ T5150] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.379 (5150) [ 166.102834][ T4108] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 166.120240][ T4108] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.149287][ T5150] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 166.185847][ T5150] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 166.214278][ T5150] BTRFS info (device loop3): using free space tree [ 166.391536][ T4108] usb 2-1: usb_control_msg returned -32 [ 166.397341][ T4108] usbtmc 2-1:16.0: can't read capabilities [ 166.454989][ T5158] chnl_net:caif_netlink_parms(): no params data found [ 166.641799][ T5150] BTRFS info (device loop3): enabling ssd optimizations [ 166.723836][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.731061][ T5158] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.772220][ T5158] device bridge_slave_0 entered promiscuous mode [ 166.782042][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.789804][ T5158] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.822214][ T5158] device bridge_slave_1 entered promiscuous mode [ 166.826402][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 166.909491][ T5158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.964121][ T5158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.074128][ T4685] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 167.106602][ T5158] team0: Port device team_slave_0 added [ 167.167378][ T5158] team0: Port device team_slave_1 added [ 167.268264][ T5200] loop2: detected capacity change from 0 to 2048 [ 167.344703][ T5158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.363048][ T5158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.399871][ T5200] loop2: p2 p3 p7 [ 167.518053][ T5158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.567099][ T5158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.591556][ T3645] Bluetooth: hci7: command tx timeout [ 167.658628][ T5158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.810065][ T5214] loop2: detected capacity change from 0 to 512 [ 167.819732][ T5158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.867633][ T5214] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 167.898078][ T5158] device hsr_slave_0 entered promiscuous mode [ 167.929978][ T5158] device hsr_slave_1 entered promiscuous mode [ 167.989938][ T5158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.021704][ T5214] EXT4-fs (loop2): 1 truncate cleaned up [ 168.029726][ T5158] Cannot create hsr debugfs directory [ 168.051386][ T5214] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 168.087114][ T5213] loop3: detected capacity change from 0 to 8192 [ 168.304009][ T4107] usb 2-1: USB disconnect, device number 12 [ 168.814360][ T5214] EXT4-fs error (device loop2): ext4_map_blocks:607: inode #2: block 4: comm syz.2.393: lblock 0 mapped to illegal pblock 4 (length 1) [ 169.125478][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 169.293062][ T5158] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.331449][ T5158] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.530915][ T5158] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.580868][ T5158] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.671676][ T3645] Bluetooth: hci7: command tx timeout [ 169.788443][ T5249] loop1: detected capacity change from 0 to 1024 [ 169.808928][ T5158] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.849596][ T5249] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 169.891582][ T5158] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.943638][ T5243] debugfs: Directory 'netdev:rose0' with parent 'phy6' already present! [ 170.205725][ T5158] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.241446][ T5158] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.321359][ T5203] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 170.542023][ T5256] netlink: 4 bytes leftover after parsing attributes in process `syz.3.411'. [ 170.583341][ T5256] netlink: 12 bytes leftover after parsing attributes in process `syz.3.411'. [ 170.654089][ T5237] loop2: detected capacity change from 0 to 40427 [ 170.661055][ T5158] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.691724][ T5203] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 170.711162][ T5237] F2FS-fs (loop2): invalid crc value [ 170.714763][ T5158] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.726249][ T5203] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 170.735666][ T5158] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.760790][ T5237] F2FS-fs (loop2): Found nat_bits in checkpoint [ 170.774948][ T5158] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.917945][ T5237] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 170.925864][ T5203] usb 2-1: New USB device found, idVendor=2c7c, idProduct=030e, bcdDevice=81.28 [ 170.941436][ T5203] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.009599][ T5158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.043389][ T4107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.054878][ T4107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.075814][ T5158] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.099621][ T4107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.117830][ T4107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.139538][ T4107] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.146727][ T4107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.156267][ T5203] usb 2-1: Product: syz [ 171.171318][ T5203] usb 2-1: Manufacturer: syz [ 171.176787][ T5203] usb 2-1: SerialNumber: syz [ 171.199317][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.201714][ T5203] usb 2-1: config 0 descriptor?? [ 171.236774][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.369063][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.436354][ T4108] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.443650][ T4108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.491842][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.528152][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.578526][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.628185][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.657558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.691728][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.726046][ T5158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.751753][ T3645] Bluetooth: hci7: command tx timeout [ 171.753834][ T5158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.768559][ T5243] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 171.779170][ T3638] syz-executor: attempt to access beyond end of device [ 171.779170][ T3638] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 171.781906][ T5243] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 171.809200][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.823065][ T5203] option 2-1:0.0: GSM modem (1-port) converter detected [ 171.827814][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.839095][ T5203] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 171.859719][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.879759][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.908262][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.960689][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.089298][ T5204] usb 2-1: USB disconnect, device number 13 [ 172.114222][ T5204] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 172.121366][ T3717] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 172.150628][ T5204] option 2-1:0.0: device disconnected [ 172.305271][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.314120][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.327463][ T5158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.511504][ T3717] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 172.520596][ T3717] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.559440][ T3717] usb 1-1: config 0 descriptor?? [ 172.565066][ T5158] device veth0_vlan entered promiscuous mode [ 172.574920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.584637][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.593674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.603575][ T3717] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 172.613535][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.628598][ T5158] device veth1_vlan entered promiscuous mode [ 172.636329][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.644918][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.653276][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.680594][ T5158] device veth0_macvtap entered promiscuous mode [ 172.687940][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.696792][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.706233][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.716000][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.735329][ T5158] device veth1_macvtap entered promiscuous mode [ 172.773457][ T3643] EXT4-fs (loop1): unmounting filesystem. [ 172.782616][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.806913][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.835537][ T5283] loop3: detected capacity change from 0 to 1024 [ 172.853508][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.881113][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.892496][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.911332][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.923104][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.934969][ T5283] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 172.964081][ T5283] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038 (0x7fffffff) [ 172.981366][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.991217][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.011107][ T5291] binder: transaction release 18 bad handle 1, ret = -22 [ 173.026632][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.051420][ T3717] gp8psk: usb in 128 operation failed. [ 173.073214][ T3717] gp8psk: usb in 137 operation failed. [ 173.078768][ T3717] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-22) [ 173.108783][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.129934][ T3717] dvb_usb_gp8psk: probe of 1-1:0.0 failed with error -22 [ 173.137301][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.146461][ T5293] loop1: detected capacity change from 0 to 64 [ 173.168891][ T3717] usb 1-1: USB disconnect, device number 4 [ 173.181550][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.208738][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.220713][ T5158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.240236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.261815][ T4685] EXT4-fs (loop3): unmounting filesystem. [ 173.268450][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.283300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.485117][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.521773][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.547408][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.831438][ T3645] Bluetooth: hci7: command tx timeout [ 174.201487][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.251473][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.286556][ T5301] loop2: detected capacity change from 0 to 1024 [ 174.293213][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.304774][ T5301] hfsplus: unable to parse mount options [ 174.311198][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.322686][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.332746][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.343439][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.364695][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.379815][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.400532][ T5158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.416433][ T5158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.431706][ T5158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.468810][ T5203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.491641][ T3652] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 174.509292][ T5203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.545867][ T5158] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.590865][ T5158] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.621705][ T5158] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.641767][ T5158] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.884562][ T4503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.901544][ T4503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.963249][ T5204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.011019][ T4503] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.020015][ T4503] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.072557][ T5204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.295551][ T5322] loop3: detected capacity change from 0 to 1024 [ 176.874750][ T5326] kvm: emulating exchange as write [ 176.977589][ T5350] program syz.0.439 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 176.988659][ T5350] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 177.001419][ T5203] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 177.271408][ T5203] usb 2-1: Using ep0 maxpacket: 32 [ 177.421736][ T5203] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.490402][ T27] audit: type=1326 audit(1723274744.475:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5356 comm="syz.4.441" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70a25779f9 code=0x0 [ 177.612334][ T5203] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 177.631831][ T5203] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.650133][ T5203] usb 2-1: Product: syz [ 177.664485][ T5203] usb 2-1: Manufacturer: syz [ 177.678799][ T5203] usb 2-1: SerialNumber: syz [ 177.705677][ T5203] usb 2-1: config 0 descriptor?? [ 177.772605][ T5203] usb 2-1: bad CDC descriptors [ 177.777794][ T5203] usb 2-1: unsupported MDLM descriptors [ 178.005737][ T5365] loop3: detected capacity change from 0 to 128 [ 178.023956][ T152] usb 2-1: USB disconnect, device number 14 [ 178.074774][ T5365] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 178.115785][ T5365] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 178.342226][ T4685] UDF-fs: warning (device loop3): udf_evict_inode: Inode 96 (mode 40755) has inode size 308 different from extent length 512. Filesystem need not be standards compliant. [ 178.494036][ T5384] device syz_tun entered promiscuous mode [ 178.501092][ T5384] device batadv_slave_1 entered promiscuous mode [ 178.508623][ T5378] loop2: detected capacity change from 0 to 4096 [ 178.524249][ T5378] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 179.107402][ T5378] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 179.122459][ T5378] ntfs3: loop2: Failed to load $Extend. [ 179.145835][ T5390] loop1: detected capacity change from 0 to 1024 [ 181.533651][ T5390] sched: RT throttling activated [ 182.161573][ T3645] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 182.201574][ T3645] Bluetooth: hci6: Injecting HCI hardware error event [ 182.287308][ T3647] Bluetooth: hci6: hardware error 0x00 [ 184.047340][ T5401] loop3: detected capacity change from 0 to 4096 [ 184.152507][ T3652] I/O error, dev loop3, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 186.126900][ T48] Bluetooth: hci2: command 0x0406 tx timeout [ 186.133373][ T48] Bluetooth: hci1: command 0x0406 tx timeout [ 186.139389][ T48] Bluetooth: hci3: command 0x0406 tx timeout [ 186.146617][ T3647] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 186.525555][ T5436] loop3: detected capacity change from 0 to 2048 [ 186.645997][ T5436] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 188.065522][ T4685] EXT4-fs (loop3): unmounting filesystem. [ 188.314476][ T5467] loop2: detected capacity change from 0 to 128 [ 188.366667][ T5470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.479'. [ 188.467741][ T27] audit: type=1326 audit(1723274755.455:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.570290][ T27] audit: type=1326 audit(1723274755.455:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.635084][ T27] audit: type=1326 audit(1723274755.485:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.668141][ T5480] loop3: detected capacity change from 0 to 512 [ 188.675807][ T27] audit: type=1326 audit(1723274755.485:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.698936][ T5480] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 188.752285][ T27] audit: type=1326 audit(1723274755.485:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.779966][ T5480] EXT4-fs (loop3): 1 truncate cleaned up [ 188.808536][ T27] audit: type=1326 audit(1723274755.495:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.821499][ T5480] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 188.839524][ T27] audit: type=1326 audit(1723274755.495:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 188.870488][ T27] audit: type=1326 audit(1723274755.495:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5471 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d83779f9 code=0x7ffc0000 [ 189.028628][ T5489] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. [ 189.086392][ T5480] syz.3.484 (pid 5480) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 189.262847][ T4685] EXT4-fs (loop3): unmounting filesystem. [ 189.582974][ T5500] netlink: 12 bytes leftover after parsing attributes in process `syz.0.493'. [ 191.035310][ T5517] loop1: detected capacity change from 0 to 256 [ 191.189974][ T5517] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 191.405974][ T5528] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 192.311583][ T5526] device wlan0 entered promiscuous mode [ 192.347514][ T5526] device macsec1 entered promiscuous mode [ 192.964178][ T5554] netlink: 268 bytes leftover after parsing attributes in process `syz.0.508'. [ 194.001531][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008048][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.133494][ T5572] loop3: detected capacity change from 0 to 1024 [ 196.151586][ T3647] Bluetooth: hci0: command 0x0406 tx timeout [ 196.543711][ T5582] netlink: 28 bytes leftover after parsing attributes in process `syz.1.521'. [ 197.669361][ T1120] block nbd3: Attempted send on invalid socket [ 197.676202][ T1120] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 197.687429][ T5584] EXT4-fs (nbd3): unable to read superblock [ 197.782169][ T27] audit: type=1800 audit(1723274764.775:17): pid=5580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.516" name="bus" dev="loop3" ino=26 res=0 errno=0 [ 197.908460][ T5590] Illegal XDP return value 4294967294 on prog (id 105) dev N/A, expect packet loss! [ 201.036329][ T4418] hfsplus: b-tree write err: -5, ino 4 [ 201.421471][ T5621] netlink: 8 bytes leftover after parsing attributes in process `syz.1.535'. [ 203.238490][ T5640] program syz.4.542 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 203.595610][ T5649] loop3: detected capacity change from 0 to 1024 [ 203.931490][ T5651] loop4: detected capacity change from 2048 to 0 [ 204.206304][ T5663] loop1: detected capacity change from 0 to 512 [ 204.300147][ T5663] EXT4-fs: Ignoring removed orlov option [ 205.235804][ T5663] EXT4-fs (loop1): 1 orphan inode deleted [ 205.311325][ T5663] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 205.350753][ T5663] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038 (0x7fffffff) [ 206.339535][ T48] Bluetooth: hci5: command 0x0406 tx timeout [ 206.746113][ T3643] EXT4-fs (loop1): unmounting filesystem. [ 206.802051][ T5656] loop3: detected capacity change from 0 to 40427 [ 206.837204][ T5656] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 206.885277][ T5656] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 206.920081][ T5656] F2FS-fs (loop3): invalid crc value [ 206.936150][ T4108] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 206.964300][ T5656] F2FS-fs (loop3): Failed to start F2FS issue_checkpoint_thread (-12) [ 207.201332][ T4108] usb 1-1: Using ep0 maxpacket: 32 [ 207.362172][ T4108] usb 1-1: unable to get BOS descriptor or descriptor too short [ 207.521552][ T4108] usb 1-1: config 1 has an invalid descriptor of length 136, skipping remainder of the config [ 207.717052][ T4108] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 207.853855][ T3647] Bluetooth: hci7: SCO packet for unknown connection handle 3328 [ 207.865293][ T4108] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 208.038139][ T5700] loop1: detected capacity change from 0 to 4096 [ 208.090409][ T5700] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 208.231521][ T4108] usb 1-1: string descriptor 0 read error: -22 [ 208.237994][ T4108] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.195487][ T4108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.275881][ T4108] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 209.311536][ T4108] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 209.318487][ T4108] cdc_ncm 1-1:1.0: bind() failure [ 209.503078][ T4108] usb 1-1: USB disconnect, device number 5 [ 209.564131][ T5714] loop3: detected capacity change from 0 to 4096 [ 212.931451][ T5738] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 213.536093][ T5744] loop3: detected capacity change from 0 to 128 [ 213.549800][ T5744] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 213.973688][ T5749] netlink: 176 bytes leftover after parsing attributes in process `syz.3.577'. [ 213.984042][ T5749] netlink: 12 bytes leftover after parsing attributes in process `syz.3.577'. [ 215.957731][ T5777] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 215.997094][ T5777] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 216.855349][ T5790] netlink: 256 bytes leftover after parsing attributes in process `syz.0.592'. [ 216.910455][ T5783] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 217.104642][ T5796] loop2: detected capacity change from 0 to 512 [ 217.106920][ T5783] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 217.213320][ T5801] program syz.4.593 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 217.231657][ T5783] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 217.239984][ T5796] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 217.259175][ T5801] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 217.271595][ T5796] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038 (0x7fffffff) [ 217.381103][ T5796] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #2: comm syz.2.594: corrupted inode contents [ 217.421559][ T4108] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 217.430431][ T5783] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 217.440617][ T5796] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #2: comm syz.2.594: mark_inode_dirty error [ 217.493842][ T5796] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #2: comm syz.2.594: corrupted inode contents [ 217.559351][ T5783] netlink: 12 bytes leftover after parsing attributes in process `syz.1.589'. [ 217.570620][ T5808] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.594: Directory hole found for htree leaf block 0 [ 217.661372][ T4108] usb 4-1: Using ep0 maxpacket: 32 [ 217.720640][ T5796] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.594: Directory hole found for htree leaf block 0 [ 217.903525][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 217.941711][ T4108] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=51.44 [ 217.954134][ T4108] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.962601][ T4108] usb 4-1: Product: syz [ 217.966781][ T4108] usb 4-1: Manufacturer: syz [ 217.981627][ T4108] usb 4-1: SerialNumber: syz [ 217.988933][ T4108] usb 4-1: config 0 descriptor?? [ 218.063015][ T4108] legousbtower 4-1:0.0: interrupt endpoints not found [ 218.174024][ T5818] loop2: detected capacity change from 0 to 512 [ 218.207688][ T5818] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.601: casefold flag without casefold feature [ 218.259425][ T5818] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: inode #12: comm syz.2.601: missing EA_INODE flag [ 218.300892][ T3686] usb 4-1: USB disconnect, device number 5 [ 218.350418][ T5818] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.601: error while reading EA inode 12 err=-117 [ 218.376959][ T5818] EXT4-fs (loop2): 1 orphan inode deleted [ 218.390222][ T5818] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 218.441643][ T5818] "syz.2.601" (5818) uses obsolete ecb(arc4) skcipher [ 218.490707][ T27] audit: type=1800 audit(1723274785.475:18): pid=5818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.601" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 218.517747][ T3957] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.650117][ T3957] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.744867][ T3957] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.938016][ T3957] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.961358][ T3686] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 218.998788][ T48] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 219.009208][ T48] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 219.019134][ T48] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 219.028104][ T48] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 219.042526][ T5830] __nla_validate_parse: 14 callbacks suppressed [ 219.042542][ T5830] netlink: 8 bytes leftover after parsing attributes in process `syz.1.615'. [ 219.047157][ T5831] loop3: detected capacity change from 0 to 64 [ 219.055154][ T48] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 219.071611][ T48] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 219.113103][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 219.211400][ T3686] usb 1-1: Using ep0 maxpacket: 8 [ 219.331681][ T3686] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 219.344565][ T3686] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 219.371114][ T3686] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 219.418547][ T3686] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 219.448476][ T3686] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 220.202729][ T3686] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 220.212535][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.411182][ T5843] netlink: 'syz.1.618': attribute type 10 has an invalid length. [ 220.471602][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.480190][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.519807][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.526936][ T5843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.534392][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.543108][ T5843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.681811][ T3686] usb 1-1: usb_control_msg returned -32 [ 220.690042][ T3686] usbtmc 1-1:16.0: can't read capabilities [ 220.873263][ T28] INFO: task syz-executor:3640 blocked for more than 143 seconds. [ 220.884100][ T5843] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 220.929468][ T28] Not tainted 6.1.103-syzkaller #0 [ 221.112798][ T3647] Bluetooth: hci7: command tx timeout [ 221.129502][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 221.321106][ T28] task:syz-executor state:D stack:21224 pid:3640 ppid:1 flags:0x00004004 [ 221.331230][ T28] Call Trace: [ 221.379776][ T5843] syz.1.618 (5843) used greatest stack depth: 19096 bytes left [ 221.398960][ T28] [ 221.411626][ T28] __schedule+0x143f/0x4570 [ 221.439643][ T28] ? release_firmware_map_entry+0x186/0x186 [ 221.450061][ T28] schedule+0xbf/0x180 [ 221.462575][ T28] schedule_timeout+0xac/0x300 [ 221.469089][ T28] ? console_conditional_schedule+0x40/0x40 [ 221.480972][ T28] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 221.490717][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 221.518513][ T28] ? wait_for_completion+0x2f9/0x610 [ 221.525846][ T28] ? _raw_spin_unlock_irq+0x1f/0x40 [ 221.531168][ T28] ? lockdep_hardirqs_on+0x94/0x130 [ 221.548028][ T28] ? wait_for_completion+0x2f9/0x610 [ 221.553747][ T28] wait_for_completion+0x350/0x610 [ 221.559682][ T28] ? io_schedule+0x100/0x100 [ 221.569221][ T28] ? kasan_quarantine_put+0xd4/0x220 [ 221.578946][ T28] ? kthread_unpark+0x175/0x200 [ 221.588480][ T28] kthread_stop+0x1ab/0x690 [ 221.597848][ T28] ext4_stop_mmpd+0x43/0xb0 [ 221.607109][ T28] ext4_put_super+0xb49/0x10e0 [ 221.616863][ T28] ? ext4_put_super+0x3cc/0x10e0 [ 221.627275][ T28] ? ext4_drop_inode+0x2e0/0x2e0 [ 221.637099][ T28] generic_shutdown_super+0x130/0x340 [ 221.647352][ T28] kill_block_super+0x7a/0xe0 [ 221.666429][ T28] deactivate_locked_super+0xa0/0x110 [ 221.676805][ T28] cleanup_mnt+0x490/0x520 [ 221.686093][ T28] ? lockdep_hardirqs_on+0x94/0x130 [ 221.696091][ T28] task_work_run+0x246/0x300 [ 221.700752][ T28] ? task_work_cancel+0x2e0/0x2e0 [ 221.710911][ T28] ? exit_to_user_mode_loop+0x39/0x100 [ 221.721359][ T28] exit_to_user_mode_loop+0xde/0x100 [ 221.726706][ T28] exit_to_user_mode_prepare+0xb1/0x140 [ 221.741431][ T28] syscall_exit_to_user_mode+0x60/0x270 [ 221.747035][ T28] do_syscall_64+0x47/0xb0 [ 221.760094][ T28] ? clear_bhb_loop+0x45/0xa0 [ 221.769372][ T28] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 221.784826][ T28] RIP: 0033:0x7fc00f378d27 [ 221.789329][ T28] RSP: 002b:00007ffc013f9248 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 221.806656][ T28] RAX: 0000000000000000 RBX: 00007fc00f3e578c RCX: 00007fc00f378d27 [ 221.817076][ T28] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc013f9300 [ 221.828869][ T28] RBP: 00007ffc013f9300 R08: 0000000000000000 R09: 0000000000000000 [ 221.837039][ T28] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc013fa380 [ 221.849047][ T28] R13: 00007fc00f3e578c R14: 000000000001122a R15: 00007ffc013fa3c0 [ 221.857151][ T28] [ 221.860280][ T28] INFO: task kmmpd-loop0:3758 blocked for more than 144 seconds. [ 221.869240][ T28] Not tainted 6.1.103-syzkaller #0 [ 221.881327][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 221.890130][ T28] task:kmmpd-loop0 state:D stack:27104 pid:3758 ppid:2 flags:0x00024000 [ 221.899683][ T28] Call Trace: [ 221.903072][ T28] [ 221.906032][ T28] __schedule+0x143f/0x4570 [ 221.910592][ T28] ? rcuwait_wake_up+0x18/0x220 [ 221.915754][ T28] ? release_firmware_map_entry+0x186/0x186 [ 221.921764][ T28] ? print_irqtrace_events+0x210/0x210 [ 221.927262][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 221.932598][ T28] schedule+0xbf/0x180 [ 221.936733][ T28] ? percpu_rwsem_wait+0x343/0x450 [ 221.941921][ T28] percpu_rwsem_wait+0x3b9/0x450 [ 221.946898][ T28] ? trace_contention_begin+0x1a0/0x1a0 [ 221.952583][ T28] ? percpu_up_write+0x90/0x90 [ 221.957387][ T28] ? rcu_is_watching+0x11/0xb0 [ 221.962242][ T28] __percpu_down_read+0xe6/0x130 [ 221.968110][ T28] ? kmmpd+0x263/0xa70 [ 221.972337][ T28] write_mmp_block+0x2ee/0x390 [ 221.977121][ T28] kmmpd+0x263/0xa70 [ 221.981052][ T28] ? write_mmp_block_thawed+0x5a0/0x5a0 [ 221.988866][ T28] ? __kthread_parkme+0x168/0x1c0 [ 221.994178][ T28] kthread+0x28d/0x320 [ 221.998268][ T28] ? write_mmp_block_thawed+0x5a0/0x5a0 [ 222.003902][ T28] ? kthread_blkcg+0xd0/0xd0 [ 222.008606][ T28] ret_from_fork+0x1f/0x30 [ 222.013248][ T28] [ 222.024158][ T28] [ 222.024158][ T28] Showing all locks held in the system: [ 222.042845][ T28] 3 locks held by kworker/0:0/7: [ 222.047811][ T28] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.058395][ T28] #1: ffffc900000c7d20 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.069889][ T28] #2: ffffffff8e4f7c28 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 222.080497][ T28] 1 lock held by rcu_tasks_kthre/12: [ 222.085903][ T28] #0: ffffffff8d32b190 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 222.098477][ T28] 1 lock held by rcu_tasks_trace/13: [ 222.103869][ T28] #0: ffffffff8d32b990 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 222.115183][ T28] 1 lock held by khungtaskd/28: [ 222.120088][ T28] #0: ffffffff8d32afc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 222.130036][ T28] 3 locks held by kworker/0:2/154: [ 222.135289][ T28] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.145758][ T28] #1: ffffc90002dbfd20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.157078][ T28] #2: ffffffff8e4f7c28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 [ 222.166196][ T28] 1 lock held by klogd/3080: [ 222.173159][ T28] #0: ffff8880b993a9d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 222.183446][ T28] 1 lock held by dhcpcd/3305: [ 222.188160][ T28] #0: ffffffff8e4f7c28 (rtnl_mutex){+.+.}-{3:3}, at: devinet_ioctl+0x2a5/0x1b20 [ 222.197441][ T28] 2 locks held by getty/3392: [ 222.204202][ T28] #0: ffff8880291b9098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 222.214129][ T28] #1: ffffc900031262f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 [ 222.224419][ T28] 1 lock held by syz-executor/3640: [ 222.229634][ T28] #0: ffff8880238bc0e0 (&type->s_umount_key#31){++++}-{3:3}, at: deactivate_super+0xa9/0xe0 [ 222.239984][ T28] 1 lock held by kmmpd-loop0/3758: [ 222.245154][ T28] #0: ffff8880238bc460 (sb_writers#4){++++}-{0:0}, at: kmmpd+0x263/0xa70 [ 222.253881][ T28] 1 lock held by syz-executor/3814: [ 222.259091][ T28] #0: ffff88805c22c0e0 (&type->s_umount_key#31){++++}-{3:3}, at: deactivate_super+0xa9/0xe0 [ 222.269390][ T28] 5 locks held by kworker/u4:7/3957: [ 222.275739][ T28] #0: ffff888012a1e938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.286154][ T28] #1: ffffc900047dfd20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.296249][ T28] #2: ffffffff8e4eb8d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf1/0xb60 [ 222.305708][ T28] #3: ffffffff8e4f7c28 (rtnl_mutex){+.+.}-{3:3}, at: ip6gre_exit_batch_net+0xc0/0x460 [ 222.317837][ T28] #4: ffffffff8d3305b8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4f0/0x930 [ 222.328885][ T28] 1 lock held by syz.0.267/4666: [ 222.333942][ T28] #0: ffff8880238bc0e0 (&type->s_umount_key#31){++++}-{3:3}, at: user_get_super+0x11a/0x250 [ 222.344275][ T28] 1 lock held by kmmpd-loop4/5010: [ 222.349403][ T28] #0: ffff88805c22c460 (sb_writers#4){++++}-{0:0}, at: kmmpd+0x263/0xa70 [ 222.358145][ T28] 2 locks held by kworker/0:11/5203: [ 222.363591][ T28] #0: ffff888012872138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.374152][ T28] #1: ffffc90005137d20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 222.387023][ T28] 1 lock held by syz-executor/5826: [ 222.393054][ T28] #0: ffffffff8e4f7c28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xadf/0x2050 [ 222.410699][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 222.417865][ T28] [ 222.420218][ T28] ============================================= [ 222.420218][ T28] [ 222.430711][ T28] NMI backtrace for cpu 0 [ 222.435071][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.1.103-syzkaller #0 [ 222.442985][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 222.453055][ T28] Call Trace: [ 222.456335][ T28] [ 222.459272][ T28] dump_stack_lvl+0x1e3/0x2cb [ 222.463972][ T28] ? nf_tcp_handle_invalid+0x642/0x642 [ 222.469443][ T28] ? panic+0x764/0x764 [ 222.473511][ T28] ? vprintk_emit+0x622/0x740 [ 222.478232][ T28] ? printk_sprint+0x490/0x490 [ 222.483020][ T28] ? nmi_cpu_backtrace+0x252/0x560 [ 222.488158][ T28] nmi_cpu_backtrace+0x4e1/0x560 [ 222.493111][ T28] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 222.499290][ T28] ? _printk+0xd1/0x111 [ 222.503451][ T28] ? panic+0x764/0x764 [ 222.507528][ T28] ? __wake_up_klogd+0xcc/0x100 [ 222.512380][ T28] ? panic+0x764/0x764 [ 222.516447][ T28] ? nmi_trigger_cpumask_backtrace+0xe2/0x3f0 [ 222.522542][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 222.528641][ T28] nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 [ 222.534634][ T28] watchdog+0xf88/0xfd0 [ 222.538803][ T28] ? watchdog+0x1f8/0xfd0 [ 222.543144][ T28] kthread+0x28d/0x320 [ 222.547303][ T28] ? hungtask_pm_notify+0x50/0x50 [ 222.552331][ T28] ? kthread_blkcg+0xd0/0xd0 [ 222.556921][ T28] ret_from_fork+0x1f/0x30 [ 222.561357][ T28] [ 222.564434][ C0] vkms_vblank_simulate: vblank timer overrun [ 222.572287][ T28] Sending NMI from CPU 0 to CPUs 1: [ 222.577540][ C1] NMI backtrace for cpu 1 [ 222.577551][ C1] CPU: 1 PID: 11 Comm: kworker/u4:1 Not tainted 6.1.103-syzkaller #0 [ 222.577567][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 222.577578][ C1] Workqueue: bat_events batadv_nc_worker [ 222.577602][ C1] RIP: 0010:kasan_check_range+0x3/0x290 [ 222.577620][ C1] Code: 48 89 c7 e8 df bc c3 08 31 c0 c3 0f 0b b8 ea ff ff ff c3 0f 0b b8 ea ff ff ff c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 41 57 <41> 56 53 b0 01 48 85 f6 0f 84 9a 01 00 00 48 89 fd 48 01 f5 0f 82 [ 222.577635][ C1] RSP: 0018:ffffc90000107988 EFLAGS: 00000046 [ 222.577648][ C1] RAX: 0000000000000000 RBX: 000000000000002c RCX: ffffffff816a7dfa [ 222.577659][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff90739220 [ 222.577670][ C1] RBP: 0000000000000002 R08: dffffc0000000000 R09: fffffbfff20e7245 [ 222.577681][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88813febc658 [ 222.577692][ C1] R13: ffff88813febbb80 R14: ffff88813febc6d0 R15: 1ffff11027fd78da [ 222.577704][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 222.577718][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 222.577730][ C1] CR2: 000055eefe62f131 CR3: 0000000028385000 CR4: 00000000003506e0 [ 222.577744][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 222.577753][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 222.577763][ C1] Call Trace: [ 222.577768][ C1] [ 222.577774][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 222.577798][ C1] ? read_lock_is_recursive+0x10/0x10 [ 222.577824][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 222.577856][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 222.577882][ C1] ? nmi_handle+0x12e/0x440 [ 222.577906][ C1] ? nmi_handle+0x25/0x440 [ 222.577930][ C1] ? kasan_check_range+0x3/0x290 [ 222.577945][ C1] ? default_do_nmi+0x62/0x150 [ 222.577970][ C1] ? exc_nmi+0xa8/0x100 [ 222.577994][ C1] ? end_repeat_nmi+0x16/0x31 [ 222.578018][ C1] ? __lock_acquire+0x54a/0x1f80 [ 222.578045][ C1] ? kasan_check_range+0x3/0x290 [ 222.578061][ C1] ? kasan_check_range+0x3/0x290 [ 222.578077][ C1] ? kasan_check_range+0x3/0x290 [ 222.578092][ C1] [ 222.578111][ C1] [ 222.578117][ C1] __lock_acquire+0x54a/0x1f80 [ 222.578148][ C1] lock_acquire+0x1f8/0x5a0 [ 222.578171][ C1] ? batadv_nc_worker+0xc7/0x610 [ 222.578195][ C1] ? read_lock_is_recursive+0x10/0x10 [ 222.578219][ C1] ? batadv_nc_worker+0xc7/0x610 [ 222.578245][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 222.578270][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 222.578298][ C1] batadv_nc_worker+0xe8/0x610 [ 222.578335][ C1] ? batadv_nc_worker+0xc7/0x610 [ 222.578354][ C1] ? batadv_nc_worker+0xc7/0x610 [ 222.578374][ C1] ? process_one_work+0x7a9/0x11d0 [ 222.578392][ C1] process_one_work+0x8a9/0x11d0 [ 222.578416][ C1] ? worker_detach_from_pool+0x260/0x260 [ 222.578435][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 222.578451][ C1] ? kthread_data+0x4e/0xc0 [ 222.578475][ C1] ? wq_worker_running+0x97/0x190 [ 222.578501][ C1] worker_thread+0xa47/0x1200 [ 222.578528][ C1] kthread+0x28d/0x320 [ 222.578540][ C1] ? worker_clr_flags+0x190/0x190 [ 222.578557][ C1] ? kthread_blkcg+0xd0/0xd0 [ 222.578571][ C1] ret_from_fork+0x1f/0x30 [ 222.578597][ C1] [ 222.933213][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 222.940100][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.1.103-syzkaller #0 [ 222.948014][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 222.958105][ T28] Call Trace: [ 222.961402][ T28] [ 222.964348][ T28] dump_stack_lvl+0x1e3/0x2cb [ 222.969058][ T28] ? nf_tcp_handle_invalid+0x642/0x642 [ 222.974543][ T28] ? panic+0x764/0x764 [ 222.978619][ T28] ? vscnprintf+0x59/0x80 [ 222.982970][ T28] panic+0x318/0x764 [ 222.986891][ T28] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 222.993082][ T28] ? memcpy_page_flushcache+0xfc/0xfc [ 222.998673][ T28] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 223.004866][ T28] ? nmi_trigger_cpumask_backtrace+0x33a/0x3f0 [ 223.011219][ T28] ? nmi_trigger_cpumask_backtrace+0x33f/0x3f0 [ 223.017411][ T28] watchdog+0xfc7/0xfd0 [ 223.021593][ T28] ? watchdog+0x1f8/0xfd0 [ 223.026151][ T28] kthread+0x28d/0x320 [ 223.030230][ T28] ? hungtask_pm_notify+0x50/0x50 [ 223.035277][ T28] ? kthread_blkcg+0xd0/0xd0 [ 223.039870][ T28] ret_from_fork+0x1f/0x30 [ 223.044330][ T28] [ 223.047681][ T28] Kernel Offset: disabled [ 223.052008][ T28] Rebooting in 86400 seconds..