last executing test programs: 50.959945716s ago: executing program 0 (id=550): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x30) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x21) r4 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f0000000040)={0x0, 0x0, 0x0}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gadgetfs\x00', 0x0, 0x0) r6 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(r6, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x820, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x23bca858, 0x7fff}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 49.447201529s ago: executing program 0 (id=552): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="b001"], 0x1b0) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose}]}}) utimes(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='./file0/../file0/file0\x00') lstat(&(0x7f0000000540)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 48.972945779s ago: executing program 0 (id=555): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0xc0010112}]}) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2ced, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x22) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r7 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 46.440792657s ago: executing program 3 (id=562): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x30) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x21) r4 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f0000000040)={0x0, 0x0, 0x0}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gadgetfs\x00', 0x0, 0x0) r6 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(r6, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x820, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x23bca858, 0x7fff}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 45.161951951s ago: executing program 3 (id=566): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="8b15a4c1f14489ede8ba"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) faccessat(0xffffffffffffffff, 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x0, 0x3}) 44.103564679s ago: executing program 0 (id=569): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800110000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0xc, &(0x7f00000000c0), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) 42.968511692s ago: executing program 0 (id=570): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5b, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000010000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 42.49869634s ago: executing program 0 (id=575): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x4, &(0x7f0000000100)=[{0x25, 0x2, 0x2, 0xfffffffe}, {}, {}, {0x6}]}) syz_emit_ethernet(0xbe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x28, 0x0, &(0x7f00000012c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r2 = socket(0x2a, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002d00)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_matchall={{0xd}, {0x10, 0x2, [@TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}]}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000b80)=[{&(0x7f0000000c40)='S', 0x1}], 0x1, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)) bind$inet(r7, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r7, 0x0, 0x2000000002ffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) 38.533609896s ago: executing program 3 (id=576): openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs$pagemap(0x0, &(0x7f0000000200)) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000040)=""/16, 0xffffff9b}, {&(0x7f0000000080)=""/195, 0xcd}], 0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 37.155632459s ago: executing program 2 (id=581): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f00000004c0)=""/153}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r3, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000220c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r5, 0x11, 0x0, 0x0, @prog_id}, 0x20) 32.583384994s ago: executing program 2 (id=582): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000008000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x4, 0x6, 0xbaa}, 0x48) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="e8ffffff914faeb21253e320849117818e367e00c7ff9383b4020002", 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) set_mempolicy(0x4003, 0x0, 0x3) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r6) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 31.54645636s ago: executing program 2 (id=586): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="8b15a4c1f14489ede8ba"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) faccessat(0xffffffffffffffff, 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x0, 0x3}) 31.181985409s ago: executing program 3 (id=587): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000001740)=""/4100, 0xa15b0}, {&(0x7f00000001c0)=""/57}], 0x1, 0x0, 0x63695dc5e766}, 0x700) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 28.218713863s ago: executing program 3 (id=590): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/pm_wakeup_irq', 0x0, 0x103) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$nl_route(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001800090400000000000000000a000000000000000000000008001e0001000000d75f0f8f801b94cd1b866db41edcd7fd34383fbb1f8e33c73e74cb"], 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006800010000000000000000000200000000000000080006000100000004000b"], 0x24}}, 0x0) 28.205477824s ago: executing program 2 (id=592): gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) splice(r1, 0x0, r3, &(0x7f0000000340), 0x9, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(r4, 0x400455c8, 0x0) 28.043373327s ago: executing program 3 (id=593): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x4, &(0x7f0000000100)=[{0x25, 0x2, 0x2, 0xfffffffe}, {}, {}, {0x6}]}) syz_emit_ethernet(0xbe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x28, 0x0, &(0x7f00000012c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r2 = socket(0x2a, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002d00)=@newtfilter={0x194, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_matchall={{0xd}, {0x160, 0x2, [@TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_ACT={0x150, 0x2, [@m_sample={0x14c, 0xa, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0xdf7, 0x3, 0x0, 0x7}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}]}, {0xe7, 0x6, "4079d3d97a801512986c5eff8d0d4373bd241bcaf11e1b60d8c95c4921d195614b6840a396e87acd8ee7185f2d85cf1e1ffbbc3bff397e15278c3a52ea758cd676b9293c8fb74474d63133e189a8a04a32164ef6e9fd349701c8df9f425ada736a6c29c6f9f8f05f2940c997249de12c4e6ba72a4955e61b7331c9783501a996debc1e524d58d744c43fd682923dd9d435b18ab8eb683c50dabeedc2e22de174310b9374dd04d1ce3595eb6ead20b8965939c7da418785df09980a9f7050fd7e85103e6d17c308b6bd467ad95aa992a67bfe257b00e45b9f9d8e53cf47b76f1752fb4a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}]}}]}, 0x194}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000b80)=[{&(0x7f0000000c40)='S', 0x1}], 0x1, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)) bind$inet(r7, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r7, 0x0, 0x2000000002ffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) 27.0358876s ago: executing program 2 (id=595): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000008000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x4, 0x6, 0xbaa}, 0x48) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="e8ffffff914faeb21253e320849117818e367e00c7ff9383b4020002", 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) set_mempolicy(0x4003, 0x0, 0x3) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r6) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21.484312305s ago: executing program 2 (id=598): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x641, 0x4000001b, r4, 0x0) r5 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x641, 0x4800003a, r5, 0x0) 17.114319714s ago: executing program 4 (id=607): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000049000000955bf7d88211996286051166dc117eec145375221b0a1ae2a128e76a569f8090708fab424e1436301c8c43c48b106751bffe6572dd39b74d306eee31044734e1f53ebad36f1d6b59ba225f6d16"], 0x0, 0x0, 0x0, 0x0}) 11.345440558s ago: executing program 4 (id=610): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x800, &(0x7f00000005c0)={[{@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@utf8no}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '737'}}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xe1ff}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@uni_xlateno}, {@uni_xlateno}, {@uni_xlate}, {@uni_xlate}]}, 0x1, 0x26c, &(0x7f0000000340)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$nfc_llcp(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x2000005b) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000)=0x7, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 10.147394966s ago: executing program 4 (id=612): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000001740)=""/4100, 0xa15b0}, {&(0x7f00000001c0)=""/57}], 0x1, 0x0, 0x63695dc5e766}, 0x700) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 7.821111827s ago: executing program 4 (id=615): r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x840) 7.79591775s ago: executing program 1 (id=616): openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000007700)={0x2020}, 0x2020) r3 = syz_open_procfs$pagemap(0x0, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000040)=""/16, 0xffffff9b}, {&(0x7f0000000080)=""/195, 0xcd}], 0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 7.661837851s ago: executing program 4 (id=617): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x641, 0x4000001b, r4, 0x0) r5 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x641, 0x4800003a, r5, 0x0) 6.442637591s ago: executing program 1 (id=618): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x812508, &(0x7f0000000f40)={[{@sysvgroups}, {@grpjquota}, {@noinit_itable}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_eq}, {@pcr={'pcr', 0x3d, 0x20000000015}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@dont_appraise}, {@euid_gt}]}, 0x0, 0x51c, &(0x7f0000001000)="$eJzs3c9vI1cdAPDvjOPdJJuSFHEolWgrWpStYJ1sQ9uIQykSoqdKQLkvIXGiKE4cxU7bRBVNxR+AhBAgceqpF/4DJNQDfwBCQoI74qcQdOHAARhke7zNOnYcUjsTks9HmvV7b8bz/T5v8jIzb+QJ4Np6KiJejohSRDwbEbN5e5ovr7QqR53t7n/w1mprSSLLXvtrEkne1rvPW523xGREfP2ViG8lJ+M2Dg63Vmq16l5eX2hu7y40Dg7vbG6vbFQ3qjtLS3dfWH5x+fnlxfN0a7K3odWvl778hx98972vvPSzz73x23t/vv3tVloz+fp+/RiFTtfLDyU0ERF74whWgFL+Wh665c/HngsAAMO1jvE/HhGfbh//z0apfXQKAAAAXCXZF2fiX0lEBgAAAFxZafse2CSt5PcCzESaViqde3g/EdNprd5ofna9vr+z1rlXdi7K6fpmrbqY31M7F+WkVb/bLn9Yf66nvhQRj0bE92en2vXKar22VvTFDwAAALgmbvWc//9jtnP+DwAAAFwxc0UnAAAAAIzdQ+f/7xaXBwAAADA+5v8BAADgSvvqq6+2lqzz/Ov3Yu31g/2t+ut31qqNrcr2/mpltb63W9mo1zfa39m3PWx/tXp99/Oxs//mQrPaaC40Dg7vbdf3d5r3Nk8+kxsAAAC4GI8++f5vkog4+sJUe2m5UXRSwIVIhm1w/Krd78ebC3CxSkUnABRmougEgMKUi04AKNyw6wADb975xehzAQAAxmP+kw/m/6e6bd35/+HXBobOHgKXWHquKYATQwUA8H/E/D9cX2V3AMK197HehiTi6Fj1o8//Z1l28zyZAQAAozLTXpK00pkLjJlI00ol4pH2YwHKyfpmrbqYnx/8erZ8s1VP2+9MzP4DAAAAAAAAAAAAAAAAAAAAAAAAwBllWRIZAAAAcKVFpH9K8if5z88+M9N7feBG8s/ZyB/0/caPX/vhmyvN5t7dVvvfHrQ3f5S3P9d5hgAAAABQrO55evc8HgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABG6f4Hb612lxMrb4wv7l++FBFz/eJPxGT7dTLKETH99yQmjr0viYjSCOIfvRMRj/WLn7TSirk8i37xpwqMn0bErRHEh+vs/db48/LDv39Je00aT7Vf+//+tcp/HEH8weNf+mD8Kw0Yfx45Y4zHj06J/07E4xOt+DdPjD/d+MmA+E+fMf43v3F4OGhd9m5nHO03/h2PtdDc3l1oHBze2dxe2ahuVHeWIn1h+cXl55cXF9Y3a9X8374xvvepn/7ntP5PD4g/1+n/k4P6/8wZ+//vX013i+V+8W8/3f/v72Od+Cc+/zT/2/eZvHw/y96ez8vJUcR8T4wnfvLLJ07r/9qA/g/7/799xv4/+7Xv/O6MmwIAF6BxcLi1UqtV9/oVuodgp23zvxayLHs7y7JsZDsccyHLzvBB9RSmTv/ESnEJ+nXewuRlSv5GXIo0CvrJLH3E/cTkadsUOSoBAADj8OFB/8l1ybE5GAAAAAAAAAAAAAAAAAAAAGB8LuKLynpjnvJ11AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAhflvAAAA///EldO5") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) unshare(0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x3}}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x1, 0x22, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r5, &(0x7f0000000080)=""/70, 0x46) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000020'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) 1.731466538s ago: executing program 1 (id=619): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x800, &(0x7f00000005c0)={[{@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@utf8no}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '737'}}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xe1ff}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@uni_xlateno}, {@uni_xlateno}, {@uni_xlate}, {@uni_xlate}]}, 0x1, 0x26c, &(0x7f0000000340)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$nfc_llcp(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x2000005b) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000)=0x7, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.280557914s ago: executing program 4 (id=620): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x30) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x21) r4 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f0000000040)={0x0, 0x0, 0x0}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gadgetfs\x00', 0x0, 0x0) r6 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(r6, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x820, 0x0) prlimit64(0x0, 0x6, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 663.637235ms ago: executing program 1 (id=621): ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {}, {0x49, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) 391.550938ms ago: executing program 1 (id=622): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5b, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000010000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 1 (id=623): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000001740)=""/4100, 0xa15b0}, {&(0x7f00000001c0)=""/57}], 0x1, 0x0, 0x63695dc5e766}, 0x700) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) kernel console output (not intermixed with test programs): 7][ T3656] Bluetooth: hci3: command tx timeout [ 165.018553][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.044719][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.053301][ T3383] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.060509][ T3383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.142051][ T4850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.156389][ T4914] loop3: detected capacity change from 0 to 512 [ 165.169403][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.186316][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.204976][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.213517][ T3383] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.220678][ T3383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.237810][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.260056][ T3633] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 165.282629][ T4850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.329913][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.366344][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.383531][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.422640][ T4733] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.493772][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.511100][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.539917][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.578726][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.606901][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.629833][ T4733] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.655430][ T4733] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.697730][ T4850] team0: Port device team_slave_0 added [ 165.726871][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.743568][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.789018][ T4733] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.811054][ T4711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.839576][ T3655] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 165.849702][ T3655] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 165.858125][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 165.868508][ T4850] team0: Port device team_slave_1 added [ 165.885787][ T3655] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 165.895009][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 165.902489][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 166.024499][ T4850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.031663][ T4850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.160079][ T4850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.257120][ T4850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.264822][ T4850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.353505][ T4850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.368519][ T4931] loop3: detected capacity change from 0 to 8192 [ 166.445384][ T4931] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 166.514089][ T4931] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 166.521564][ T4931] loop3: p2 p3 p4 [ 166.528043][ T4931] loop3: partition table partially beyond EOD, truncated [ 166.536270][ T4931] loop3: p2 start 452985600 is beyond EOD, truncated [ 166.543118][ T4931] loop3: p3 size 33554432 extends beyond EOD, truncated [ 166.555505][ T4931] loop3: p4 start 8388607 is beyond EOD, truncated [ 166.738237][ T4850] device hsr_slave_0 entered promiscuous mode [ 166.754921][ T4850] device hsr_slave_1 entered promiscuous mode [ 166.761820][ T4850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.810018][ T4850] Cannot create hsr debugfs directory [ 166.824120][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.831662][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.987439][ T4711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.054373][ T3656] Bluetooth: hci3: command tx timeout [ 167.126272][ T4733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.952839][ T3656] Bluetooth: hci0: command tx timeout [ 168.165746][ T4956] loop3: detected capacity change from 0 to 1024 [ 168.185222][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.205538][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.221008][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.222918][ T4956] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 168.229661][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.320167][ T4733] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.360068][ T4733] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.370662][ T4733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.521019][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.530329][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.140289][ T3656] Bluetooth: hci3: command tx timeout [ 169.211092][ T3643] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /66/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.212922][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.239561][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.249010][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.250451][ T3643] EXT4-fs error (device loop3): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.257963][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.286662][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.286656][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.287107][ T3643] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /66/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.293756][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.315045][ T3643] EXT4-fs error (device loop3): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.334408][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.363712][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.368223][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.373201][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.383770][ T3643] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /66/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.403759][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.421787][ T3643] EXT4-fs error (device loop3): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.422177][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.449880][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.451632][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.470515][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.471835][ T3643] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /66/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.479635][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.509485][ T3643] EXT4-fs error (device loop3): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.509939][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.538065][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.538121][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.557596][ T3643] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /66/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.560988][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.590131][ T3643] EXT4-fs error (device loop3): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 169.596499][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.618068][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.618182][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.643414][ T4711] device veth0_vlan entered promiscuous mode [ 169.658949][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.682663][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.698809][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.712724][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.726608][ T3643] EXT4-fs warning (device loop3): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 169.740534][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.749642][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.803069][ T4711] device veth1_vlan entered promiscuous mode [ 169.913107][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.922467][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.931699][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.034710][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.043194][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.051439][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.070845][ T4733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.094274][ T3656] Bluetooth: hci0: command tx timeout [ 170.198721][ T4924] chnl_net:caif_netlink_parms(): no params data found [ 170.342056][ T4711] device veth0_macvtap entered promiscuous mode [ 170.381305][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.391425][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.400508][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.410467][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.436147][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.450895][ T4733] device veth0_vlan entered promiscuous mode [ 170.461998][ T4711] device veth1_macvtap entered promiscuous mode [ 170.489609][ T3643] EXT4-fs (loop3): unmounting filesystem. [ 170.721458][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.749161][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.758982][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.854493][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.862499][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.976589][ T4733] device veth1_vlan entered promiscuous mode [ 171.032241][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.059213][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.069438][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.080306][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.090535][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.101905][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.103443][ T3655] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 171.112186][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.130401][ T3655] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 171.138999][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.144129][ T3655] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 171.159075][ T4711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.181188][ T3655] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 171.190482][ T3655] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 171.198311][ T3655] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 171.301555][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.319111][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.335370][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.346519][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.356759][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.371656][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.384991][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.395480][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.405559][ T4711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.416151][ T4711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.427725][ T4711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.437234][ T4924] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.445044][ T4924] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.453221][ T4924] device bridge_slave_0 entered promiscuous mode [ 171.491337][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.500908][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.515854][ T4711] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.532754][ T4711] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.542631][ T4711] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.551969][ T4711] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.572372][ T4924] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.588408][ T4924] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.599310][ T4924] device bridge_slave_1 entered promiscuous mode [ 171.612431][ T11] device hsr_slave_0 left promiscuous mode [ 171.621011][ T11] device hsr_slave_1 left promiscuous mode [ 171.631448][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.639803][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.647803][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.655595][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.663809][ T11] device bridge_slave_1 left promiscuous mode [ 171.670084][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.679448][ T11] device bridge_slave_0 left promiscuous mode [ 171.686203][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.699293][ T11] device hsr_slave_0 left promiscuous mode [ 171.705997][ T11] device hsr_slave_1 left promiscuous mode [ 171.712511][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.720460][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.728547][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.736150][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.744189][ T11] device bridge_slave_1 left promiscuous mode [ 171.750418][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.759563][ T11] device bridge_slave_0 left promiscuous mode [ 171.766815][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.808549][ T11] device veth1_macvtap left promiscuous mode [ 171.816160][ T11] device veth0_macvtap left promiscuous mode [ 171.822378][ T11] device veth1_vlan left promiscuous mode [ 171.828778][ T11] device veth0_vlan left promiscuous mode [ 171.838042][ T11] device veth1_macvtap left promiscuous mode [ 171.844847][ T11] device veth0_macvtap left promiscuous mode [ 171.850934][ T11] device veth1_vlan left promiscuous mode [ 171.857532][ T11] device veth0_vlan left promiscuous mode [ 172.174916][ T3656] Bluetooth: hci0: command tx timeout [ 172.342352][ T11] team0 (unregistering): Port device team_slave_1 removed [ 172.378609][ T11] team0 (unregistering): Port device team_slave_0 removed [ 172.412451][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 172.449385][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 172.763181][ T11] bond0 (unregistering): Released all slaves [ 173.090693][ T11] team0 (unregistering): Port device team_slave_1 removed [ 173.124820][ T11] team0 (unregistering): Port device team_slave_0 removed [ 173.158037][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.191476][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.214179][ T3656] Bluetooth: hci4: command tx timeout [ 173.516814][ T11] bond0 (unregistering): Released all slaves [ 173.598653][ T4733] device veth0_macvtap entered promiscuous mode [ 173.635098][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.643822][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.656228][ T4733] device veth1_macvtap entered promiscuous mode [ 173.730434][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.758694][ T4924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.792172][ T4924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.823024][ T4733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.833766][ T4733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.844032][ T4733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.854634][ T4733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.864553][ T4733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.875078][ T4733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.886285][ T4733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.952602][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.961994][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.982489][ T4733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.993593][ T4733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.003633][ T4733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.015278][ T4733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.027245][ T4733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.038068][ T4733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.049185][ T4733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.066195][ T4924] team0: Port device team_slave_0 added [ 174.073167][ T4733] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.082334][ T4733] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.091132][ T4733] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.100363][ T4733] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.125430][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.142483][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.151969][ T4850] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 174.185524][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.193605][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.209104][ T4924] team0: Port device team_slave_1 added [ 174.235210][ T4850] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 174.254330][ T3656] Bluetooth: hci0: command tx timeout [ 174.271155][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.345647][ T4850] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 174.345895][ T3821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.379095][ T3821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.385875][ T4924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.393487][ T4924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.437415][ T4924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.459546][ T4924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.467977][ T4924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.505007][ T4924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.530356][ T4850] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 174.572362][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.670863][ T4924] device hsr_slave_0 entered promiscuous mode [ 174.685010][ T4924] device hsr_slave_1 entered promiscuous mode [ 174.905282][ T4082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.917158][ T4082] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.975917][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.013187][ T4986] chnl_net:caif_netlink_parms(): no params data found [ 175.061111][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.070270][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.097117][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.294166][ T3655] Bluetooth: hci4: command tx timeout [ 175.350876][ T4924] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.418718][ T4850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.444825][ T4986] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.452252][ T4986] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.485572][ T4986] device bridge_slave_0 entered promiscuous mode [ 175.510398][ T4986] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.527668][ T4986] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.550929][ T4986] device bridge_slave_1 entered promiscuous mode [ 175.560611][ T5014] loop0: detected capacity change from 0 to 1024 [ 175.571550][ T5014] EXT4-fs: Ignoring removed orlov option [ 175.582437][ T5014] EXT4-fs: Ignoring removed nomblk_io_submit option [ 175.601007][ T4924] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.634225][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.642098][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.671907][ T5014] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 175.689405][ T4986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.727639][ T26] audit: type=1800 audit(1722942189.557:20): pid=5014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.335" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 175.784220][ T5014] loop0: detected capacity change from 1024 to 64 [ 175.794146][ T4924] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.852434][ T4850] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.876796][ T4986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.906566][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 175.938585][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 175.965772][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 175.992841][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.005578][ C1] eth0: bad gso: type: 1, size: 1408 [ 176.021971][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.044785][ T4924] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.056605][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.076350][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.104511][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.120706][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.134770][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.168222][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.192701][ T4733] EXT4-fs warning (device loop0): ext4_empty_dir:3137: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 176.224732][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.231874][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.257805][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.289397][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.314899][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.322144][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.344672][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.364648][ T4986] team0: Port device team_slave_0 added [ 176.373682][ T4986] team0: Port device team_slave_1 added [ 176.436068][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.454729][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.617756][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.635471][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.654753][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.663630][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.684859][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.693614][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.743746][ T4850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.777237][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.789939][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.799611][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.809271][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.818560][ T4986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.826638][ T4986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.842040][ T4733] EXT4-fs (loop0): unmounting filesystem. [ 176.859496][ T4986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.922328][ T5015] bio_check_eod: 12 callbacks suppressed [ 176.922347][ T5015] kmmpd-loop0: attempt to access beyond end of device [ 176.922347][ T5015] loop0: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 176.924912][ T4986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.933795][ T5015] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 176.984107][ T4986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.074655][ T4986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.249149][ T4924] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.297521][ T4986] device hsr_slave_0 entered promiscuous mode [ 177.312776][ T4986] device hsr_slave_1 entered promiscuous mode [ 177.333837][ T4986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.341739][ T4986] Cannot create hsr debugfs directory [ 177.361979][ T4924] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.386239][ T4924] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.386925][ T3655] Bluetooth: hci4: command tx timeout [ 177.515738][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.523314][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.554219][ T4924] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 177.585179][ T4850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.734636][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.736162][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 177.744812][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.764321][ T3656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 177.772595][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 177.792972][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 177.801240][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 177.808683][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 178.047803][ T4850] device veth0_vlan entered promiscuous mode [ 178.092490][ T46] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.148274][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.156882][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.170050][ T5039] loop1: detected capacity change from 0 to 512 [ 178.188205][ T4850] device veth1_vlan entered promiscuous mode [ 178.189138][ T5039] EXT4-fs: Ignoring removed oldalloc option [ 178.222477][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.233548][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.233547][ T5039] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.344: Parent and EA inode have the same ino 15 [ 178.257633][ T5039] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2816: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 178.271295][ T5039] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.344: Parent and EA inode have the same ino 15 [ 178.287841][ T5039] EXT4-fs (loop1): 1 orphan inode deleted [ 178.295486][ T5039] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 178.311032][ T4986] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.373650][ T46] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.423017][ T4986] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.437587][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.448002][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.459163][ T4850] device veth0_macvtap entered promiscuous mode [ 178.500940][ T4986] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.536320][ T46] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.558115][ T4850] device veth1_macvtap entered promiscuous mode [ 178.578449][ T4986] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.624065][ T3729] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 178.652711][ T46] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.675382][ T4924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.693603][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.705809][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.715716][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.726298][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.737170][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.749492][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.759411][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.770049][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.783511][ T4850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.794547][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.803225][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.811744][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.823285][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.846736][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.858830][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.869326][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.880139][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.891094][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.902667][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.914513][ T4850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.925284][ T4850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.937104][ T4850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.950835][ T4850] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.960298][ T4850] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.969667][ T4850] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.979867][ T4850] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.998008][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.010468][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.020386][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 179.062091][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.071247][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.084768][ T3729] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 179.093513][ T3729] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 179.104049][ T3729] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 179.133838][ T4924] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.166009][ T4986] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.228244][ T4986] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.254387][ T4986] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.264422][ T4986] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.272997][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.281651][ T3729] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 179.291533][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.299777][ T3729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.308482][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.315675][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.323480][ T3729] usb 2-1: Product: 맍쉴朂㦸渻섶缒⏏摶 [ 179.330104][ T3729] usb 2-1: Manufacturer: ݬꞨ椹嵭ꐣጊ귤ਈ킵弹匙䰎ꓳ텽䘄酃⣥㰫瞘ᗲ䥫ᦳ㨨ꞇ좬妅㙶办锾 [ 179.343697][ T3729] usb 2-1: SerialNumber: syz [ 179.376440][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.387211][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.396083][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.406713][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.413808][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.422140][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.431769][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.447839][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.455731][ T3656] Bluetooth: hci4: command tx timeout [ 179.462091][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.470495][ T5032] device bridge_slave_0 entered promiscuous mode [ 179.515252][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.523004][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.531508][ T5032] device bridge_slave_1 entered promiscuous mode [ 179.542755][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.552720][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.573391][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.582063][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.591434][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.600789][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.764868][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.854360][ T3655] Bluetooth: hci2: command tx timeout [ 179.920196][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.928483][ T4082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.941399][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.950380][ T4082] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.969064][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.988074][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.000871][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.067619][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.096393][ T3656] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 180.107261][ T3656] Bluetooth: hci1: Injecting HCI hardware error event [ 180.117115][ T3655] Bluetooth: hci1: hardware error 0x00 [ 180.302648][ T5032] team0: Port device team_slave_0 added [ 180.337427][ T5032] team0: Port device team_slave_1 added [ 180.444671][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.469845][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.504915][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.512216][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.569344][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.670899][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.685185][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.695078][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.731153][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.810585][ T5068] loop2: detected capacity change from 0 to 2048 [ 180.830084][ T5068] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 180.847927][ T5068] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 180.861526][ T5068] System zones: 0-19 [ 180.879445][ T5068] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 180.897646][ T5068] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.317: Directory hole found for htree leaf block 0 [ 180.918757][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.926865][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.983361][ T4850] EXT4-fs (loop2): unmounting filesystem. [ 181.049506][ T5072] loop2: detected capacity change from 0 to 512 [ 181.097461][ T5032] device hsr_slave_0 entered promiscuous mode [ 181.113709][ T5032] device hsr_slave_1 entered promiscuous mode [ 181.121621][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.123207][ T3659] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 181.130167][ T5032] Cannot create hsr debugfs directory [ 181.241297][ C1] eth0: bad gso: type: 1, size: 1408 [ 181.268563][ T4711] EXT4-fs (loop1): unmounting filesystem. [ 181.305145][ T4924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.354692][ T3729] usb 2-1: 0:2 : does not exist [ 181.443671][ T3729] usb 2-1: USB disconnect, device number 6 [ 181.759214][ T3633] udevd[3633]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 181.935490][ T3656] Bluetooth: hci2: command tx timeout [ 182.184295][ T3655] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 182.546919][ T4986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.567231][ T5085] loop2: detected capacity change from 0 to 1024 [ 182.629662][ T5085] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 183.009809][ T4986] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.032571][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.048029][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.226623][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.242663][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.269490][ T3383] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.276708][ T3383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.294605][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.337231][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.365945][ T3383] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.373171][ T3383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.408002][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.645918][ T4850] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /2/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.670519][ C1] eth0: bad gso: type: 1, size: 1408 [ 183.683519][ T4850] EXT4-fs error (device loop2): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.704324][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 183.735648][ T4850] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /2/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.766282][ T4850] EXT4-fs error (device loop2): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.788941][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 183.803345][ T4850] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /2/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.834947][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.844593][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.853454][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.855546][ T4850] EXT4-fs error (device loop2): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.865387][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.892478][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 183.910021][ T4850] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /2/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.948722][ T4850] EXT4-fs error (device loop2): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 183.970566][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 183.983131][ T4850] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /2/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 184.007210][ T4850] EXT4-fs error (device loop2): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 184.026493][ T3655] Bluetooth: hci2: command tx timeout [ 184.041584][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 184.064311][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 184.089527][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 184.116218][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 184.132023][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 184.147134][ T4850] EXT4-fs warning (device loop2): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 184.177428][ T4924] device veth0_vlan entered promiscuous mode [ 184.184960][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.195530][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.206533][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.215603][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.224794][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.235901][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.244984][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.253713][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.271090][ T4986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.284958][ T4986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.321102][ T4924] device veth1_vlan entered promiscuous mode [ 184.329855][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.349598][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.358186][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.367309][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.375985][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.390112][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.697737][ T4924] device veth0_macvtap entered promiscuous mode [ 184.730055][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.750985][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.761579][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.773737][ T4924] device veth1_macvtap entered promiscuous mode [ 184.798724][ T4850] EXT4-fs (loop2): unmounting filesystem. [ 184.847747][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.865530][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.906750][ C1] eth0: bad gso: type: 1, size: 1408 [ 185.006269][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.013811][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.037241][ T4986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.078431][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.124204][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.152432][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.166007][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.186022][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.217648][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.243833][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.263996][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.274264][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.295712][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.333508][ T4924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.381725][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.404895][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.467762][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.483911][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.493764][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.554018][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.584834][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.596148][ T3655] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 185.606292][ T3655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 185.614874][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 185.617238][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.645006][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.655762][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.655878][ T3656] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 185.665941][ T4924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.665966][ T4924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.667759][ T4924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.701836][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 185.710729][ T4924] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.719853][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 185.720242][ T4924] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.774372][ T4924] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.783174][ T4924] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.918417][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.944932][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.012933][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.034666][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.049106][ T5032] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.093229][ T5032] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.100620][ T3651] Bluetooth: hci2: command tx timeout [ 186.139998][ T5032] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.202999][ T46] device hsr_slave_0 left promiscuous mode [ 186.245303][ T46] device hsr_slave_1 left promiscuous mode [ 186.269734][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.277339][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.309758][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.329549][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.354972][ T46] device bridge_slave_1 left promiscuous mode [ 186.361171][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.394540][ T46] device bridge_slave_0 left promiscuous mode [ 186.414619][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.442150][ T46] device hsr_slave_0 left promiscuous mode [ 186.474021][ T46] device hsr_slave_1 left promiscuous mode [ 186.509680][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.529609][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.550120][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.557672][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.571303][ T46] device bridge_slave_1 left promiscuous mode [ 186.577763][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.604997][ T46] device bridge_slave_0 left promiscuous mode [ 186.612074][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.654450][ T46] device hsr_slave_0 left promiscuous mode [ 186.677073][ T46] device hsr_slave_1 left promiscuous mode [ 186.697132][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.705435][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.724754][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.732203][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.754992][ T46] device bridge_slave_1 left promiscuous mode [ 186.761216][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.818373][ T46] device bridge_slave_0 left promiscuous mode [ 186.824922][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.883811][ T46] device veth1_macvtap left promiscuous mode [ 186.890057][ T46] device veth0_macvtap left promiscuous mode [ 186.896789][ T46] device veth1_vlan left promiscuous mode [ 186.902643][ T46] device veth0_vlan left promiscuous mode [ 186.910561][ T46] device veth1_macvtap left promiscuous mode [ 186.916907][ T46] device veth0_macvtap left promiscuous mode [ 186.922990][ T46] device veth1_vlan left promiscuous mode [ 186.928921][ T46] device veth0_vlan left promiscuous mode [ 186.938524][ T46] device veth1_macvtap left promiscuous mode [ 186.944673][ T46] device veth0_macvtap left promiscuous mode [ 186.950757][ T46] device veth1_vlan left promiscuous mode [ 186.957927][ T46] device veth0_vlan left promiscuous mode [ 187.535612][ T46] team0 (unregistering): Port device team_slave_1 removed [ 187.568171][ T46] team0 (unregistering): Port device team_slave_0 removed [ 187.601948][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.637179][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.775408][ T3656] Bluetooth: hci3: command tx timeout [ 187.965847][ T46] bond0 (unregistering): Released all slaves [ 188.312053][ T46] team0 (unregistering): Port device team_slave_1 removed [ 188.346457][ T46] team0 (unregistering): Port device team_slave_0 removed [ 188.378593][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.416133][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 188.732358][ T46] bond0 (unregistering): Released all slaves [ 189.101460][ T46] team0 (unregistering): Port device team_slave_1 removed [ 189.135555][ T46] team0 (unregistering): Port device team_slave_0 removed [ 189.170666][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.206855][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.521368][ T46] bond0 (unregistering): Released all slaves [ 189.616875][ T5032] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.684512][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.692764][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.752388][ T4986] device veth0_vlan entered promiscuous mode [ 189.774957][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.782786][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.811987][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.854463][ T3656] Bluetooth: hci3: command tx timeout [ 189.855394][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.862057][ T4986] device veth1_vlan entered promiscuous mode [ 189.964518][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.972885][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.132968][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.172259][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.189321][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.192100][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.270706][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.307794][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.350403][ T4986] device veth0_macvtap entered promiscuous mode [ 190.365965][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 190.389100][ T4986] device veth1_macvtap entered promiscuous mode [ 190.461415][ T4986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.475132][ T4986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.486668][ T4986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.504641][ T4986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.528159][ T4986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.539417][ T4986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.558196][ T4986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.662553][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.689306][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.697230][ T26] audit: type=1326 audit(1722942204.527:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5131 comm="syz.1.352" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2d779f9 code=0x0 [ 190.738184][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.755674][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.782267][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.815228][ T4986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.840322][ T5135] loop4: detected capacity change from 0 to 2048 [ 190.844461][ T4986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.872040][ T5135] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 190.884031][ T4986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.910846][ T5135] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 190.919641][ T5135] System zones: 0-19 [ 190.922518][ T4986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.953334][ T4986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.964282][ T4986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.981058][ T5135] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 191.003041][ T4986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.026900][ T5138] 9pnet_fd: Insufficient options for proto=fd [ 191.034992][ T5135] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.353: Directory hole found for htree leaf block 0 [ 191.061671][ T26] audit: type=1326 audit(1722942204.887:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5131 comm="syz.1.352" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2d779f9 code=0x0 [ 191.087675][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.117082][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.141920][ T4924] EXT4-fs (loop4): unmounting filesystem. [ 191.177796][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.191267][ T4986] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.282276][ T4986] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.306718][ T4986] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.322793][ T4986] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.380122][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.396921][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.469249][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.480239][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.490139][ T3692] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.497377][ T3692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.507300][ T5149] netlink: 8 bytes leftover after parsing attributes in process `syz.4.354'. [ 191.546271][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.557203][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.577781][ T5109] device bridge_slave_0 entered promiscuous mode [ 191.586259][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.595591][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.650817][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.684359][ T3692] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.691502][ T3692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.734340][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.758891][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.782188][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.798838][ T5109] device bridge_slave_1 entered promiscuous mode [ 191.828259][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.899091][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.934281][ T3656] Bluetooth: hci3: command tx timeout [ 191.944924][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.009074][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.088225][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.112603][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.145250][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.160878][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.185514][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.208037][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.251401][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.268097][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.313642][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.382820][ T5161] loop4: detected capacity change from 0 to 256 [ 192.452451][ T5161] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 192.524318][ T3670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.533531][ T3670] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.544814][ T5109] team0: Port device team_slave_0 added [ 192.592041][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.680665][ T5109] team0: Port device team_slave_1 added [ 192.904334][ T5165] x_tables: duplicate underflow at hook 1 [ 193.302658][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.337070][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.479911][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.616413][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.623412][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.728740][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.736465][ T5174] loop4: detected capacity change from 0 to 512 [ 193.810887][ T5112] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 193.880096][ T5180] netlink: 464 bytes leftover after parsing attributes in process `syz.1.357'. [ 194.026338][ T3656] Bluetooth: hci3: command tx timeout [ 194.204779][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.214237][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.927889][ T4122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.945581][ T4122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.041985][ T5109] device hsr_slave_0 entered promiscuous mode [ 195.059669][ T5109] device hsr_slave_1 entered promiscuous mode [ 195.099050][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.134396][ T5109] Cannot create hsr debugfs directory [ 195.140055][ T4225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.172986][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.215022][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.265175][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.584449][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.593393][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.267211][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.304945][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.387199][ T5032] device veth0_vlan entered promiscuous mode [ 196.485406][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.493506][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.560940][ T5032] device veth1_vlan entered promiscuous mode [ 196.835251][ T26] audit: type=1326 audit(1722942210.657:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.4.364" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f946cd779f9 code=0x0 [ 197.372284][ T5109] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.785134][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.803737][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.832142][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.865700][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.915073][ T5218] 9pnet_fd: Insufficient options for proto=fd [ 197.955765][ T26] audit: type=1326 audit(1722942211.787:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.4.364" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f946cd779f9 code=0x0 [ 197.982474][ T5109] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.021435][ T5032] device veth0_macvtap entered promiscuous mode [ 198.050067][ T5032] device veth1_macvtap entered promiscuous mode [ 198.111689][ T5109] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.181811][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.219512][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.290791][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.342322][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.368446][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.403805][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.419360][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.431946][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.447060][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.473332][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.484356][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.493453][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.594776][ T5109] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.629284][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.650196][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.678231][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.716907][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.743774][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.771898][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.802606][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.842876][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.853211][ T3729] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 198.872891][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.904650][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.922051][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.957166][ T5032] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.974489][ T5032] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.005311][ T5032] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.036585][ T5032] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.104246][ T3729] usb 4-1: Using ep0 maxpacket: 8 [ 199.270959][ T3729] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.292342][ T3729] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.311033][ T3729] usb 4-1: New USB device found, idVendor=18d1, idProduct=5022, bcdDevice= 0.00 [ 199.369068][ T3729] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.386356][ T4122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.414046][ T4122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.419244][ T3729] usb 4-1: config 0 descriptor?? [ 199.462811][ T3821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.470110][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.489184][ T3821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.671532][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.684631][ T5109] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 199.721258][ T5109] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.501172][ T3729] hid-generic 0003:18D1:5022.0004: hidraw0: USB HID v0.00 Device [HID 18d1:5022] on usb-dummy_hcd.3-1/input0 [ 200.541238][ T5109] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.672905][ T5109] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.774084][ T4225] usb 4-1: USB disconnect, device number 6 [ 201.968863][ T5253] loop1: detected capacity change from 0 to 256 [ 202.011368][ T5253] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 202.102087][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.285807][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.295358][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.464289][ T5251] loop0: detected capacity change from 0 to 2048 [ 202.495892][ T5258] x_tables: duplicate underflow at hook 1 [ 202.776036][ T5251] UDF-fs: bad mount option "uid500000000000000000000" or missing value [ 202.800254][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.827734][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.858066][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.887545][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.894789][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.951987][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.980716][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.053116][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.083789][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.091013][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.125848][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.154979][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.202943][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.212774][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.245036][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.274258][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.321988][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.349066][ T5109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.783974][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.926400][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.966215][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.998051][ T5274] loop4: detected capacity change from 0 to 512 [ 204.009107][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.055183][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.079593][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.207048][ T5274] EXT4-fs (loop4): 1 orphan inode deleted [ 204.258955][ T5274] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 204.299220][ T5288] loop0: detected capacity change from 0 to 1024 [ 204.315241][ T5274] ext4 filesystem being mounted at /12/bus supports timestamps until 2038 (0x7fffffff) [ 204.339786][ T5288] EXT4-fs (loop0): INFO: recovery required on readonly filesystem [ 204.359712][ T5288] EXT4-fs (loop0): write access will be enabled during recovery [ 204.378328][ T5288] EXT4-fs (loop0): barriers disabled [ 204.404139][ T5288] JBD2: no valid journal superblock found [ 204.433970][ T5288] EXT4-fs (loop0): error loading journal [ 204.765970][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.785383][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.797837][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.838746][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.851855][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.881423][ T4225] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 205.816913][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.843471][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.874266][ T5109] device veth0_vlan entered promiscuous mode [ 205.889048][ T26] audit: type=1326 audit(1722942219.717:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5299 comm="syz.3.385" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 205.953759][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.971989][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.011882][ T5109] device veth1_vlan entered promiscuous mode [ 206.054578][ T4225] usb 5-1: config 0 has an invalid descriptor of length 121, skipping remainder of the config [ 206.089999][ T4225] usb 5-1: New USB device found, idVendor=59cc, idProduct=980d, bcdDevice=b4.8e [ 206.108048][ T4225] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.128411][ T4225] usb 5-1: config 0 descriptor?? [ 206.209266][ T5306] 9pnet_fd: Insufficient options for proto=fd [ 206.223438][ T26] audit: type=1326 audit(1722942220.047:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5299 comm="syz.3.385" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 206.284520][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.363373][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.408452][ T5109] device veth0_macvtap entered promiscuous mode [ 206.441424][ T5109] device veth1_macvtap entered promiscuous mode [ 206.454388][ T4225] usb 5-1: string descriptor 0 read error: -71 [ 206.484383][ T4225] usb 5-1: USB disconnect, device number 4 [ 206.506188][ T4924] EXT4-fs (loop4): unmounting filesystem. [ 206.715127][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.741149][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.794009][ T14] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 206.807230][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.838341][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.880978][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.922286][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.952979][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.965522][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.982045][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.994622][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.022053][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.057744][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.072813][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.086429][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.117354][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.132369][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.152636][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.163494][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.176165][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.191924][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.204275][ T14] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 207.213593][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.214141][ T5321] netlink: 168 bytes leftover after parsing attributes in process `syz.4.393'. [ 207.233562][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.248999][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.263779][ T14] usb 2-1: config 0 descriptor?? [ 207.288958][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.289182][ T5321] netlink: 4 bytes leftover after parsing attributes in process `syz.4.393'. [ 207.325058][ T14] cp210x 2-1:0.0: cp210x converter detected [ 207.344565][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.370990][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.396698][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.405014][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.422705][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.524454][ T5109] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.534075][ T5109] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.542899][ T5109] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.606098][ T5109] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.746395][ T46] device hsr_slave_0 left promiscuous mode [ 207.768902][ T46] device hsr_slave_1 left promiscuous mode [ 207.776481][ T14] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 207.795692][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.810321][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.823525][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.844454][ T14] usb 2-1: cp210x converter now attached to ttyUSB0 [ 207.852164][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.891020][ T46] device bridge_slave_1 left promiscuous mode [ 207.910981][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.972359][ T46] device bridge_slave_0 left promiscuous mode [ 208.011178][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.071273][ T3695] usb 2-1: USB disconnect, device number 7 [ 208.108629][ T3695] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 208.160784][ T3695] cp210x 2-1:0.0: device disconnected [ 208.265221][ T46] device veth1_macvtap left promiscuous mode [ 208.306350][ T46] device veth0_macvtap left promiscuous mode [ 208.319534][ T46] device veth1_vlan left promiscuous mode [ 208.362424][ T46] device veth0_vlan left promiscuous mode [ 208.993136][ T5344] loop4: detected capacity change from 0 to 2048 [ 209.804641][ T5344] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 210.077281][ T26] audit: type=1326 audit(1722942223.907:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5355 comm="syz.3.404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 211.142616][ T4924] EXT4-fs (loop4): unmounting filesystem. [ 211.292339][ T5361] 9pnet_fd: Insufficient options for proto=fd [ 211.385553][ T26] audit: type=1326 audit(1722942225.217:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5355 comm="syz.3.404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 211.421012][ T5358] sctp: failed to load transform for md5: -2 [ 211.992648][ T46] team0 (unregistering): Port device team_slave_1 removed [ 212.280042][ T46] team0 (unregistering): Port device team_slave_0 removed [ 212.292085][ T5393] loop1: detected capacity change from 0 to 256 [ 212.418383][ T5393] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 212.452279][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.485852][ T5395] loop4: detected capacity change from 0 to 256 [ 212.604853][ T5398] x_tables: duplicate underflow at hook 1 [ 212.942359][ T5395] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 213.184594][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.677196][ T5427] input: syz0 as /devices/virtual/input/input6 [ 215.711793][ T5427] input: failed to attach handler leds to device input6, error: -6 [ 215.960573][ T5434] loop4: detected capacity change from 0 to 512 [ 216.095683][ T5434] Quota error (device loop4): do_check_range: Getting block 8 out of range 1-5 [ 216.114044][ T5434] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 216.123483][ T5434] EXT4-fs error (device loop4): ext4_acquire_dquot:6777: comm syz.4.421: Failed to acquire dquot type 1 [ 216.157008][ T5434] EXT4-fs error (device loop4): ext4_do_update_inode:5210: inode #16: comm syz.4.421: corrupted inode contents [ 216.172471][ T5434] EXT4-fs error (device loop4): ext4_dirty_inode:6072: inode #16: comm syz.4.421: mark_inode_dirty error [ 216.220504][ T5434] EXT4-fs error (device loop4): ext4_do_update_inode:5210: inode #16: comm syz.4.421: corrupted inode contents [ 216.250518][ T5434] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz.4.421: mark_inode_dirty error [ 216.272986][ T5434] EXT4-fs error (device loop4): ext4_do_update_inode:5210: inode #16: comm syz.4.421: corrupted inode contents [ 216.354350][ T5434] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 216.354617][ T46] bond0 (unregistering): Released all slaves [ 216.364490][ T5434] EXT4-fs error (device loop4): ext4_do_update_inode:5210: inode #16: comm syz.4.421: corrupted inode contents [ 216.409051][ T5434] EXT4-fs error (device loop4): ext4_truncate:4300: inode #16: comm syz.4.421: mark_inode_dirty error [ 216.427320][ T5434] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 216.447527][ T5434] EXT4-fs (loop4): 1 truncate cleaned up [ 216.453600][ T5434] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 216.467984][ T5434] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038 (0x7fffffff) [ 216.514562][ T5434] Quota error (device loop4): do_check_range: Getting block 8 out of range 1-5 [ 216.530787][ T5434] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 216.552285][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 216.589581][ T5434] EXT4-fs error (device loop4): ext4_acquire_dquot:6777: comm syz.4.421: Failed to acquire dquot type 1 [ 216.608818][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 216.686783][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 216.758355][ T5436] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 216.804756][ T4924] EXT4-fs (loop4): unmounting filesystem. [ 216.840682][ T5436] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 216.881556][ T3921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.944210][ T3921] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.980511][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.010977][ T3921] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.081032][ T3921] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.109759][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 218.591495][ T5443] sched: RT throttling activated [ 218.674586][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.685031][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 218.692219][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 218.846090][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 218.853216][ T5436] wlan0 speed is unknown, defaulting to 1000 [ 220.854551][ T14] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 220.905517][ T26] audit: type=1326 audit(1722942234.737:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5475 comm="syz.3.435" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 221.124010][ T14] usb 5-1: Using ep0 maxpacket: 8 [ 221.294024][ T14] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 221.314100][ T14] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 221.322570][ T14] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 221.343761][ T5480] 9pnet_fd: Insufficient options for proto=fd [ 221.361643][ T14] usb 5-1: config 250 has no interface number 0 [ 221.379491][ T14] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 221.419825][ T26] audit: type=1326 audit(1722942235.247:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5475 comm="syz.3.435" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 221.442167][ T14] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 221.462638][ T14] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 221.558527][ T14] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 221.569153][ T14] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 221.587065][ T14] usb 5-1: config 250 interface 228 has no altsetting 0 [ 222.317240][ T14] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 222.332395][ T14] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 222.380114][ T14] usb 5-1: Product: syz [ 222.392959][ T14] usb 5-1: SerialNumber: syz [ 222.465244][ T14] hub 5-1:250.228: bad descriptor, ignoring hub [ 222.481304][ T14] hub: probe of 5-1:250.228 failed with error -5 [ 222.567685][ T5495] loop0: detected capacity change from 0 to 128 [ 222.775431][ T14] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 5 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 222.793477][ T5471] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.824538][ T5471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.899594][ T5499] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 222.988206][ T5500] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 222.996449][ T5500] FAT-fs (loop0): Filesystem has been set read-only [ 223.003140][ T5500] syz.0.440: attempt to access beyond end of device [ 223.003140][ T5500] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 223.018899][ T5500] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 223.026882][ T5500] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 223.238780][ T5500] syz.0.440: attempt to access beyond end of device [ 223.238780][ T5500] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 223.268719][ T26] audit: type=1800 audit(1722942237.077:31): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.440" name="file2" dev="loop0" ino=1048626 res=0 errno=0 [ 223.406131][ T5500] syz.0.440 (5500) used greatest stack depth: 19360 bytes left [ 223.546658][ T5471] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.654838][ T5471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.719218][ T5503] loop2: detected capacity change from 0 to 2048 [ 223.792602][ T5503] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 223.835835][ T4225] usb 5-1: USB disconnect, device number 5 [ 224.004766][ T4225] usblp0: removed [ 224.999361][ T5109] EXT4-fs (loop2): unmounting filesystem. [ 225.430223][ T5517] loop2: detected capacity change from 0 to 512 [ 227.052875][ T5517] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.444: invalid indirect mapped block 8 (level 2) [ 227.072787][ T5517] EXT4-fs (loop2): 1 truncate cleaned up [ 227.072815][ T5526] loop0: detected capacity change from 0 to 128 [ 227.089938][ T5517] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 227.102530][ T5526] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 227.298871][ T5109] EXT4-fs (loop2): unmounting filesystem. [ 228.354143][ T14] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 228.644234][ T14] usb 1-1: Using ep0 maxpacket: 16 [ 229.337689][ T14] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 229.574357][ T14] usb 1-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=9c.25 [ 229.583541][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.625182][ T14] usb 1-1: Product: syz [ 229.673420][ T14] usb 1-1: Manufacturer: syz [ 229.682626][ T14] usb 1-1: SerialNumber: syz [ 229.719657][ T14] usb 1-1: config 0 descriptor?? [ 229.913725][ T14] usb 1-1: USB disconnect, device number 3 [ 230.084626][ T5555] loop0: detected capacity change from 0 to 256 [ 230.225170][ T5556] loop3: detected capacity change from 0 to 2048 [ 230.266792][ T5556] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 232.547161][ T5569] loop0: detected capacity change from 0 to 256 [ 234.202215][ T26] audit: type=1326 audit(1722942248.017:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5588 comm="syz.2.466" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb245779f9 code=0x0 [ 234.320720][ T5595] loop1: detected capacity change from 0 to 128 [ 235.119312][ T5595] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 235.264398][ T5595] ext4 filesystem being mounted at /42/mnt supports timestamps until 2038 (0x7fffffff) [ 235.302768][ T5592] 9pnet_fd: Insufficient options for proto=fd [ 235.333766][ T26] audit: type=1326 audit(1722942249.157:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5588 comm="syz.2.466" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb245779f9 code=0x0 [ 235.352930][ T5601] loop3: detected capacity change from 0 to 512 [ 235.391995][ T5601] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.470: invalid indirect mapped block 256 (level 2) [ 235.451268][ T5601] EXT4-fs (loop3): 2 truncates cleaned up [ 235.488353][ T5601] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 235.627147][ T5601] Bluetooth: MGMT ver 1.22 [ 236.596034][ T4986] EXT4-fs (loop3): unmounting filesystem. [ 236.933106][ T5623] Bluetooth: MGMT ver 1.22 [ 236.940294][ T5618] loop2: detected capacity change from 0 to 512 [ 237.101224][ T5618] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #16: comm syz.2.476: casefold flag without casefold feature [ 237.194784][ T5618] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #3: comm syz.2.476: corrupted inode contents [ 237.278401][ T5618] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #3: comm syz.2.476: mark_inode_dirty error [ 238.171171][ T5618] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.476: bg 0: block 64: padding at end of block bitmap is not set [ 238.195619][ T5618] Quota error (device loop2): write_blk: dquota write failed [ 238.203618][ T5618] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 238.296656][ T5618] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.476: Failed to acquire dquot type 0 [ 238.330496][ T5618] EXT4-fs (loop2): 1 truncate cleaned up [ 238.337804][ T5618] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 238.347438][ T5618] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038 (0x7fffffff) [ 238.483218][ T26] audit: type=1326 audit(1722942252.307:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5617 comm="syz.2.476" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb245779f9 code=0x0 [ 238.704077][ T3646] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 238.740348][ T5109] EXT4-fs (loop2): unmounting filesystem. [ 238.944155][ T3646] usb 5-1: Using ep0 maxpacket: 32 [ 238.985938][ T5644] loop2: detected capacity change from 0 to 128 [ 239.064439][ T3646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.078837][ T3646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.104451][ T3646] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 239.144700][ T3646] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.211666][ T3646] usb 5-1: config 0 descriptor?? [ 239.221649][ T5644] capability: warning: `syz.2.483' uses deprecated v2 capabilities in a way that may be insecure [ 240.688291][ T4711] EXT4-fs (loop1): unmounting filesystem. [ 240.785001][ T5662] wlan0 speed is unknown, defaulting to 1000 [ 242.715066][ T3646] usbhid 5-1:0.0: can't add hid device: -71 [ 242.731780][ T3646] usbhid: probe of 5-1:0.0 failed with error -71 [ 242.754956][ T3646] usb 5-1: USB disconnect, device number 6 [ 243.664013][ T3692] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 244.084363][ T3692] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 244.126986][ T3692] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 244.210696][ T3692] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 244.311963][ T3692] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 244.383378][ T3692] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.462905][ T3692] usb 3-1: config 0 descriptor?? [ 244.524412][ T5686] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 244.809520][ T5707] wlan0 speed is unknown, defaulting to 1000 [ 245.506138][ T3692] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x1 [ 245.513637][ T3692] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 245.541614][ T3692] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 245.561064][ T3692] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 245.615232][ T3692] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 245.868565][ T3695] usb 3-1: USB disconnect, device number 5 [ 245.950013][ T3692] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 246.344290][ T3692] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 246.353430][ T3692] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.411564][ T3692] usb 5-1: config 0 descriptor?? [ 246.456307][ T3692] cp210x 5-1:0.0: cp210x converter detected [ 246.896835][ T3692] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 246.940981][ T3692] cp210x 5-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 246.948875][ T3692] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 247.077826][ T3692] usb 5-1: cp210x converter now attached to ttyUSB0 [ 247.174346][ T3692] usb 5-1: USB disconnect, device number 7 [ 247.316153][ T3692] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 247.357241][ T3692] cp210x 5-1:0.0: device disconnected [ 247.715274][ T5721] loop3: detected capacity change from 0 to 512 [ 247.784490][ T5721] EXT4-fs: Ignoring removed orlov option [ 248.092884][ T5733] loop2: detected capacity change from 0 to 1024 [ 248.116351][ T5733] EXT4-fs (loop2): inodes count not valid: 32 vs 12 [ 248.287074][ T3646] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 248.533992][ T3646] usb 2-1: Using ep0 maxpacket: 32 [ 248.654301][ T3646] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.678795][ T3646] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.871476][ T5733] loop2: detected capacity change from 0 to 512 [ 248.888270][ T3646] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 248.901812][ T5721] EXT4-fs (loop3): Test dummy encryption mode enabled [ 248.948310][ T5721] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a014e09c, mo2=0002] [ 248.976855][ T3646] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.009881][ T5721] System zones: 1-12 [ 249.047334][ T3646] usb 2-1: config 0 descriptor?? [ 249.069300][ T5721] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.508: casefold flag without casefold feature [ 249.122681][ T5733] EXT4-fs (loop2): 1 orphan inode deleted [ 249.144072][ T5733] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 249.157487][ T5721] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.508: missing EA_INODE flag [ 249.184521][ T5733] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038 (0x7fffffff) [ 249.213970][ T5721] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.508: error while reading EA inode 12 err=-117 [ 249.246874][ T5746] loop4: detected capacity change from 0 to 256 [ 249.267697][ T5721] EXT4-fs (loop3): 1 orphan inode deleted [ 249.289680][ T5721] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 250.891535][ T4986] EXT4-fs (loop3): unmounting filesystem. [ 251.315679][ T5109] EXT4-fs (loop2): unmounting filesystem. [ 251.334118][ T3646] usbhid 2-1:0.0: can't add hid device: -71 [ 251.340150][ T3646] usbhid: probe of 2-1:0.0 failed with error -71 [ 251.392945][ T3646] usb 2-1: USB disconnect, device number 8 [ 251.662085][ T5763] wlan0 speed is unknown, defaulting to 1000 [ 253.480959][ T5773] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 253.604189][ T3690] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 254.174404][ T3690] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 254.189141][ T3690] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.230595][ T3690] usb 4-1: config 0 descriptor?? [ 254.331100][ T3690] cp210x 4-1:0.0: cp210x converter detected [ 254.834182][ T3646] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 254.958425][ T5785] loop0: detected capacity change from 0 to 1024 [ 254.965291][ T3690] cp210x 4-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 254.995323][ T3690] cp210x 4-1:0.0: GPIO initialisation failed: -71 [ 255.035948][ T3690] usb 4-1: cp210x converter now attached to ttyUSB0 [ 255.073938][ T3646] usb 2-1: Using ep0 maxpacket: 16 [ 255.090033][ T3690] usb 4-1: USB disconnect, device number 7 [ 255.114647][ T3690] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 255.125484][ T3690] cp210x 4-1:0.0: device disconnected [ 255.195173][ T3646] usb 2-1: config 0 has no interfaces? [ 255.625580][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.632797][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.724032][ T3646] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice=d8.08 [ 255.733225][ T3383] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 255.748929][ T3646] usb 2-1: New USB device strings: Mfr=40, Product=98, SerialNumber=3 [ 255.772193][ T3646] usb 2-1: Product: syz [ 255.795709][ T5799] wlan0 speed is unknown, defaulting to 1000 [ 256.464947][ T3646] usb 2-1: Manufacturer: syz [ 256.485858][ T3646] usb 2-1: SerialNumber: syz [ 256.506679][ T3646] usb 2-1: config 0 descriptor?? [ 256.586930][ T3383] usb 5-1: Using ep0 maxpacket: 32 [ 256.690795][ T5804] loop0: detected capacity change from 0 to 256 [ 256.704479][ T3383] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.722832][ T3383] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.748010][ T3383] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 256.883219][ T5807] loop2: detected capacity change from 0 to 512 [ 256.954823][ T3383] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.966503][ T3383] usb 5-1: config 0 descriptor?? [ 256.985921][ T3690] usb 2-1: USB disconnect, device number 9 [ 257.010438][ T5807] EXT4-fs (loop2): filesystem is read-only [ 257.030734][ T5807] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 257.049053][ T5807] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 257.890237][ T5813] xt_TPROXY: Can be used only with -p tcp or -p udp [ 260.057380][ T5829] netlink: 168 bytes leftover after parsing attributes in process `syz.2.539'. [ 260.097171][ T5829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.539'. [ 262.394087][ T3383] usbhid 5-1:0.0: can't add hid device: -71 [ 262.400774][ T3383] usbhid: probe of 5-1:0.0 failed with error -71 [ 262.425497][ C1] eth0: bad gso: type: 1, size: 1408 [ 262.487907][ T3383] usb 5-1: USB disconnect, device number 8 [ 262.658625][ T5836] wlan0 speed is unknown, defaulting to 1000 [ 264.282051][ T5852] loop1: detected capacity change from 0 to 512 [ 264.491201][ T5852] EXT4-fs (loop1): filesystem is read-only [ 264.593547][ T5852] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 265.188091][ T5852] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 266.098526][ T5864] loop3: detected capacity change from 0 to 512 [ 266.200703][ T5713] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 267.854310][ T3692] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 267.886323][ C1] eth0: bad gso: type: 1, size: 1408 [ 268.244677][ T3690] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 268.274628][ T3692] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 268.292064][ T3692] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.578730][ T3692] usb 3-1: config 0 descriptor?? [ 268.655517][ T3692] cp210x 3-1:0.0: cp210x converter detected [ 268.723945][ T3690] usb 1-1: Using ep0 maxpacket: 32 [ 269.354285][ T3692] cp210x 3-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 269.386146][ T3692] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 269.451094][ T3692] usb 3-1: cp210x converter now attached to ttyUSB0 [ 269.558876][ T3692] usb 3-1: USB disconnect, device number 6 [ 269.654298][ T3692] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 269.690121][ T3692] cp210x 3-1:0.0: device disconnected [ 270.341501][ T5909] loop2: detected capacity change from 0 to 512 [ 270.413383][ T5909] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 270.953983][ T3690] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 270.972828][ T3690] usb 1-1: can't read configurations, error -71 [ 270.980700][ T5909] EXT4-fs (loop2): 1 truncate cleaned up [ 271.005093][ T5909] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 271.107243][ T5909] ecryptfs_parse_options: eCryptfs: unrecognized option [l] [ 271.150975][ T5909] ecryptfs_parse_options: eCryptfs: unrecognized option [io%bfq.io_serviced_recursiƋ}ʼ(zmbE1Ƭqd1 K/dev/nullb0] [ 271.216171][ T5909] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 271.230270][ T5909] Error parsing options; rc = [-22] [ 271.248339][ T5917] loop1: detected capacity change from 0 to 512 [ 272.163784][ C1] eth0: bad gso: type: 1, size: 1408 [ 272.372848][ T5109] EXT4-fs (loop2): unmounting filesystem. [ 272.633588][ C1] eth0: bad gso: type: 1, size: 1408 [ 272.659814][ T5934] loop1: detected capacity change from 0 to 128 [ 272.762821][ T5939] 9pnet_virtio: no channels available for device [ 272.786794][ T5939] loop4: detected capacity change from 0 to 1024 [ 272.794393][ T5939] EXT4-fs: Ignoring removed nobh option [ 272.800638][ T5939] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.808275][ T5939] EXT4-fs: Ignoring removed i_version option [ 274.596158][ T26] audit: type=1326 audit(1722942288.427:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5936 comm="syz.0.575" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa6f1779f9 code=0x0 [ 276.609714][ T5939] EXT4-fs warning (device loop4): ext4_multi_mount_protect:404: Unable to create kmmpd thread for loop4. [ 276.792829][ T5944] 9pnet_fd: Insufficient options for proto=fd [ 277.597783][ T26] audit: type=1326 audit(1722942291.427:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5936 comm="syz.0.575" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa6f1779f9 code=0x0 [ 277.949716][ T5964] loop4: detected capacity change from 0 to 512 [ 278.147296][ T5713] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 282.698743][ C1] eth0: bad gso: type: 1, size: 1408 [ 283.510690][ C1] eth0: bad gso: type: 1, size: 1408 [ 283.784551][ T5978] loop4: detected capacity change from 0 to 512 [ 283.930705][ T5713] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 284.624474][ C1] eth0: bad gso: type: 1, size: 1408 [ 285.033661][ T3656] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 285.044468][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 285.053143][ T3656] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 285.062606][ T3656] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 285.070404][ T3656] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 285.078191][ T3656] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 285.085447][ T41] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 285.206562][ T5990] wlan0 speed is unknown, defaulting to 1000 [ 286.994165][ T41] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 287.003275][ T41] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.103019][ T41] usb 5-1: config 0 descriptor?? [ 287.144380][ T3656] Bluetooth: hci5: command tx timeout [ 287.189263][ T26] audit: type=1326 audit(1722942301.017:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6005 comm="syz.3.593" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44c69779f9 code=0x0 [ 287.335179][ T41] cp210x 5-1:0.0: cp210x converter detected [ 287.394726][ T6011] loop1: detected capacity change from 0 to 512 [ 288.138547][ T5112] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 289.215812][ T3651] Bluetooth: hci5: command tx timeout [ 289.595129][ T3651] Bluetooth: hci0: command 0x0406 tx timeout [ 291.305977][ T3651] Bluetooth: hci5: command tx timeout [ 291.604158][ T41] cp210x 5-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 291.618272][ T41] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 291.673742][ T41] usb 5-1: cp210x converter now attached to ttyUSB0 [ 293.622611][ T3651] Bluetooth: hci5: command tx timeout [ 293.628446][ T3656] Bluetooth: hci4: command 0x0406 tx timeout [ 293.678800][ T6026] loop4: detected capacity change from 0 to 512 [ 293.693311][ T41] usb 5-1: USB disconnect, device number 9 [ 293.752700][ T41] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 293.796052][ T41] cp210x 5-1:0.0: device disconnected [ 294.108334][ T5990] chnl_net:caif_netlink_parms(): no params data found [ 294.331276][ C1] eth0: bad gso: type: 1, size: 1408 [ 294.432582][ T6034] loop1: detected capacity change from 0 to 256 [ 294.732146][ C1] eth0: bad gso: type: 1, size: 1408 [ 295.597764][ T5990] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.626507][ T5990] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.657309][ T5990] device bridge_slave_0 entered promiscuous mode [ 295.820413][ T5990] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.745741][ T5990] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.759756][ T5990] device bridge_slave_1 entered promiscuous mode [ 296.862468][ T5990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.915870][ T5990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.923760][ T6048] loop1: detected capacity change from 0 to 256 [ 297.017056][ T6048] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 297.111619][ T5990] team0: Port device team_slave_0 added [ 297.148036][ T5990] team0: Port device team_slave_1 added [ 297.300688][ T6051] x_tables: duplicate underflow at hook 1 [ 297.772420][ T5990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.834060][ T5990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.974651][ T5990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.078720][ T5990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.102445][ T5990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.162176][ T5990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.058004][ T3695] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 299.087757][ T4122] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.197441][ T6062] loop1: detected capacity change from 0 to 512 [ 299.265858][ T4122] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.299227][ T5713] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 299.497407][ T3695] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 299.508954][ T3695] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.705328][ T3695] usb 5-1: config 0 descriptor?? [ 299.927198][ T3695] cp210x 5-1:0.0: cp210x converter detected [ 302.597038][ T5990] device hsr_slave_0 entered promiscuous mode [ 303.616927][ T5990] device hsr_slave_1 entered promiscuous mode [ 303.634088][ T5990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.644126][ T5990] Cannot create hsr debugfs directory [ 303.654065][ T3695] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 303.662540][ T3695] cp210x 5-1:0.0: querying part number failed [ 303.672104][ T3695] usb 5-1: cp210x converter now attached to ttyUSB0 [ 303.769901][ T4122] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.774268][ T3695] usb 5-1: USB disconnect, device number 10 [ 303.885465][ T6067] loop4: detected capacity change from 0 to 256 [ 303.920205][ T3695] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 303.928702][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 303.939475][ T3656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 303.947943][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 303.956263][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 303.963774][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 303.972262][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 303.982594][ T3695] cp210x 5-1:0.0: device disconnected [ 304.258157][ T4122] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.258232][ C1] eth0: bad gso: type: 1, size: 1408 [ 305.890350][ T6064] wlan0 speed is unknown, defaulting to 1000 [ 306.219118][ T3651] Bluetooth: hci2: command tx timeout [ 306.304999][ T3656] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 306.316126][ T3656] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 306.326519][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 306.339087][ T3656] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 306.351800][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 306.362744][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 306.514241][ T6087] loop1: detected capacity change from 0 to 256 [ 306.539480][ T6087] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 306.560818][ T6075] wlan0 speed is unknown, defaulting to 1000 [ 306.711629][ T6064] chnl_net:caif_netlink_parms(): no params data found [ 306.814304][ T6088] x_tables: duplicate underflow at hook 1 [ 307.692470][ T6064] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.709442][ T6064] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.720301][ T6064] device bridge_slave_0 entered promiscuous mode [ 307.729864][ T6064] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.737186][ T6064] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.745737][ T6064] device bridge_slave_1 entered promiscuous mode [ 308.110639][ T6064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.255347][ T3656] Bluetooth: hci2: command tx timeout [ 308.316202][ T6064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.441056][ T3656] Bluetooth: hci3: command tx timeout [ 308.742943][ T6064] team0: Port device team_slave_0 added [ 308.750325][ T6105] loop1: detected capacity change from 0 to 512 [ 308.797320][ T5713] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 313.010197][ T3656] Bluetooth: hci2: command tx timeout [ 313.019581][ T3651] Bluetooth: hci3: command tx timeout [ 313.086890][ T6064] team0: Port device team_slave_1 added [ 313.320769][ T6064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.328240][ T6064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.397653][ C1] eth0: bad gso: type: 1, size: 1408 [ 313.406655][ T6064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.422289][ T6109] loop1: detected capacity change from 0 to 256 [ 313.489032][ T6064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.503988][ T6064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.640538][ T6064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.882660][ T6075] chnl_net:caif_netlink_parms(): no params data found [ 314.666561][ T6064] device hsr_slave_0 entered promiscuous mode [ 314.709269][ T6064] device hsr_slave_1 entered promiscuous mode [ 314.750983][ T6064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.805662][ T6064] Cannot create hsr debugfs directory [ 315.055947][ T3656] Bluetooth: hci3: command tx timeout [ 315.055976][ T3651] Bluetooth: hci2: command tx timeout [ 315.211322][ T5990] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 315.245850][ T5990] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 315.299780][ T5990] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 315.429700][ T5990] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 315.460668][ T3686] wlan0 speed is unknown, defaulting to 1000 [ 315.467457][ T6075] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.476967][ T6075] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.486175][ T3686] ================================================================== [ 315.494273][ T3686] BUG: KASAN: use-after-free in siw_query_port+0x342/0x430 [ 315.501501][ T3686] Read of size 4 at addr ffff88805b8c80e0 by task kworker/0:3/3686 [ 315.509415][ T3686] [ 315.511775][ T3686] CPU: 0 PID: 3686 Comm: kworker/0:3 Not tainted 6.1.103-syzkaller #0 [ 315.519954][ T3686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 315.530037][ T3686] Workqueue: infiniband ib_cache_event_task [ 315.535990][ T3686] Call Trace: [ 315.539289][ T3686] [ 315.542229][ T3686] dump_stack_lvl+0x1e3/0x2cb [ 315.546973][ T3686] ? nf_tcp_handle_invalid+0x642/0x642 [ 315.552473][ T3686] ? panic+0x764/0x764 [ 315.556577][ T3686] ? _printk+0xd1/0x111 [ 315.560741][ T3686] ? __virt_addr_valid+0x17f/0x530 [ 315.565878][ T3686] ? __virt_addr_valid+0x17f/0x530 [ 315.570996][ T3686] print_report+0x15f/0x4f0 [ 315.575504][ T3686] ? __virt_addr_valid+0x17f/0x530 [ 315.580622][ T3686] ? __virt_addr_valid+0x17f/0x530 [ 315.585761][ T3686] ? __virt_addr_valid+0x45b/0x530 [ 315.590899][ T3686] ? __phys_addr+0xb6/0x170 [ 315.595423][ T3686] ? siw_query_port+0x342/0x430 [ 315.600292][ T3686] kasan_report+0x136/0x160 [ 315.604838][ T3686] ? siw_query_port+0x342/0x430 [ 315.609730][ T3686] siw_query_port+0x342/0x430 [ 315.614415][ T3686] ib_cache_update+0x1a8/0xaf0 [ 315.619193][ T3686] ? ib_cache_setup_one+0x5a0/0x5a0 [ 315.624418][ T3686] ? read_lock_is_recursive+0x10/0x10 [ 315.629807][ T3686] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 315.635823][ T3686] ? print_irqtrace_events+0x210/0x210 [ 315.641289][ T3686] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 315.647213][ T3686] ib_cache_event_task+0xef/0x1e0 [ 315.652264][ T3686] ? process_one_work+0x7a9/0x11d0 [ 315.657404][ T3686] process_one_work+0x8a9/0x11d0 [ 315.662366][ T3686] ? worker_detach_from_pool+0x260/0x260 [ 315.668006][ T3686] ? _raw_spin_lock_irqsave+0x120/0x120 [ 315.673558][ T3686] ? kthread_data+0x4e/0xc0 [ 315.678093][ T3686] ? wq_worker_running+0x97/0x190 [ 315.683214][ T3686] worker_thread+0xa47/0x1200 [ 315.687938][ T3686] ? _raw_spin_unlock+0x40/0x40 [ 315.692806][ T3686] kthread+0x28d/0x320 [ 315.696882][ T3686] ? worker_clr_flags+0x190/0x190 [ 315.701911][ T3686] ? kthread_blkcg+0xd0/0xd0 [ 315.706502][ T3686] ret_from_fork+0x1f/0x30 [ 315.710932][ T3686] [ 315.713955][ T3686] [ 315.716275][ T3686] The buggy address belongs to the physical page: [ 315.722692][ T3686] page:ffffea00016e3200 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5b8c8 [ 315.732841][ T3686] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 315.739966][ T3686] raw: 00fff00000000000 ffffea0001606708 ffff8880b9841230 0000000000000000 [ 315.748548][ T3686] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 315.757150][ T3686] page dumped because: kasan: bad access detected [ 315.763567][ T3686] page_owner tracks the page as freed [ 315.768927][ T3686] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x546dc0(GFP_USER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_ZERO|__GFP_ACCOUNT), pid 5032, tgid 5032 (syz-executor), ts 199228745548, free_ts 315485337414 [ 315.790995][ T3686] post_alloc_hook+0x18d/0x1b0 [ 315.795847][ T3686] get_page_from_freelist+0x322e/0x33b0 [ 315.801393][ T3686] __alloc_pages+0x28d/0x770 [ 315.805984][ T3686] __kmalloc_large_node+0x91/0x1d0 [ 315.811101][ T3686] __kmalloc_node+0x111/0x230 [ 315.815780][ T3686] kvmalloc_node+0x6e/0x180 [ 315.820282][ T3686] alloc_netdev_mqs+0x85/0xeb0 [ 315.825139][ T3686] ieee80211_if_add+0xe67/0x1890 [ 315.830098][ T3686] ieee80211_register_hw+0x32ff/0x3f10 [ 315.835561][ T3686] mac80211_hwsim_new_radio+0x22d9/0x4060 [ 315.841287][ T3686] hwsim_new_radio_nl+0xc54/0x1190 [ 315.846405][ T3686] genl_rcv_msg+0xc1a/0xf70 [ 315.850917][ T3686] netlink_rcv_skb+0x1cd/0x410 [ 315.855688][ T3686] genl_rcv+0x24/0x40 [ 315.859678][ T3686] netlink_unicast+0x7d8/0x970 [ 315.864446][ T3686] netlink_sendmsg+0xa26/0xd60 [ 315.869215][ T3686] page last free stack trace: [ 315.873882][ T3686] free_unref_page_prepare+0xf63/0x1120 [ 315.879445][ T3686] free_unref_page+0x33/0x3e0 [ 315.884122][ T3686] free_large_kmalloc+0xfb/0x190 [ 315.889062][ T3686] device_release+0x91/0x1c0 [ 315.893745][ T3686] kobject_put+0x224/0x460 [ 315.898168][ T3686] netdev_run_todo+0xe56/0xf40 [ 315.902936][ T3686] ieee80211_unregister_hw+0xfc/0x290 [ 315.908306][ T3686] mac80211_hwsim_del_radio+0x2be/0x4a0 [ 315.913857][ T3686] hwsim_exit_net+0x5b8/0x660 [ 315.918534][ T3686] cleanup_net+0x6ce/0xb60 [ 315.922950][ T3686] process_one_work+0x8a9/0x11d0 [ 315.927890][ T3686] worker_thread+0xa47/0x1200 [ 315.932566][ T3686] kthread+0x28d/0x320 [ 315.936742][ T3686] ret_from_fork+0x1f/0x30 [ 315.941251][ T3686] [ 315.943571][ T3686] Memory state around the buggy address: [ 315.949194][ T3686] ffff88805b8c7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.957272][ T3686] ffff88805b8c8000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 315.965329][ T3686] >ffff88805b8c8080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 315.973383][ T3686] ^ [ 315.980589][ T3686] ffff88805b8c8100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 315.988666][ T3686] ffff88805b8c8180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 315.996726][ T3686] ================================================================== [ 316.004820][ C0] vkms_vblank_simulate: vblank timer overrun [ 316.053533][ T6075] device bridge_slave_0 entered promiscuous mode [ 316.130492][ T3686] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 316.137740][ T3686] CPU: 0 PID: 3686 Comm: kworker/0:3 Not tainted 6.1.103-syzkaller #0 [ 316.145911][ T3686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 316.155989][ T3686] Workqueue: infiniband ib_cache_event_task [ 316.161919][ T3686] Call Trace: [ 316.165228][ T3686] [ 316.168179][ T3686] dump_stack_lvl+0x1e3/0x2cb [ 316.172900][ T3686] ? nf_tcp_handle_invalid+0x642/0x642 [ 316.178397][ T3686] ? panic+0x764/0x764 [ 316.182482][ T3686] ? preempt_schedule_common+0xa6/0xd0 [ 316.187971][ T3686] ? vscnprintf+0x59/0x80 [ 316.192334][ T3686] panic+0x318/0x764 [ 316.196250][ T3686] ? check_panic_on_warn+0x1d/0xa0 [ 316.201399][ T3686] ? memcpy_page_flushcache+0xfc/0xfc [ 316.206792][ T3686] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 316.212887][ T3686] ? _raw_spin_unlock+0x40/0x40 [ 316.217763][ T3686] ? print_report+0x4a3/0x4f0 [ 316.222465][ T3686] check_panic_on_warn+0x7e/0xa0 [ 316.227428][ T3686] ? siw_query_port+0x342/0x430 [ 316.232284][ T3686] end_report+0x66/0x110 [ 316.236528][ T3686] kasan_report+0x143/0x160 [ 316.241029][ T3686] ? siw_query_port+0x342/0x430 [ 316.245883][ T3686] siw_query_port+0x342/0x430 [ 316.250560][ T3686] ib_cache_update+0x1a8/0xaf0 [ 316.255336][ T3686] ? ib_cache_setup_one+0x5a0/0x5a0 [ 316.260537][ T3686] ? read_lock_is_recursive+0x10/0x10 [ 316.265917][ T3686] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 316.271919][ T3686] ? print_irqtrace_events+0x210/0x210 [ 316.277392][ T3686] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 316.283323][ T3686] ib_cache_event_task+0xef/0x1e0 [ 316.288372][ T3686] ? process_one_work+0x7a9/0x11d0 [ 316.293500][ T3686] process_one_work+0x8a9/0x11d0 [ 316.298463][ T3686] ? worker_detach_from_pool+0x260/0x260 [ 316.304197][ T3686] ? _raw_spin_lock_irqsave+0x120/0x120 [ 316.309753][ T3686] ? kthread_data+0x4e/0xc0 [ 316.314267][ T3686] ? wq_worker_running+0x97/0x190 [ 316.319304][ T3686] worker_thread+0xa47/0x1200 [ 316.324002][ T3686] ? _raw_spin_unlock+0x40/0x40 [ 316.328866][ T3686] kthread+0x28d/0x320 [ 316.332936][ T3686] ? worker_clr_flags+0x190/0x190 [ 316.337983][ T3686] ? kthread_blkcg+0xd0/0xd0 [ 316.342576][ T3686] ret_from_fork+0x1f/0x30 [ 316.347011][ T3686] [ 316.350324][ T3686] Kernel Offset: disabled [ 316.354650][ T3686] Rebooting in 86400 seconds..