last executing test programs: 12.746156s ago: executing program 1 (id=2796): socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x48004) 12.633911559s ago: executing program 1 (id=2857): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x80005, 0x0) r2 = dup3(r0, r1, 0x0) listen(r2, 0x8) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000c000) 12.563589065s ago: executing program 1 (id=2860): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x8, 0xc, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%+9llu \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 12.513785889s ago: executing program 1 (id=2862): r0 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/tty/ldiscs\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 12.425206746s ago: executing program 1 (id=2865): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 12.287715417s ago: executing program 1 (id=2869): syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x86a080) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x125f, 0x0) 5.127175822s ago: executing program 0 (id=2991): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = dup(r1) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 4.995736382s ago: executing program 4 (id=2994): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 4.914781629s ago: executing program 4 (id=2998): r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x3}, 0x18) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) write(r0, &(0x7f00000001c0)="15", 0x1) 3.92466668s ago: executing program 4 (id=3002): r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 3.759723773s ago: executing program 4 (id=3003): mlockall(0x3) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = openat$null(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) socket$inet_udp(0x2, 0x2, 0x0) 3.387663513s ago: executing program 3 (id=3011): r0 = socket$nl_audit(0x10, 0x3, 0x9) write$rfkill(r0, &(0x7f0000000300), 0x8) 3.288963021s ago: executing program 3 (id=3013): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0x14}}, 0x20000040) 3.18964462s ago: executing program 3 (id=3015): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="6c617a7974696d652c6e6f696e6c696e655f78617474722c6c617a7974696d652c6e6f62617272696572000000006976655f6c6f67733d342c757365725f786174747200000000653d6c66732c616c6c6f63df6d6f64653d64656661756c742c00be9ee044c45511e65887f6fac9eba6d787c3684a9e835ab286bb5980836f23dbf8ad3dd5931c08b46ea5952a332ad207000c98a2affa2dad4d623f9ff3ffa81e45095548ab6200f069d0f63d20fd71d3043b0dd5c4cf9785f3f531abc19bc1678f5e0b33206bd1049ca45fd8500d67a5aa6e1c23d9bb55bb77bcadfdf75143289938f8d282688c10f0ffcefa57ff27c893414af5266072d92b4513d8d2a3d941", @ANYRES64], 0x1, 0x550a, &(0x7f0000002d40)="$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") openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r6, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f00000001c0), 0x4) r8 = socket(0x10, 0x80000, 0x7ff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000100)={0x3, 'bond_slave_0\x00', {0x7fffffff}, 0x3f}) sendmsg$key(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000080)={@desc={0x4100, 0x0, @desc4}}) 1.774901055s ago: executing program 3 (id=3025): r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_SETFSUUID(r0, 0x703, 0x0) 1.405200105s ago: executing program 0 (id=3028): r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x1}, 0x18) sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x4c814) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x881) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 1.177172054s ago: executing program 3 (id=3032): syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x86a080) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x125f, 0x0) 1.007552938s ago: executing program 3 (id=3034): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES64], 0x1, 0x550a, &(0x7f0000002d40)="$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") openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r6, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f00000001c0), 0x4) r8 = socket(0x10, 0x80000, 0x7ff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000100)={0x3, 'bond_slave_0\x00', {0x7fffffff}, 0x3f}) sendmsg$key(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000080)={@desc={0x4100, 0x0, @desc4}}) 605.847491ms ago: executing program 2 (id=3039): r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x5452, 0x20000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 516.795088ms ago: executing program 2 (id=3040): r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000005c0)) 435.730424ms ago: executing program 0 (id=3041): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}}, 0xd86bea6db2931beb) 388.408739ms ago: executing program 2 (id=3042): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) 381.030559ms ago: executing program 0 (id=3043): r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) 279.738607ms ago: executing program 0 (id=3044): r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000)=0xfffff2b2, 0x4) 279.565117ms ago: executing program 2 (id=3045): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x406, 0x0) 242.00891ms ago: executing program 0 (id=3046): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 155.244607ms ago: executing program 4 (id=3047): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x4010) 31.823217ms ago: executing program 2 (id=3048): r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101842) write$P9_RREMOVE(r0, 0x0, 0x0) 14.384389ms ago: executing program 4 (id=3049): r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 0s ago: executing program 2 (id=3050): r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): interface not active [ 125.680271][ T7802] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 125.755607][ T7815] netlink: 'syz.3.1415': attribute type 10 has an invalid length. [ 125.775451][ T7815] team0: Port device netdevsim0 added [ 125.780436][ T7815] netlink: 'syz.3.1415': attribute type 10 has an invalid length. [ 125.783663][ T7815] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 125.801810][ T7815] team0: Failed to send options change via netlink (err -105) [ 125.803990][ T7815] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 125.807248][ T7815] team0: Port device netdevsim0 removed [ 125.812438][ T7815] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 125.951170][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.953072][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 126.602086][ T4307] Bluetooth: hci3: command tx timeout [ 126.622075][ T7736] device hsr_slave_0 entered promiscuous mode [ 126.689446][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 126.721270][ T7736] device hsr_slave_1 entered promiscuous mode [ 126.758399][ T7825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.761163][ T7736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.761218][ T7736] Cannot create hsr debugfs directory [ 126.767194][ T7825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.163192][ T9] device hsr_slave_0 left promiscuous mode [ 128.201021][ T9] device hsr_slave_1 left promiscuous mode [ 128.274940][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.277269][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.281685][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.286025][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.294193][ T9] device bridge_slave_1 left promiscuous mode [ 128.299502][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.367519][ T9] device bridge_slave_0 left promiscuous mode [ 128.369431][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.510832][ T9] device veth1_macvtap left promiscuous mode [ 128.512570][ T9] device veth0_macvtap left promiscuous mode [ 128.514508][ T9] device veth1_vlan left promiscuous mode [ 128.516081][ T9] device veth0_vlan left promiscuous mode [ 128.680576][ T4308] Bluetooth: hci3: command tx timeout [ 128.798434][ T7871] netlink: 'syz.2.1425': attribute type 8 has an invalid length. [ 128.872995][ T7873] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.880268][ T7873] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.890044][ T7873] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.892847][ T7873] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.337432][ T4307] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 129.344012][ T4307] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 129.347334][ T4307] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 129.350049][ T4307] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 129.353484][ T4307] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 129.355726][ T4307] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 129.569655][ T7880] loop2: detected capacity change from 0 to 1024 [ 129.779914][ T7882] loop2: detected capacity change from 0 to 8192 [ 129.785551][ T7882] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 129.787595][ T7882] UDF-fs: Scanning with blocksize 512 failed [ 129.801335][ T7882] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 129.803407][ T7882] UDF-fs: Scanning with blocksize 1024 failed [ 129.810218][ T7882] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 129.812846][ T7882] UDF-fs: Scanning with blocksize 2048 failed [ 129.828068][ T7882] UDF-fs: error (device loop2): udf_read_inode: (ino 784) failed !bh [ 129.830434][ T7882] UDF-fs: Scanning with blocksize 4096 failed [ 130.140992][ T4377] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 130.273353][ T7898] loop2: detected capacity change from 0 to 2048 [ 130.296170][ T7898] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 130.316123][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 130.344116][ T7903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.346808][ T7903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.374442][ T9] team0 (unregistering): Port device team_slave_1 removed [ 130.500745][ T4377] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 130.503588][ T4377] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 130.552588][ T9] team0 (unregistering): Port device team_slave_0 removed [ 130.581007][ T4377] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 130.583753][ T4377] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 130.585938][ T4377] usb 1-1: SerialNumber: syz [ 130.731763][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.750708][ T4308] Bluetooth: hci3: command tx timeout [ 130.862869][ T4377] usb 1-1: 0:2 : does not exist [ 130.864362][ T4377] usb 1-1: unit 255 not found! [ 130.872428][ T4377] usb 1-1: USB disconnect, device number 4 [ 131.051530][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 131.191072][ T7907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.195198][ T7907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.431685][ T4308] Bluetooth: hci4: command tx timeout [ 132.660971][ T4345] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 132.830604][ T4308] Bluetooth: hci3: command tx timeout [ 132.940610][ T4345] usb 1-1: Using ep0 maxpacket: 16 [ 133.071009][ T4345] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 133.074074][ T4345] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 133.076962][ T4345] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 133.079583][ T4345] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.085158][ T4345] usb 1-1: config 0 descriptor?? [ 133.470648][ T4308] Bluetooth: hci4: command tx timeout [ 134.835714][ T9] bond0 (unregistering): Released all slaves [ 135.159137][ T7736] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.180749][ T4345] usbhid 1-1:0.0: can't add hid device: -71 [ 135.182720][ T4345] usbhid: probe of 1-1:0.0 failed with error -71 [ 135.186835][ T4345] usb 1-1: USB disconnect, device number 5 [ 135.259012][ T7919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.271333][ T7919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.284068][ T7736] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.345485][ T7736] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.372298][ T7736] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.432525][ T4290] udevd[4290]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 135.550997][ T4307] Bluetooth: hci4: command tx timeout [ 135.590308][ T7938] syz.0.1446 sent an empty control message without MSG_MORE. [ 135.660475][ T7736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.690415][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.694428][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.700146][ T7736] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.712465][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 135.745270][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.748106][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.756529][ T4377] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.758570][ T4377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.784248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.787111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.789896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.793709][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.795726][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.798413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.896954][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.899932][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.904325][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.907181][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.909994][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.938636][ T7736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.952823][ T7736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.000076][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.003085][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.005970][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.009015][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.055247][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.269139][ T7969] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.274889][ T7969] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.836361][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.838805][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.865008][ T7875] device bridge_slave_0 entered promiscuous mode [ 136.872866][ T7960] device pim6reg1 entered promiscuous mode [ 136.882172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.998600][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.001003][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.003835][ T7875] device bridge_slave_1 entered promiscuous mode [ 137.053497][ T7875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.066777][ T7875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.155785][ T7875] team0: Port device team_slave_0 added [ 137.162982][ T7875] team0: Port device team_slave_1 added [ 137.176821][ T7981] loop3: detected capacity change from 0 to 512 [ 137.191256][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.193713][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.223385][ T7875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.225632][ T7875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.234880][ T7981] EXT4-fs error (device loop3): ext4_get_journal_inode:5733: comm syz.3.1454: inode #196608: comm syz.3.1454: iget: illegal inode # [ 137.240486][ T7875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.250495][ T7981] EXT4-fs (loop3): no journal found [ 137.258983][ T7736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.263509][ T7875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.266038][ T7875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.277608][ T7875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.363502][ T7875] device hsr_slave_0 entered promiscuous mode [ 137.403625][ T7875] device hsr_slave_1 entered promiscuous mode [ 137.460754][ T7875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.463074][ T7875] Cannot create hsr debugfs directory [ 137.630671][ T4308] Bluetooth: hci4: command tx timeout [ 137.675195][ T7875] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.695700][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.698634][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.726253][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.729219][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.737971][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.748057][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.812860][ T7875] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.819112][ T7736] device veth0_vlan entered promiscuous mode [ 137.829112][ T7736] device veth1_vlan entered promiscuous mode [ 137.956498][ T7875] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.969753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.974622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.977427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.983850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.993263][ T7736] device veth0_macvtap entered promiscuous mode [ 138.003532][ T7736] device veth1_macvtap entered promiscuous mode [ 138.105070][ T7875] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.120936][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.123808][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.126520][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.129298][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.150710][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.153534][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.156302][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.159103][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.194176][ T7736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.198700][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.204508][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.207479][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.211800][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.216896][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.219524][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.231326][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.234115][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.237103][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.240204][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.243231][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.257525][ T7736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.262360][ T4345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.265286][ T4345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.287027][ T7736] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.289485][ T7736] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.293694][ T7736] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.296250][ T7736] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.466293][ T6369] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.484223][ T6369] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.512364][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.539065][ T6171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.541633][ T6171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.550411][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.575508][ T7875] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.622574][ T7875] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.624680][ T27] audit: type=1326 audit(138.590:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8014 comm="syz.0.1464" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff98143628 code=0x0 [ 138.654340][ T7875] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.677172][ T8019] loop4: detected capacity change from 0 to 1024 [ 138.685638][ T7875] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.713981][ T4307] Bluetooth: hci5: unexpected event 0x04 length: 14 > 10 [ 138.719875][ T8019] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 138.837630][ T8027] xt_bpf: check failed: parse error [ 138.858726][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 138.896693][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.919979][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.975999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.978501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.983109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.999396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.016422][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.018470][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.031290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.034213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.049617][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.051809][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.062298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.096114][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.098866][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.102909][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.112571][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.115352][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.130431][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.144279][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.150196][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.169074][ T7875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.174490][ T7875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.181158][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.184107][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.187500][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.303161][ T8040] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1471'. [ 139.305781][ T8040] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1471'. [ 139.308443][ T8040] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1471'. [ 139.456586][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.458771][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.468299][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.528395][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.531729][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.578169][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.581800][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.597039][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.599670][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.611500][ T7875] device veth0_vlan entered promiscuous mode [ 139.621740][ T7875] device veth1_vlan entered promiscuous mode [ 139.634307][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 139.655019][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.657610][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.661395][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.664137][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.669966][ T7875] device veth0_macvtap entered promiscuous mode [ 139.675263][ T7875] device veth1_macvtap entered promiscuous mode [ 139.688844][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.698483][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.706473][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.709510][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.717891][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.722905][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.725677][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.728616][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.737183][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.740499][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.748124][ T7875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.751035][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.753807][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.756500][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.759211][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.800364][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.805807][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.817199][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.821473][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.824354][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.827329][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.859289][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.863606][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.866446][ T7875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.878121][ T7875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.885630][ T7875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.891054][ T4345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.893954][ T4345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.900491][ T7875] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.903963][ T7875] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.906658][ T7875] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.913385][ T7875] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.022178][ T6171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.024511][ T6171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.043684][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.108330][ T6368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.116687][ T6368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.133908][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.324863][ T8072] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1481'. [ 140.327377][ T8072] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1481'. [ 140.329748][ T8072] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1481'. [ 140.760822][ T4308] Bluetooth: hci5: command tx timeout [ 141.070452][ T8087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.075077][ T8087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.280702][ T8130] loop3: detected capacity change from 0 to 256 [ 143.284671][ T8130] FAT-fs (loop3): Unrecognized mount option "gid=ÿÿ" or missing value [ 143.610292][ T8141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.617453][ T8141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.928943][ T8132] loop4: detected capacity change from 0 to 32768 [ 143.996949][ T8132] XFS (loop4): Mounting V5 Filesystem [ 144.114428][ T8139] loop3: detected capacity change from 0 to 40427 [ 144.129950][ T8139] F2FS-fs (loop3): invalid crc value [ 144.133093][ T8132] XFS (loop4): Ending clean mount [ 144.171335][ T8139] F2FS-fs (loop3): Found nat_bits in checkpoint [ 144.211960][ T3420] XFS (loop4): Metadata CRC error detected at xfs_rmapbt_read_verify+0x50/0x108, xfs_rmapbt block 0x14 [ 144.215192][ T3420] XFS (loop4): Unmount and run xfs_repair [ 144.216762][ T3420] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 144.218862][ T3420] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 144.234679][ T3420] 00000010: 00 a7 50 00 00 00 00 14 00 00 00 01 00 00 00 80 ..P............. [ 144.237224][ T3420] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 144.239603][ T3420] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 144.245780][ T8169] loop1: detected capacity change from 0 to 1024 [ 144.258456][ T8139] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 144.267047][ T3420] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 144.269498][ T3420] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 144.283839][ T8139] F2FS-fs (loop3): Corrupted max_depth of 3: 4294967295 [ 144.289866][ T3420] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 144.290975][ T8169] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 144.299118][ T3420] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 144.314460][ T8132] XFS (loop4): metadata I/O error in "xfs_btree_read_buf_block+0x1f4/0x2f8" at daddr 0x14 len 4 error 74 [ 144.327801][ T8132] XFS (loop4): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1b20/0x24c0 (fs/xfs/libxfs/xfs_defer.c:573). Shutting down filesystem. [ 144.367520][ T8132] XFS (loop4): Please unmount the filesystem and rectify the problem(s) [ 144.392127][ T4372] loop4: writeback error on inode 9286, offset 0, sector 18692 [ 144.407979][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 144.476330][ T7736] XFS (loop4): Unmounting Filesystem [ 144.983417][ T8182] mmap: syz.1.1516 (8182) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 145.162935][ T4992] syz-executor: attempt to access beyond end of device [ 145.162935][ T4992] loop3: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 145.168120][ T4992] syz-executor: attempt to access beyond end of device [ 145.168120][ T4992] loop3: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 145.173421][ T4992] F2FS-fs (loop3): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 145.173465][ T4992] F2FS-fs (loop3): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 145.250864][ T8186] Cannot find set identified by id 0 to match [ 148.225449][ T8252] loop1: detected capacity change from 0 to 512 [ 149.633744][ T51] block nbd1: Possible stuck request 00000000af3d9ca6: control (read@0,4096B). Runtime 30 seconds [ 151.346383][ T8320] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.348953][ T8320] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.364054][ T8322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.383845][ T8322] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.709163][ T8326] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.712941][ T8326] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.200817][ T8338] loop2: detected capacity change from 0 to 128 [ 153.238938][ T8353] loop4: detected capacity change from 0 to 2048 [ 153.389902][ T8353] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 153.416302][ T8353] EXT4-fs error (device loop4): __ext4_new_inode:1071: comm syz.4.1584: reserved inode found cleared - inode=1 [ 153.597180][ T8369] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 153.739511][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 154.058784][ T8387] 9pnet: p9_errstr2errno: server reported unknown error ™^Pœ£— [ 154.864796][ T8388] loop2: detected capacity change from 0 to 65536 [ 154.994030][ T8388] XFS (loop2): Mounting V5 Filesystem [ 155.105057][ T8392] loop1: detected capacity change from 0 to 65536 [ 155.107765][ T8388] XFS (loop2): Ending clean mount [ 155.129340][ T8388] XFS (loop2): Quotacheck needed: Please wait. [ 155.309545][ T8388] XFS (loop2): Quotacheck: Done. [ 155.934790][ T8392] XFS (loop1): Mounting V5 Filesystem [ 156.151291][ T8392] XFS (loop1): Ending clean mount [ 156.161163][ T6443] XFS (loop2): Unmounting Filesystem [ 156.179461][ T8392] XFS (loop1): Quotacheck needed: Please wait. [ 156.212766][ T1762] XFS (loop1): Metadata corruption detected at xfs_dinode_verify+0x2c8/0xd2c, inode 0x25 dinode [ 156.217070][ T1762] XFS (loop1): Unmount and run xfs_repair [ 156.219152][ T8427] loop4: detected capacity change from 0 to 1024 [ 156.219880][ T1762] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 156.224501][ T1762] 00000000: 49 4e a1 ff 03 01 00 00 00 00 00 00 00 00 00 00 IN.............. [ 156.228200][ T1762] 00000010: 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 156.233254][ T1762] 00000020: 34 f7 58 68 7a bb 44 4d 34 f7 58 68 7a bb 44 4d 4.Xhz.DM4.Xhz.DM [ 156.237037][ T1762] 00000030: 34 f7 58 68 7a bb 44 4d 00 00 00 00 00 00 00 27 4.Xhz.DM.......' [ 156.251933][ T8427] hfsplus: unable to parse mount options [ 156.256103][ T1762] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 156.258596][ T1762] 00000050: 00 00 00 02 00 00 00 00 00 00 00 00 0c 44 49 b4 .............DI. [ 156.290773][ T1762] 00000060: ff ff ff ff f1 fd ce d1 00 00 00 00 00 00 00 02 ................ [ 156.297342][ T1762] 00000070: 00 00 00 01 00 00 00 10 00 00 00 00 00 00 00 08 ................ [ 156.317295][ T8406] loop3: detected capacity change from 0 to 32768 [ 156.328536][ T8406] XFS: attr2 mount option is deprecated. [ 156.351696][ T8392] XFS (loop1): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 156.391708][ T8427] loop4: detected capacity change from 0 to 8192 [ 156.397615][ T8406] XFS (loop3): Mounting V5 Filesystem [ 156.458218][ T8406] XFS (loop3): Ending clean mount [ 156.464120][ T8406] XFS (loop3): Quotacheck needed: Please wait. [ 156.472128][ T7875] XFS (loop1): Unmounting Filesystem [ 156.551564][ T8406] XFS (loop3): Quotacheck: Done. [ 156.866609][ T4992] XFS (loop3): Unmounting Filesystem [ 157.341578][ T8469] syz.3.1614 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 157.356431][ T8472] loop1: detected capacity change from 0 to 1024 [ 157.358986][ T8472] hfsplus: unable to parse mount options [ 157.406922][ T4391] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 157.466385][ T8476] loop3: detected capacity change from 0 to 1024 [ 157.479554][ T8476] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 157.501035][ T8472] loop1: detected capacity change from 0 to 8192 [ 157.506012][ T8476] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 157.668876][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 158.033981][ T8502] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 158.036054][ T8502] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 158.038004][ T8502] vhci_hcd: invalid port number 38 [ 158.039542][ T8502] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 158.110026][ T8504] device syzkaller0 entered promiscuous mode [ 158.141492][ T8506] loop2: detected capacity change from 0 to 1024 [ 158.161398][ T8506] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 158.201700][ T8506] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 158.340098][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 160.275054][ T4307] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 160.279496][ T4307] Bluetooth: hci3: Injecting HCI hardware error event [ 160.285580][ T4308] Bluetooth: hci3: hardware error 0x00 [ 160.904672][ T8531] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1643'. [ 161.457703][ T8582] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1663'. [ 161.470899][ T4307] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 161.473439][ T4307] Bluetooth: hci4: Injecting HCI hardware error event [ 161.477152][ T4304] Bluetooth: hci4: hardware error 0x00 [ 162.289347][ T27] audit: type=1326 audit(162.250:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8593 comm="syz.2.1668" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffab743628 code=0x0 [ 162.350829][ T4308] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 162.690624][ T24] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 162.785093][ T8592] loop4: detected capacity change from 0 to 32768 [ 162.841121][ T8592] Dev loop4 SGI disklabel: csum bad, label corrupted [ 162.849159][ T3913] Dev loop4 SGI disklabel: csum bad, label corrupted [ 162.930961][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 163.050806][ T24] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 163.210842][ T24] usb 1-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 163.213277][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.215535][ T24] usb 1-1: Product: syz [ 163.216658][ T24] usb 1-1: Manufacturer: syz [ 163.229953][ T24] usb 1-1: SerialNumber: syz [ 163.243479][ T24] usb 1-1: config 0 descriptor?? [ 163.727031][ T4304] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 163.870815][ T4304] Bluetooth: hci0: command 0x0406 tx timeout [ 163.872556][ T4304] Bluetooth: hci1: command 0x0406 tx timeout [ 164.358572][ T8636] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1685'. [ 164.564466][ T27] audit: type=1326 audit(164.530:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8639 comm="syz.1.1681" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fb43628 code=0x0 [ 164.869192][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.872310][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.959014][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.961219][ T8660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.964258][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.966189][ T8660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.986983][ T8660] device bridge0 entered promiscuous mode [ 165.243603][ T27] audit: type=1326 audit(165.210:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8673 comm="syz.1.1699" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fb43628 code=0x0 [ 165.763689][ T27] audit: type=1326 audit(165.730:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8697 comm="syz.3.1711" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8f543628 code=0x0 [ 166.030923][ T4345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.181169][ T24] usb 1-1: Found UVC 0.00 device syz (045e:0721) [ 166.182992][ T24] usb 1-1: No valid video chain found. [ 166.186865][ T24] usb 1-1: USB disconnect, device number 6 [ 166.267181][ T8727] loop2: detected capacity change from 0 to 512 [ 166.313976][ T8733] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1726'. [ 166.313984][ T8727] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 166.331898][ T8727] EXT4-fs (loop2): 1 truncate cleaned up [ 166.333815][ T8727] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 166.618070][ T8741] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 167.324068][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 167.531330][ T8759] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 167.533992][ T8759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.979732][ T8770] loop4: detected capacity change from 0 to 512 [ 168.020966][ T8770] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 168.152416][ T8770] EXT4-fs (loop4): 1 truncate cleaned up [ 168.170688][ T8770] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 168.499973][ T8778] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 169.202840][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 169.887005][ T8811] loop3: detected capacity change from 0 to 512 [ 169.939364][ T8811] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 169.943712][ T8811] EXT4-fs (loop3): 1 truncate cleaned up [ 169.945333][ T8811] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 170.231599][ T8815] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 170.922823][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 171.252788][ T8827] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.398962][ T8831] loop4: detected capacity change from 0 to 2048 [ 171.498489][ T8831] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 171.536538][ T8831] EXT4-fs error (device loop4): ext4_free_inode:355: comm syz.4.1765: bit already cleared for inode 15 [ 171.662303][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 171.854911][ T8844] loop1: detected capacity change from 0 to 512 [ 171.878496][ T8844] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 171.885858][ T8844] EXT4-fs (loop1): 1 truncate cleaned up [ 171.887583][ T8844] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 172.539439][ T8847] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 172.877756][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 172.951012][ T8850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.953664][ T8850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.329774][ T8863] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.332580][ T8863] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.857910][ T8875] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.868508][ T8875] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.976340][ T8877] loop3: detected capacity change from 0 to 2048 [ 174.010566][ T8877] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 174.029419][ T8877] EXT4-fs error (device loop3): ext4_free_inode:355: comm syz.3.1779: bit already cleared for inode 15 [ 174.094252][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 174.232198][ T8888] loop1: detected capacity change from 0 to 512 [ 174.260985][ T8888] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 174.265287][ T8888] EXT4-fs (loop1): 1 truncate cleaned up [ 174.266840][ T8888] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 174.541342][ T8897] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 175.205943][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 175.452098][ T8914] loop1: detected capacity change from 0 to 2048 [ 175.513371][ T8918] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1795'. [ 175.528018][ T8918] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1795'. [ 175.563406][ T8914] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 175.583379][ T8918] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1795'. [ 175.672743][ T8914] EXT4-fs error (device loop1): __ext4_new_inode:1071: comm syz.1.1794: reserved inode found cleared - inode=1 [ 175.685363][ T8914] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 175.902177][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 178.835377][ T8966] loop1: detected capacity change from 0 to 512 [ 178.891483][ T8966] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 178.896178][ T8966] EXT4-fs (loop1): 1 truncate cleaned up [ 178.898665][ T8966] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 178.936451][ T8970] loop4: detected capacity change from 0 to 164 [ 178.966185][ T8970] Unable to read rock-ridge attributes [ 179.199305][ T8973] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 179.312232][ T4308] Bluetooth: hci5: command 0x0406 tx timeout [ 179.829205][ T51] block nbd1: Possible stuck request 00000000af3d9ca6: control (read@0,4096B). Runtime 60 seconds [ 179.850863][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 180.007923][ T27] audit: type=1326 audit(179.970:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8978 comm="syz.2.1817" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffab743628 code=0x0 [ 180.114108][ T8985] loop2: detected capacity change from 0 to 512 [ 180.144428][ T8985] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 180.163522][ T8985] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 180.249626][ T8985] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 180.298105][ T8985] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2810: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 181.040925][ T8985] EXT4-fs (loop2): 1 truncate cleaned up [ 181.042634][ T8985] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 181.105937][ T8992] loop1: detected capacity change from 0 to 512 [ 181.140674][ T8992] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 181.158395][ T8992] EXT4-fs (loop1): orphan cleanup on readonly fs [ 181.160253][ T8992] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz.1.1821: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 181.185379][ T8992] EXT4-fs error (device loop1): ext4_quota_enable:6971: comm syz.1.1821: Bad quota inode: 3, type: 0 [ 181.206035][ T8992] EXT4-fs warning (device loop1): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 181.248120][ T8992] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 181.262465][ T8992] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 181.270269][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 181.318023][ T8992] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 181.332440][ T8992] EXT4-fs warning (device loop1): ext4_multi_mount_protect:298: Invalid MMP block in superblock [ 181.414476][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 181.425193][ T9007] loop3: detected capacity change from 0 to 512 [ 181.507640][ T9007] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 181.542584][ T9007] EXT4-fs (loop3): 1 truncate cleaned up [ 181.544274][ T9007] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 181.727669][ T27] audit: type=1326 audit(181.690:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9012 comm="syz.1.1829" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fb43628 code=0x0 [ 181.841970][ T9015] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 182.463924][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 182.967595][ T9031] loop1: detected capacity change from 0 to 512 [ 182.985546][ T9031] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 183.027641][ T9031] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 183.050662][ T9031] EXT4-fs (loop1): 1 truncate cleaned up [ 183.052330][ T9031] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 183.331275][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 183.366808][ T27] audit: type=1326 audit(183.330:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9038 comm="syz.3.1840" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8f543628 code=0x0 [ 183.833610][ T9045] loop1: detected capacity change from 0 to 4096 [ 184.078083][ T9065] loop4: detected capacity change from 0 to 512 [ 184.299447][ T27] audit: type=1326 audit(184.260:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9068 comm="syz.1.1852" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fb43628 code=0x0 [ 184.372702][ T9071] loop4: detected capacity change from 0 to 512 [ 184.402575][ T9071] EXT4-fs: Ignoring removed bh option [ 184.407496][ T9071] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 184.423924][ T9071] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 184.426145][ T9071] System zones: 1-12 [ 184.429049][ T9071] EXT4-fs (loop4): 1 truncate cleaned up [ 184.448882][ T9071] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 184.636363][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 184.720979][ T9063] loop3: detected capacity change from 0 to 32768 [ 184.761520][ T9063] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1849 (9063) [ 184.807807][ T9063] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 184.830925][ T9063] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 184.833276][ T9063] BTRFS info (device loop3): using free space tree [ 185.087815][ T9112] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1862'. [ 185.090825][ T9063] BTRFS info (device loop3): enabling ssd optimizations [ 185.644569][ T4992] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 185.695350][ T27] audit: type=1326 audit(185.660:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9116 comm="syz.1.1864" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fb43628 code=0x0 [ 185.893830][ T9122] loop1: detected capacity change from 0 to 512 [ 185.928149][ T9122] EXT4-fs: Ignoring removed bh option [ 185.937819][ T9122] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 185.980017][ T9122] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 186.000787][ T9122] System zones: 1-12 [ 186.011226][ T9122] EXT4-fs (loop1): 1 truncate cleaned up [ 186.012908][ T9122] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 186.114987][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 186.305694][ T9118] loop2: detected capacity change from 0 to 32768 [ 186.309875][ T9118] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.1863 (9118) [ 186.338064][ T9118] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 186.345392][ T9118] BTRFS info (device loop2): using sha256 (sha256-ce) checksum algorithm [ 186.348049][ T9118] BTRFS info (device loop2): enabling auto defrag [ 186.349977][ T9118] BTRFS info (device loop2): max_inline at 0 [ 186.356361][ T9118] BTRFS info (device loop2): enabling ssd optimizations [ 186.358503][ T9118] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 186.371074][ T9118] BTRFS info (device loop2): use lzo compression, level 0 [ 186.373240][ T9118] BTRFS info (device loop2): using free space tree [ 186.649682][ T27] audit: type=1326 audit(186.610:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9167 comm="syz.1.1876" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fb43628 code=0x0 [ 187.158137][ T9157] loop4: detected capacity change from 0 to 32768 [ 187.204263][ T9157] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1875 (9157) [ 187.230487][ T9157] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 187.233991][ T9157] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 187.236509][ T9157] BTRFS info (device loop4): using free space tree [ 187.961043][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.963005][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 188.014072][ T6443] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 188.197310][ T27] audit: type=1326 audit(188.160:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9204 comm="syz.0.1887" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff98143628 code=0x0 [ 188.285237][ T9157] BTRFS info (device loop4): enabling ssd optimizations [ 188.356620][ T7736] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 189.072160][ T9245] loop4: detected capacity change from 0 to 1024 [ 189.686003][ T27] audit: type=1326 audit(189.650:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9247 comm="syz.0.1899" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff98143628 code=0x0 [ 190.020034][ T9257] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1903'. [ 190.035415][ T9258] loop2: detected capacity change from 0 to 512 [ 190.037631][ T9258] EXT4-fs: Ignoring removed bh option [ 190.060176][ T9258] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 190.079972][ T9258] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 190.082354][ T9258] System zones: 1-12 [ 190.138433][ T9258] EXT4-fs (loop2): 1 truncate cleaned up [ 190.139986][ T9258] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 190.168663][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 190.202840][ T9260] can: request_module (can-proto-0) failed. [ 190.356259][ T4308] Bluetooth: hci2: command tx timeout [ 190.407286][ T9270] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1907'. [ 190.423015][ T9250] loop3: detected capacity change from 0 to 32768 [ 190.452547][ T9250] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1900 (9250) [ 190.522066][ T9250] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 190.525082][ T9250] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 190.527331][ T9250] BTRFS info (device loop3): using free space tree [ 190.977074][ T9250] BTRFS info (device loop3): enabling ssd optimizations [ 191.461975][ T9309] loop2: detected capacity change from 0 to 32768 [ 191.474902][ T9309] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 scanned by syz.2.1916 (9309) [ 191.487841][ T9309] BTRFS info (device loop2): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 191.494797][ T9309] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 191.563900][ T9309] BTRFS info (device loop2): force zlib compression, level 3 [ 191.565985][ T9309] BTRFS info (device loop2): force clearing of disk cache [ 191.568201][ T9309] BTRFS info (device loop2): setting nodatasum [ 191.569849][ T9309] BTRFS info (device loop2): allowing degraded mounts [ 191.583761][ T9309] BTRFS info (device loop2): enabling disk space caching [ 191.585758][ T9309] BTRFS info (device loop2): disk space caching is enabled [ 191.592684][ T4992] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 191.665215][ T9317] can: request_module (can-proto-0) failed. [ 191.914144][ T9337] loop1: detected capacity change from 0 to 512 [ 191.916452][ T9337] ext4: Unknown parameter 'noacl' [ 191.998963][ T9309] BTRFS info (device loop2): rebuilding free space tree [ 192.076253][ T9346] loop3: detected capacity change from 0 to 512 [ 192.076564][ T9309] BTRFS info (device loop2): disabling free space tree [ 192.078626][ T9346] EXT4-fs: Ignoring removed bh option [ 192.089396][ T9346] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 192.096975][ T9309] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 192.100150][ T9309] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 192.118205][ T9346] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 192.120718][ T9346] System zones: 1-12 [ 192.126696][ T9346] EXT4-fs (loop3): 1 truncate cleaned up [ 192.136930][ T9346] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 192.213626][ T9309] BTRFS info (device loop2): balance: start -susage=1,devid=0,limit=0..0,stripes=0..0 [ 192.221956][ T9309] BTRFS info (device loop2): balance: ended with status: 0 [ 192.250143][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 192.342749][ T6443] BTRFS info (device loop2): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 192.659567][ T9366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1926'. [ 192.780113][ T9368] loop2: detected capacity change from 0 to 512 [ 192.973143][ T9368] EXT4-fs (loop2): Test dummy encryption mode enabled [ 192.983774][ T9368] EXT4-fs error (device loop2): __ext4_iget:5044: inode #11: block 1: comm syz.2.1929: invalid block [ 192.987387][ T9368] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.1929: couldn't read orphan inode 11 (err -117) [ 192.994568][ T9359] loop3: detected capacity change from 0 to 32768 [ 192.999057][ T9368] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 193.014037][ T9359] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.1927 (9359) [ 193.022489][ T9368] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 193.087001][ T9359] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 193.087492][ T9368] fscrypt: AES-256-XTS using implementation "xts-aes-ce" [ 193.090107][ T9359] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 193.094918][ T9359] BTRFS info (device loop3): using free space tree [ 193.114353][ T9377] can: request_module (can-proto-0) failed. [ 193.354489][ T6443] EXT4-fs (loop2): unmounting filesystem. [ 193.451487][ T9409] loop1: detected capacity change from 0 to 512 [ 193.454095][ T9409] EXT4-fs: Ignoring removed bh option [ 193.457966][ T9409] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 193.498368][ T9359] BTRFS info (device loop3): enabling ssd optimizations [ 193.532474][ T9409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 193.534998][ T9409] System zones: 1-12 [ 193.551088][ T4992] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 193.555286][ T9409] EXT4-fs (loop1): 1 truncate cleaned up [ 193.556805][ T9409] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 193.768735][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 193.906083][ T9429] loop1: detected capacity change from 0 to 512 [ 193.916850][ T9429] EXT4-fs (loop1): Test dummy encryption mode enabled [ 193.937048][ T9429] EXT4-fs error (device loop1): __ext4_iget:5044: inode #11: block 1: comm syz.1.1943: invalid block [ 193.944668][ T9429] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.1943: couldn't read orphan inode 11 (err -117) [ 193.954551][ T9429] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 193.997988][ T9432] raw_sendmsg: syz.3.1944 forgot to set AF_INET. Fix it! [ 194.292763][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 194.753334][ T9451] loop4: detected capacity change from 0 to 512 [ 194.775022][ T9454] loop3: detected capacity change from 0 to 512 [ 194.782762][ T9454] EXT4-fs: Ignoring removed bh option [ 194.789011][ T9454] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 194.817001][ T9451] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 194.820377][ T9451] EXT4-fs (loop4): 1 truncate cleaned up [ 194.824244][ T9451] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 194.860428][ T9454] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 194.862929][ T9454] System zones: 1-12 [ 194.869259][ T9454] EXT4-fs (loop3): 1 truncate cleaned up [ 194.871228][ T9454] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 194.904070][ T9443] loop2: detected capacity change from 0 to 32768 [ 195.003314][ T9443] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1948 (9443) [ 195.021835][ T9443] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 195.024764][ T9443] BTRFS info (device loop2): using sha256 (sha256-ce) checksum algorithm [ 195.027030][ T9443] BTRFS info (device loop2): using free space tree [ 195.129701][ T9468] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 195.755453][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 195.758395][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 195.900503][ T9477] loop4: detected capacity change from 0 to 512 [ 195.921894][ T9477] EXT4-fs (loop4): Test dummy encryption mode enabled [ 195.937618][ T9477] EXT4-fs error (device loop4): __ext4_iget:5044: inode #11: block 1: comm syz.4.1958: invalid block [ 195.944084][ T9477] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.1958: couldn't read orphan inode 11 (err -117) [ 195.973089][ T9443] BTRFS info (device loop2): enabling ssd optimizations [ 195.981120][ T9477] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 196.125857][ T6443] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 196.301974][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 196.307222][ T9500] rtc-efi rtc-efi.0: write status is 3 [ 196.465688][ T9509] loop4: detected capacity change from 0 to 512 [ 196.467971][ T9509] EXT4-fs: Ignoring removed bh option [ 196.494168][ T9509] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 196.512357][ T9510] loop3: detected capacity change from 0 to 512 [ 196.518570][ T9509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 196.522280][ T9509] System zones: 1-12 [ 196.555585][ T9510] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 196.560099][ T9509] EXT4-fs (loop4): 1 truncate cleaned up [ 196.589769][ T9510] EXT4-fs (loop3): 1 truncate cleaned up [ 196.597194][ T9509] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 196.599814][ T9510] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 196.744863][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 196.899139][ T9519] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 197.439887][ T9520] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 197.529688][ T4992] EXT4-fs (loop3): unmounting filesystem. [ 197.957664][ T9542] loop1: detected capacity change from 0 to 512 [ 197.959882][ T9542] EXT4-fs: Ignoring removed bh option [ 197.987282][ T9542] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 198.027323][ T9549] loop4: detected capacity change from 0 to 512 [ 198.032002][ T9542] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 198.034210][ T9542] System zones: 1-12 [ 198.038118][ T9549] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 198.052960][ T9542] EXT4-fs (loop1): 1 truncate cleaned up [ 198.054617][ T9542] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 198.058293][ T9549] EXT4-fs (loop4): 1 truncate cleaned up [ 198.059822][ T9549] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 198.240424][ T7875] EXT4-fs (loop1): unmounting filesystem. [ 198.330358][ T9562] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 198.927315][ T9561] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 199.002596][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 199.562371][ T9590] loop4: detected capacity change from 0 to 512 [ 199.588202][ T9590] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 199.596399][ T9590] EXT4-fs (loop4): 1 truncate cleaned up [ 199.598165][ T9590] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 199.726841][ T9576] loop1: detected capacity change from 0 to 32768 [ 199.749419][ T9576] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1994 (9576) [ 199.773524][ T9576] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 199.796216][ T9576] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 199.843556][ T9576] BTRFS info (device loop1): using free space tree [ 199.869571][ T9593] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 200.487574][ T9582] loop2: detected capacity change from 0 to 40427 [ 200.522947][ T9582] F2FS-fs (loop2): invalid crc value [ 200.545547][ T7736] EXT4-fs (loop4): unmounting filesystem. [ 200.604946][ T9582] F2FS-fs (loop2): Found nat_bits in checkpoint [ 200.631690][ T9576] BTRFS info (device loop1): enabling ssd optimizations [ 200.729327][ T9582] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 200.741832][ T7875] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 200.750849][ T9582] F2FS-fs (loop2): Corrupted max_depth of 3: 4294967295 [ 200.942807][ T9624] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 201.884556][ T6443] syz-executor: attempt to access beyond end of device [ 201.884556][ T6443] loop2: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 201.888428][ T6443] syz-executor: attempt to access beyond end of device [ 201.888428][ T6443] loop2: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 201.903694][ T6443] F2FS-fs (loop2): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 201.903735][ T6443] F2FS-fs (loop2): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 202.361690][ T9651] loop3: detected capacity change from 0 to 1024 [ 203.530439][ T9646] loop1: detected capacity change from 0 to 32768 [ 203.538237][ T9646] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.2016 (9646) [ 203.548131][ T9646] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 203.565021][ T9646] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 203.567314][ T9646] BTRFS info (device loop1): using free space tree [ 203.893965][ T9660] loop3: detected capacity change from 0 to 40427 [ 203.927568][ T9660] F2FS-fs (loop3): invalid crc value [ 203.936839][ T9646] BTRFS info (device loop1): enabling ssd optimizations [ 204.042672][ T9660] F2FS-fs (loop3): Found nat_bits in checkpoint [ 204.087242][ T7875] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 204.095118][ T9660] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 204.146528][ T9660] F2FS-fs (loop3): Corrupted max_depth of 3: 4294967295 [ 205.609336][ T4992] syz-executor: attempt to access beyond end of device [ 205.609336][ T4992] loop3: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 205.623557][ T4992] syz-executor: attempt to access beyond end of device [ 205.623557][ T4992] loop3: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 205.628198][ T4992] F2FS-fs (loop3): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 205.628233][ T4992] F2FS-fs (loop3): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 206.623753][ T9745] loop3: detected capacity change from 0 to 32768 [ 206.688335][ T9745] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.2039 (9745) [ 206.710804][ T9745] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 206.713762][ T9745] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 206.716226][ T9745] BTRFS info (device loop3): using free space tree [ 206.742326][ T9750] loop1: detected capacity change from 0 to 40427 [ 206.767056][ T9750] F2FS-fs (loop1): invalid crc value [ 206.801267][ T9750] F2FS-fs (loop1): Found nat_bits in checkpoint [ 206.827549][ T9750] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 206.860762][ T9750] F2FS-fs (loop1): Corrupted max_depth of 3: 4294967295 [ 207.070839][ T9745] BTRFS info (device loop3): enabling ssd optimizations [ 207.622112][ T4992] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 207.887432][ T7875] syz-executor: attempt to access beyond end of device [ 207.887432][ T7875] loop1: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 207.906530][ T7875] syz-executor: attempt to access beyond end of device [ 207.906530][ T7875] loop1: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 207.928301][ T7875] F2FS-fs (loop1): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 207.928343][ T7875] F2FS-fs (loop1): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 208.170448][ T9773] loop4: detected capacity change from 0 to 32768 [ 208.182938][ T9773] XFS: ikeep mount option is deprecated. [ 208.323589][ T9773] XFS (loop4): Mounting V5 Filesystem [ 208.472190][ T9773] XFS (loop4): Ending clean mount [ 208.475262][ T9773] XFS (loop4): Quotacheck needed: Please wait. [ 208.500832][ T4308] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 208.505494][ T4308] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 208.508901][ T4308] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 208.541229][ T4308] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 208.545246][ T4308] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 208.547378][ T4308] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 208.571045][ T9773] XFS (loop4): Quotacheck: Done. [ 208.721301][ T7736] XFS (loop4): Unmounting Filesystem [ 208.969237][ T9817] chnl_net:caif_netlink_parms(): no params data found [ 209.034145][ T9817] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.036182][ T9817] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.038904][ T9817] device bridge_slave_0 entered promiscuous mode [ 209.043992][ T9817] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.045915][ T9817] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.048559][ T9817] device bridge_slave_1 entered promiscuous mode [ 209.065429][ T9817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.070168][ T9817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.089420][ T9817] team0: Port device team_slave_0 added [ 209.093137][ T9817] team0: Port device team_slave_1 added [ 209.172566][ T9817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.184811][ T9817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.215125][ T9817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.219439][ T9817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.240643][ T9817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.286042][ T9817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.354048][ T9837] loop4: detected capacity change from 0 to 1024 [ 209.368714][ T9837] hfsplus: unable to parse mount options [ 209.382625][ T9817] device hsr_slave_0 entered promiscuous mode [ 209.411249][ T9817] device hsr_slave_1 entered promiscuous mode [ 209.440617][ T9817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.442736][ T9817] Cannot create hsr debugfs directory [ 209.549831][ T9837] loop4: detected capacity change from 0 to 8192 [ 209.563260][ T9824] loop1: detected capacity change from 0 to 32768 [ 209.567903][ T9824] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.2070 (9824) [ 209.598402][ T9824] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 209.606480][ T9824] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 209.608950][ T9824] BTRFS info (device loop1): using free space tree [ 209.723544][ T9817] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.840801][ T9824] BTRFS info (device loop1): enabling ssd optimizations [ 209.892487][ T9817] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.983731][ T7875] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 210.172398][ T9817] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.292205][ T9883] loop3: detected capacity change from 0 to 1024 [ 210.294602][ T9883] hfsplus: unable to parse mount options [ 210.337300][ T4307] Bluetooth: hci5: unexpected event for opcode 0x2042 [ 210.355692][ T9817] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.440969][ T51] block nbd1: Possible stuck request 00000000af3d9ca6: control (read@0,4096B). Runtime 90 seconds [ 210.564111][ T9883] loop3: detected capacity change from 0 to 8192 [ 210.590754][ T4307] Bluetooth: hci6: command tx timeout [ 210.663527][ T9817] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.683067][ T9817] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.722524][ T9817] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.742929][ T9817] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.109509][ T9817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.117718][ T9890] loop2: detected capacity change from 0 to 32768 [ 211.125919][ T9890] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.2088 (9890) [ 211.134731][ T9890] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 211.171524][ T9890] BTRFS info (device loop2): using sha256 (sha256-ce) checksum algorithm [ 211.175238][ T9890] BTRFS info (device loop2): using free space tree [ 211.263735][ T9907] loop3: detected capacity change from 0 to 1024 [ 211.479078][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.500817][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.830366][ T9882] loop1: detected capacity change from 0 to 32768 [ 211.851189][ T9882] XFS: ikeep mount option is deprecated. [ 211.925937][ T9817] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.933076][ T9882] XFS (loop1): Mounting V5 Filesystem [ 211.943048][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.945838][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.948570][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.950691][ T8814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.959000][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.034964][ T9882] XFS (loop1): Ending clean mount [ 212.042506][ T9882] XFS (loop1): Quotacheck needed: Please wait. [ 212.093850][ T9882] XFS (loop1): Quotacheck: Done. [ 212.140798][ T9890] BTRFS info (device loop2): enabling ssd optimizations [ 212.159360][ T7875] XFS (loop1): Unmounting Filesystem [ 212.185280][ T6443] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 212.270475][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.274132][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.276543][ T9363] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.278470][ T9363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.284866][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.287797][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.291669][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.294915][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.297062][ T9919] loop3: detected capacity change from 0 to 40427 [ 212.308388][ T9919] F2FS-fs (loop3): invalid crc value [ 212.313314][ T9817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.316270][ T9817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.383533][ T9919] F2FS-fs (loop3): Found nat_bits in checkpoint [ 212.383917][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.387901][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.393388][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.396404][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.399168][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.403072][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.405700][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.425683][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.440792][ T9919] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 212.451223][ T9919] F2FS-fs (loop3): Corrupted max_depth of 3: 4294967295 [ 213.392544][ T4307] Bluetooth: hci6: command tx timeout [ 213.552681][ T4992] syz-executor: attempt to access beyond end of device [ 213.552681][ T4992] loop3: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 213.556682][ T4992] syz-executor: attempt to access beyond end of device [ 213.556682][ T4992] loop3: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 213.586346][ T4992] F2FS-fs (loop3): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 213.586386][ T4992] F2FS-fs (loop3): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 213.619447][ T9817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.821067][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.823424][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.998775][ T9967] loop1: detected capacity change from 0 to 1024 [ 214.382068][ T4307] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 214.385191][ T4307] Bluetooth: hci5: Injecting HCI hardware error event [ 214.392056][ T4308] Bluetooth: hci5: hardware error 0x00 [ 214.604013][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.607553][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.707786][ T9817] device veth0_vlan entered promiscuous mode [ 214.729423][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.742009][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.822534][ T9965] loop2: detected capacity change from 0 to 32768 [ 214.824892][ T9965] XFS: ikeep mount option is deprecated. [ 214.878449][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.881424][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.888555][ T9817] device veth1_vlan entered promiscuous mode [ 214.893915][ T9965] XFS (loop2): Mounting V5 Filesystem [ 214.923118][ T9979] loop3: detected capacity change from 0 to 1024 [ 214.934075][ T9979] hfsplus: unable to parse mount options [ 214.988816][ T9965] XFS (loop2): Ending clean mount [ 215.002902][ T9965] XFS (loop2): Quotacheck needed: Please wait. [ 215.025163][ T4391] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 215.033917][ T4307] Bluetooth: hci5: unexpected event for opcode 0x2042 [ 215.041839][ T9965] XFS (loop2): Quotacheck: Done. [ 215.111182][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.113784][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.123243][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.132269][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.139009][ T6443] XFS (loop2): Unmounting Filesystem [ 215.145920][ T9817] device veth0_macvtap entered promiscuous mode [ 215.201234][ T9979] loop3: detected capacity change from 0 to 8192 [ 215.206855][ T9969] loop4: detected capacity change from 0 to 32768 [ 215.227356][ T9969] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.2105 (9969) [ 215.233140][ T9817] device veth1_macvtap entered promiscuous mode [ 215.256270][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.265041][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.267824][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.279214][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.284936][ T9969] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 215.292447][ T9969] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 215.294876][ T9969] BTRFS info (device loop4): using free space tree [ 215.298440][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.303677][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.307569][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.320643][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.323389][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.326224][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.328906][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.349739][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.359419][ T9817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.397724][ T3913] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 215.404534][ T3913] Buffer I/O error on dev loop3, logical block 0, async page read [ 215.406829][ T3913] ldm_validate_partition_table(): Disk read failed. [ 215.408696][ T3913] Dev loop3: unable to read RDB block 0 [ 215.410177][ T3913] loop3: unable to read partition table [ 215.412294][ T3913] loop3: partition table beyond EOD, truncated [ 215.462074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.464740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.467273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.470009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.472321][ T4307] Bluetooth: hci6: command tx timeout [ 215.484114][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.486975][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.489718][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.493668][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.496413][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.499161][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.502332][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.505139][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.517675][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.522697][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.525350][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.528456][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.535555][ T9817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.539999][ T9817] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.543819][ T9817] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.546213][ T9817] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.548519][ T9817] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.645103][ T9594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.647460][ T9594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.655556][ T9594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.657840][ T9594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.687444][ T9969] BTRFS info (device loop4): enabling ssd optimizations [ 215.718494][ T9419] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.722158][ T9419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.426894][ T7736] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 216.462858][ T9419] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.465416][ T9419] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.754947][ T4308] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 216.821621][T10036] loop3: detected capacity change from 0 to 1024 [ 216.824344][T10036] hfsplus: unable to parse mount options [ 216.905283][ T4391] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 217.061007][T10036] loop3: detected capacity change from 0 to 8192 [ 217.369012][T10034] loop2: detected capacity change from 0 to 32768 [ 217.388695][T10034] XFS: ikeep mount option is deprecated. [ 217.550674][ T4308] Bluetooth: hci6: command tx timeout [ 218.091905][T10034] XFS (loop2): Mounting V5 Filesystem [ 218.204830][T10034] XFS (loop2): Ending clean mount [ 218.216005][T10034] XFS (loop2): Quotacheck needed: Please wait. [ 218.263005][T10034] XFS (loop2): Quotacheck: Done. [ 218.331693][ T6443] XFS (loop2): Unmounting Filesystem [ 218.459280][ T6208] device hsr_slave_0 left promiscuous mode [ 218.539245][ T6208] device hsr_slave_1 left promiscuous mode [ 218.623791][ T6208] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.626011][ T6208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.633094][T10077] loop1: detected capacity change from 0 to 1024 [ 218.636538][ T6208] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.638558][ T6208] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.656209][ T6208] device bridge_slave_1 left promiscuous mode [ 218.658025][ T6208] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.670275][T10077] hfsplus: unable to parse mount options [ 218.759117][ T6208] device bridge_slave_0 left promiscuous mode [ 218.761412][ T6208] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.878481][T10077] loop1: detected capacity change from 0 to 8192 [ 218.972178][ T6208] device veth1_macvtap left promiscuous mode [ 218.973977][ T6208] device veth0_macvtap left promiscuous mode [ 218.975687][ T6208] device veth1_vlan left promiscuous mode [ 218.977315][ T6208] device veth0_vlan left promiscuous mode [ 219.787899][T10107] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.792418][T10107] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.922933][T10105] sched: RT throttling activated [ 223.114100][ T6208] team0 (unregistering): Port device team_slave_1 removed [ 223.301931][ T6208] team0 (unregistering): Port device team_slave_0 removed [ 223.491585][ T6208] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.691579][ T6208] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 225.657918][ T3913] udevd[3913]: worker [4288] /devices/virtual/block/nbd1 is taking a long time [ 226.142141][ T6208] bond0 (unregistering): Released all slaves [ 226.934335][T10201] loop1: detected capacity change from 0 to 1024 [ 227.381482][T10025] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 227.750845][T10025] usb 1-1: Using ep0 maxpacket: 16 [ 227.871427][T10025] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 227.874610][T10025] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 227.877387][T10025] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 227.880169][T10025] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.893846][T10025] usb 1-1: config 0 descriptor?? [ 228.263798][T10237] loop3: detected capacity change from 0 to 1024 [ 228.903862][T10266] loop4: detected capacity change from 0 to 1024 [ 229.537520][T10306] loop1: detected capacity change from 0 to 1024 [ 229.850686][T10025] usbhid 1-1:0.0: can't add hid device: -71 [ 229.855171][T10025] usbhid: probe of 1-1:0.0 failed with error -71 [ 229.877665][T10025] usb 1-1: USB disconnect, device number 7 [ 230.023631][ T4312] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 230.028410][ T4312] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 230.032573][ T4307] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 230.035392][ T4312] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 230.038832][ T4312] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 230.041925][ T4312] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 230.124924][T10331] loop3: detected capacity change from 0 to 1024 [ 230.127287][T10331] hfsplus: unable to parse mount options [ 230.164366][ T4290] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 230.557183][T10341] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.561271][T10341] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 231.306683][T10324] chnl_net:caif_netlink_parms(): no params data found [ 231.471750][T10324] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.476940][T10324] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.487349][T10324] device bridge_slave_0 entered promiscuous mode [ 231.497615][T10324] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.507204][T10324] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.525088][T10324] device bridge_slave_1 entered promiscuous mode [ 231.552984][T10324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.569829][T10324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.618338][T10324] team0: Port device team_slave_0 added [ 231.635383][T10324] team0: Port device team_slave_1 added [ 231.747340][T10374] loop4: detected capacity change from 0 to 1024 [ 231.749940][T10374] hfsplus: unable to parse mount options [ 231.791876][ T4391] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 231.921918][T10324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.924119][T10324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.937034][T10324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.004671][ T6208] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.024518][T10324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.026723][T10324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.041645][T10324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.110706][ T4312] Bluetooth: hci0: command tx timeout [ 232.133896][ T6208] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.154716][T10324] device hsr_slave_0 entered promiscuous mode [ 232.211667][T10324] device hsr_slave_1 entered promiscuous mode [ 232.368823][ T6208] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.396397][T10395] loop4: detected capacity change from 0 to 1024 [ 232.504286][ T6208] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.105999][T10429] loop2: detected capacity change from 0 to 1024 [ 234.190616][ T4312] Bluetooth: hci0: command tx timeout [ 234.390969][T10025] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 234.640996][T10025] usb 1-1: Using ep0 maxpacket: 16 [ 234.771004][T10025] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 234.774094][T10025] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 234.778217][T10025] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 234.786197][T10025] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.809365][T10025] usb 1-1: config 0 descriptor?? [ 234.975183][T10491] serio: Serial port pts0 [ 235.013733][T10495] loop2: detected capacity change from 0 to 1024 [ 235.107286][T10324] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.145697][T10324] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.182367][T10324] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.260115][T10324] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.298742][T10503] loop2: detected capacity change from 0 to 8192 [ 235.560860][T10511] input: syz1 as /devices/virtual/input/input8 [ 235.695642][ T6208] device hsr_slave_0 left promiscuous mode [ 235.731058][ T6208] device hsr_slave_1 left promiscuous mode [ 235.801179][ T6208] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.803737][ T6208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.806478][ T6208] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.810190][ T6208] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.820968][ T6208] device bridge_slave_1 left promiscuous mode [ 235.822774][ T6208] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.861671][ T6208] device bridge_slave_0 left promiscuous mode [ 235.863535][ T6208] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.011093][ T6208] device veth1_macvtap left promiscuous mode [ 236.013537][ T6208] device veth0_macvtap left promiscuous mode [ 236.015391][ T6208] device veth1_vlan left promiscuous mode [ 236.017116][ T6208] device veth0_vlan left promiscuous mode [ 236.129661][T10524] loop3: detected capacity change from 0 to 1024 [ 236.270811][ T4312] Bluetooth: hci0: command tx timeout [ 236.294632][T10526] loop2: detected capacity change from 0 to 8192 [ 236.383625][ T4606] I/O error, dev loop2, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 236.930673][T10025] usbhid 1-1:0.0: can't add hid device: -71 [ 236.932508][T10025] usbhid: probe of 1-1:0.0 failed with error -71 [ 236.936568][T10025] usb 1-1: USB disconnect, device number 8 [ 237.141883][T10550] loop3: detected capacity change from 0 to 8192 [ 238.001175][T10025] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 238.251001][T10025] usb 1-1: Using ep0 maxpacket: 16 [ 238.350676][ T4308] Bluetooth: hci0: command tx timeout [ 238.382667][T10025] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 238.385775][T10025] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 238.388491][T10025] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 238.391506][T10025] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.407976][T10025] usb 1-1: config 0 descriptor?? [ 238.548863][T10580] loop4: detected capacity change from 0 to 1024 [ 238.557899][T10580] hfsplus: unable to parse mount options [ 238.636027][ T4290] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 238.747888][T10580] loop4: detected capacity change from 0 to 8192 [ 239.230770][ T4312] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 239.233638][ T4312] Bluetooth: hci2: Injecting HCI hardware error event [ 239.238021][ T6208] team0 (unregistering): Port device team_slave_1 removed [ 239.249429][ T4308] Bluetooth: hci2: hardware error 0x00 [ 239.517122][ T6208] team0 (unregistering): Port device team_slave_0 removed [ 239.773769][ T6208] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.032546][ T6208] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.365611][T10608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.369823][T10608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.964339][ T51] block nbd1: Possible stuck request 00000000af3d9ca6: control (read@0,4096B). Runtime 120 seconds [ 241.138031][T10614] loop3: detected capacity change from 0 to 1024 [ 241.172606][T10614] hfsplus: unable to parse mount options [ 241.300353][T10614] loop3: detected capacity change from 0 to 8192 [ 241.470647][ T4308] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 242.218013][T10635] loop3: detected capacity change from 0 to 1024 [ 242.222719][T10635] hfsplus: unable to parse mount options [ 242.266121][ T4290] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 242.341291][T10635] loop3: detected capacity change from 0 to 8192 [ 243.555041][ T6208] bond0 (unregistering): Released all slaves [ 243.820664][T10025] usbhid 1-1:0.0: can't add hid device: -32 [ 243.822558][T10025] usbhid: probe of 1-1:0.0 failed with error -32 [ 243.846610][T10324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.896954][T10324] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.901082][ T9940] usb 1-1: USB disconnect, device number 9 [ 243.962456][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.965199][ T4344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.975196][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.978244][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.981252][ T9417] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.983204][ T9417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.985796][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.041875][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.044706][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.047664][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.049601][ T9418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.063262][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.066223][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.078901][T10650] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2378'. [ 244.101517][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.104896][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.107780][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.124344][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.141226][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.148905][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.172640][T10324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.176381][T10324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.211330][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.214069][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.217980][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.288275][T10662] loop4: detected capacity change from 0 to 1024 [ 244.760450][T10324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.980863][ T4344] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 245.251128][ T4344] usb 1-1: Using ep0 maxpacket: 16 [ 245.341749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.344117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.380952][ T4344] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 245.384112][ T4344] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 245.386674][ T4344] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 245.390044][ T4344] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.415007][ T4344] usb 1-1: config 0 descriptor?? [ 245.421212][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.424097][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.520084][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.523215][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.527580][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.530027][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.549325][T10324] device veth0_vlan entered promiscuous mode [ 245.592501][T10324] device veth1_vlan entered promiscuous mode [ 245.659263][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.662599][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.665278][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.667982][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.678942][T10324] device veth0_macvtap entered promiscuous mode [ 245.684438][T10324] device veth1_macvtap entered promiscuous mode [ 245.710937][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.719254][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.724192][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.727060][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.729773][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.784640][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.787474][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.790382][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.816935][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.819800][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.848435][T10324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.861098][T10701] loop3: detected capacity change from 0 to 1024 [ 245.900798][T10025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.903706][T10025] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.906721][T10025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.909491][T10025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.941495][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.944474][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.947168][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.949924][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.971079][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.973985][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.976581][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.979349][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.994638][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.000068][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.008888][T10324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.015302][T10025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.018344][T10025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.028211][T10324] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.034116][T10324] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.039912][T10324] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.049060][T10324] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.191364][ T318] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.194910][ T318] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.223681][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.256405][ T318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.260020][ T318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.280948][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.653439][T10731] loop2: detected capacity change from 0 to 1024 [ 247.520750][ T4344] usbhid 1-1:0.0: can't add hid device: -71 [ 247.522572][ T4344] usbhid: probe of 1-1:0.0 failed with error -71 [ 247.527213][ T4344] usb 1-1: USB disconnect, device number 10 [ 247.917091][T10807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 247.929106][T10807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 248.738136][T10854] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2464'. [ 248.833428][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.835297][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 249.188029][T10883] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2476'. [ 249.644097][T10909] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2487'. [ 250.387124][T10966] binder: 10965:10966 ioctl c0145401 0 returned -22 [ 251.473247][T10992] loop1: detected capacity change from 0 to 40427 [ 251.489688][T10992] F2FS-fs (loop1): invalid crc value [ 251.538837][T10992] F2FS-fs (loop1): Found nat_bits in checkpoint [ 251.604819][T10992] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 251.613561][T10992] F2FS-fs (loop1): Corrupted max_depth of 3: 4294967295 [ 252.445689][T10324] syz-executor: attempt to access beyond end of device [ 252.445689][T10324] loop1: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 252.460626][T10324] syz-executor: attempt to access beyond end of device [ 252.460626][T10324] loop1: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 252.479853][T10324] F2FS-fs (loop1): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 252.479895][T10324] F2FS-fs (loop1): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 253.408295][T11073] loop4: detected capacity change from 0 to 40427 [ 253.445994][T11073] F2FS-fs (loop4): invalid crc value [ 253.479671][T11073] F2FS-fs (loop4): Found nat_bits in checkpoint [ 253.516864][T11073] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 253.533353][T11073] F2FS-fs (loop4): Corrupted max_depth of 3: 4294967295 [ 254.408290][ T7736] syz-executor: attempt to access beyond end of device [ 254.408290][ T7736] loop4: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 254.416129][ T7736] syz-executor: attempt to access beyond end of device [ 254.416129][ T7736] loop4: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 254.435451][ T7736] F2FS-fs (loop4): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 254.435493][ T7736] F2FS-fs (loop4): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 256.560324][T11246] [U] ^@ [ 256.947981][T11280] serio: Serial port pts0 [ 258.580864][T11387] capability: warning: `syz.2.2702' uses deprecated v2 capabilities in a way that may be insecure [ 258.693768][T11388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.698129][T11388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 259.800323][T11418] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 259.806418][T11418] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.167043][T11440] serio: Serial port pts0 [ 262.212513][T11500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.216686][T11500] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.176298][T11513] serio: Serial port pts1 [ 265.487972][ T4312] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 265.503732][ T4312] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 265.506983][ T4312] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 265.509920][ T4312] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 265.513001][ T4312] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 265.515227][ T4312] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 265.768467][T11596] chnl_net:caif_netlink_parms(): no params data found [ 265.876373][T11606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.880472][T11606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 266.608080][T11596] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.613329][T11596] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.618370][T11596] device bridge_slave_0 entered promiscuous mode [ 266.626886][T11596] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.631242][T11596] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.634652][T11596] device bridge_slave_1 entered promiscuous mode [ 266.686478][T11596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.697133][T11596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.743540][T11596] team0: Port device team_slave_0 added [ 266.746971][T11596] team0: Port device team_slave_1 added [ 266.804871][T11596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.806811][T11596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.830722][T11596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.839903][T11596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.847476][T11596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.865012][T11596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.954851][T11596] device hsr_slave_0 entered promiscuous mode [ 266.991104][T11596] device hsr_slave_1 entered promiscuous mode [ 267.028597][T11596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.030899][T11596] Cannot create hsr debugfs directory [ 267.316858][T11596] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.440039][T11596] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.546698][T11596] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.551033][ T4312] Bluetooth: hci4: command tx timeout [ 267.673995][T11671] serio: Serial port pts0 [ 267.694853][T11596] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.907766][T11596] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.964011][T11596] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.002650][T11596] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 268.034115][T11596] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.177924][T11596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.187378][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.189999][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.198410][T11596] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.206621][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.209359][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.214750][ T9417] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.216781][ T9417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.237374][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.239968][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.243931][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.246711][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.248569][ T9418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.251363][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.264871][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.267838][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.272003][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.275119][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.278102][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.294238][T11596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.297043][T11596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.310730][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.316988][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.320410][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.334482][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.337339][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.343855][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.510364][T11596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.516221][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.518433][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.551543][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.554669][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.569517][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.573220][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.576098][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.611881][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.623784][T11596] device veth0_vlan entered promiscuous mode [ 268.674760][T11596] device veth1_vlan entered promiscuous mode [ 268.690328][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.694072][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.696672][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.699341][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.704957][T11596] device veth0_macvtap entered promiscuous mode [ 268.717434][T11596] device veth1_macvtap entered promiscuous mode [ 268.721066][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.723704][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.748105][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.757398][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.765346][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.768808][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.777522][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.783269][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.785946][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.788766][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.792150][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.795000][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.797542][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.800423][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.805521][T11596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.813066][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.815865][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.824222][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.830084][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.836776][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.839432][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.849314][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.856039][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.862118][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.866697][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.869571][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.877876][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.881162][T11596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.884047][T11596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.888157][T11596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.892541][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.895485][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.901735][T11596] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.908600][T11596] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.921672][T11596] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.924707][T11596] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.049234][ T6248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.052294][ T6248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.057589][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.095369][ T6209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.107027][ T6209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.114522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.630730][ T4312] Bluetooth: hci4: command tx timeout [ 270.087440][T11786] serio: Serial port pts1 [ 271.232752][ T51] block nbd1: Possible stuck request 00000000af3d9ca6: control (read@0,4096B). Runtime 150 seconds [ 271.421759][T11827] sctp: [Deprecated]: syz.3.2899 (pid 11827) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.421759][T11827] Use struct sctp_sack_info instead [ 271.720807][ T4308] Bluetooth: hci4: command tx timeout [ 273.791073][ T4312] Bluetooth: hci4: command tx timeout [ 276.903160][T12022] serio: Serial port pts0 [ 277.316782][T12036] loop2: detected capacity change from 0 to 40427 [ 277.329784][T12036] F2FS-fs (loop2): invalid crc value [ 277.355412][T12036] F2FS-fs (loop2): Found nat_bits in checkpoint [ 277.390105][T12036] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 277.418812][T12036] F2FS-fs (loop2): Corrupted max_depth of 3: 4294967295 [ 278.228627][T12057] binder: 12056:12057 ioctl c0306201 0 returned -14 [ 278.281974][ T6443] syz-executor: attempt to access beyond end of device [ 278.281974][ T6443] loop2: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 278.285899][ T6443] syz-executor: attempt to access beyond end of device [ 278.285899][ T6443] loop2: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 278.301467][ T6443] F2FS-fs (loop2): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 278.301506][ T6443] F2FS-fs (loop2): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 279.284839][T12083] loop3: detected capacity change from 0 to 40427 [ 279.310316][T12083] F2FS-fs (loop3): invalid crc value [ 279.332716][T12083] F2FS-fs (loop3): Found nat_bits in checkpoint [ 279.372009][T12083] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 279.384802][T12083] F2FS-fs (loop3): Corrupted max_depth of 3: 4294967295 [ 280.251781][ T4992] syz-executor: attempt to access beyond end of device [ 280.251781][ T4992] loop3: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 280.256032][ T4992] syz-executor: attempt to access beyond end of device [ 280.256032][ T4992] loop3: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 280.299183][ T4992] F2FS-fs (loop3): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 280.299224][ T4992] F2FS-fs (loop3): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 280.339088][ T4312] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 280.348334][ T4312] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 280.351509][ T4312] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 280.354443][ T4312] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 280.358132][ T4312] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 280.360313][ T4312] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 280.503797][T12110] chnl_net:caif_netlink_parms(): no params data found [ 280.651150][T12110] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.662057][T12110] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.672266][T12110] device bridge_slave_0 entered promiscuous mode [ 280.688184][T12110] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.698747][T12110] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.702303][T12110] device bridge_slave_1 entered promiscuous mode [ 280.730088][T12110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.735688][T12110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.778012][T12110] team0: Port device team_slave_0 added [ 280.792581][T12110] team0: Port device team_slave_1 added [ 280.817038][T12110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.819039][T12110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.848231][T12110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.862423][T12110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.864468][T12110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.879041][T12110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.962573][T12110] device hsr_slave_0 entered promiscuous mode [ 281.001712][T12110] device hsr_slave_1 entered promiscuous mode [ 281.020719][T12110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.022923][T12110] Cannot create hsr debugfs directory [ 281.305377][T12110] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.442737][T12110] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.559115][T12137] loop3: detected capacity change from 0 to 40427 [ 281.583484][T12137] F2FS-fs (loop3): invalid crc value [ 281.616382][T12110] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.652741][T12137] F2FS-fs (loop3): Found nat_bits in checkpoint [ 281.709810][T12137] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 281.739980][T12137] F2FS-fs (loop3): Corrupted max_depth of 3: 4294967295 [ 281.905538][T12110] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.441978][ T4312] Bluetooth: hci7: command tx timeout [ 282.774672][ T28] INFO: task syz.1.1284:7508 blocked for more than 144 seconds. [ 282.776883][ T28] Not tainted 6.1.101-syzkaller #0 [ 282.780619][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.783060][ T28] task:syz.1.1284 state:D stack:0 pid:7508 ppid:4298 flags:0x00000009 [ 282.785550][ T28] Call trace: [ 282.786455][ T28] __switch_to+0x320/0x754 [ 282.787645][ T28] __schedule+0xef4/0x1d44 [ 282.788856][ T28] schedule+0xc4/0x170 [ 282.789958][ T28] schedule_preempt_disabled+0x18/0x2c [ 282.817153][ T28] __mutex_lock_common+0xbd8/0x21a0 [ 282.818709][ T28] mutex_lock_nested+0x38/0x44 [ 282.820307][ T28] blkdev_put+0xec/0x6e0 [ 282.822886][ T28] blkdev_close+0x58/0x94 [ 282.824090][ T28] __fput+0x1c8/0x7c8 [ 282.825190][ T28] ____fput+0x20/0x30 [ 282.826294][ T28] task_work_run+0x240/0x2f0 [ 282.827602][ T28] do_notify_resume+0x2148/0x3474 [ 282.828999][ T28] el0_svc+0x9c/0x168 [ 282.830092][ T28] el0t_64_sync_handler+0x84/0xf0 [ 282.833193][ T28] el0t_64_sync+0x18c/0x190 [ 282.834540][ T28] INFO: task syz.1.1284:7515 blocked for more than 144 seconds. [ 282.836517][ T28] Not tainted 6.1.101-syzkaller #0 [ 282.837995][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.840291][ T28] task:syz.1.1284 state:D stack:0 pid:7515 ppid:4298 flags:0x00000001 [ 282.843498][ T28] Call trace: [ 282.844471][ T28] __switch_to+0x320/0x754 [ 282.845650][ T28] __schedule+0xef4/0x1d44 [ 282.854720][ T28] schedule+0xc4/0x170 [ 282.856161][ T28] schedule_preempt_disabled+0x18/0x2c [ 282.857740][ T28] __mutex_lock_common+0xbd8/0x21a0 [ 282.859209][ T28] mutex_lock_nested+0x38/0x44 [ 282.868873][ T28] blkdev_get_by_dev+0x12c/0x8ec [ 282.870294][ T28] blkdev_open+0x10c/0x290 [ 282.872013][ T28] do_dentry_open+0x734/0xfa0 [ 282.873250][ T28] vfs_open+0x7c/0x90 [ 282.874398][ T28] path_openat+0x1e14/0x2548 [ 282.875697][ T28] do_filp_open+0x1bc/0x3cc [ 282.876868][ T28] do_sys_openat2+0x128/0x3e0 [ 282.878150][ T28] __arm64_sys_openat+0x1f0/0x240 [ 282.879492][ T28] invoke_syscall+0x98/0x2c0 [ 282.888700][ T28] el0_svc_common+0x138/0x258 [ 282.890101][ T28] do_el0_svc+0x64/0x218 [ 282.892741][ T28] el0_svc+0x58/0x168 [ 282.893933][ T28] el0t_64_sync_handler+0x84/0xf0 [ 282.895428][ T28] el0t_64_sync+0x18c/0x190 [ 282.896821][ T28] [ 282.896821][ T28] Showing all locks held in the system: [ 282.899426][ T28] 1 lock held by rcu_tasks_kthre/12: [ 282.913535][ T28] #0: ffff800015b95070 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x44/0xcf4 [ 282.916597][ T28] 1 lock held by rcu_tasks_trace/13: [ 282.918010][ T28] #0: ffff800015b95870 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x44/0xcf4 [ 282.929099][ T28] 1 lock held by khungtaskd/28: [ 282.930444][ T28] #0: ffff800015b94ea0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0xc/0x44 [ 282.935536][ T28] 2 locks held by getty/4055: [ 282.936837][ T28] #0: ffff0000d681a098 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 282.937553][ T4992] syz-executor: attempt to access beyond end of device [ 282.937553][ T4992] loop3: rw=2051, sector=36912, nr_sectors = 8152 limit=40427 [ 282.939512][ T28] #1: ffff80001be802f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x414/0x1214 [ 282.946726][ T28] 1 lock held by udevd/4288: [ 282.946981][ T4992] syz-executor: attempt to access beyond end of device [ 282.946981][ T4992] loop3: rw=2051, sector=45096, nr_sectors = 85976 limit=40427 [ 282.948003][ T28] #0: ffff0000cee734c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x12c/0x8ec [ 282.955877][ T28] 3 locks held by syz-executor/4992: [ 282.957330][ T28] 2 locks held by kworker/u4:13/6294: [ 282.958751][ T28] 1 lock held by syz.1.1284/7508: [ 282.960110][ T28] #0: ffff0000cee734c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xec/0x6e0 [ 282.964901][ T28] 1 lock held by syz.1.1284/7515: [ 282.966749][ T4992] F2FS-fs (loop3): Issue discard(4614, 4614, 1019) failed, ret: -5 [ 282.966786][ T4992] F2FS-fs (loop3): Issue discard(5637, 5637, 10747) failed, ret: -5 [ 282.978173][ T28] #0: ffff0000cee734c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x12c/0x8ec [ 282.987332][ T28] 1 lock held by syz.1.2600/11164: [ 282.988739][ T28] #0: ffff0000cee734c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x12c/0x8ec [ 282.997248][ T28] 1 lock held by syz.1.2869/11761: [ 282.998639][ T28] #0: ffff0000cee734c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x12c/0x8ec [ 283.005067][ T28] 5 locks held by syz-executor/12110: [ 283.006570][ T28] #0: ffff0000d84a0460 (sb_writers#7){.+.+}-{0:0}, at: vfs_write+0x244/0x91c [ 283.009060][ T28] #1: ffff0000d2ba8c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1c8/0x48c [ 283.017603][ T28] #2: ffff0000d04950f0 (kn->active#45){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x1e4/0x48c [ 283.020326][ T28] #3: ffff8000173a5da8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xec/0x39c [ 283.026913][ T28] #4: ffff0000cbb860e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xbc/0x724 [ 283.029900][ T28] [ 283.037419][ T28] ============================================= [ 283.037419][ T28] [ 283.049847][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 283.051809][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.1.101-syzkaller #0 [ 283.054080][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 283.056812][ T28] Call trace: [ 283.057740][ T28] dump_backtrace+0x1c8/0x1f4 [ 283.059076][ T28] show_stack+0x2c/0x3c [ 283.060203][ T28] dump_stack_lvl+0x108/0x170 [ 283.061508][ T28] dump_stack+0x1c/0x5c [ 283.062627][ T28] panic+0x300/0x804 [ 283.063685][ T28] hung_task_panic+0x0/0x2c [ 283.064916][ T28] kthread+0x250/0x2d8 [ 283.066035][ T28] ret_from_fork+0x10/0x20 [ 283.067187][ T28] SMP: stopping secondary CPUs [ 283.068499][ T28] Kernel Offset: disabled [ 283.069672][ T28] CPU features: 0x00000,02070084,26017203 [ 283.071277][ T28] Memory Limit: none [ 283.739319][ T28] Rebooting in 86400 seconds..