last executing test programs: 1m2.89609811s ago: executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000039000000000202"], 0x28}}], 0x1, 0x0) 1m2.627203511s ago: executing program 1: syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_le_read_resolv_list_size}}, 0x8) 1m2.44108292s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x28, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000280)={0x240000000000000, 0x28, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r9 = syz_open_pts(r8, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000200)=0x2) vmsplice(r7, &(0x7f0000000540)=[{&(0x7f00000002c0)="26fcd8e1b06b4e26079d1d1ac488395d1297c87fe7df1029af78afb0a5a339bbb9", 0x21}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000300)="1767a58dd8050c14cc67dae2c75de2ed6176c556e20e96d89a455cdbf92b8d6114861d0090b3f9f4a7615d55bf8f729ae745cf08a25e829e674fb5479f3da1b62e27c6bce4f05ef194f0010f881ab980d253a072b92b47857fd6ae7a69e52473a8fb9bc540d6a5ac644bcd5963b698fad57418263409b052c50a593adc544c40ed9568c04d1f210e017bae3859d992a35b19709175ae24e45353078eecf62f71eae42ca91a838d824b502daa1fdfefff31e8c6012882f65d9fa16c241c5013360146b1b7823b7f9d9a0bbfae5b87aaeb", 0xd0}, {&(0x7f00000004c0)="fa033aba08e2073e2e9ea970bc776a3874d2baac9e16b249cd41ecc58a4767cea7b772430e3ba58e42598d9f744d5a4581b81887b66ceed5a80f1c42c26bfdb3f7d3e6b617850253811a120ca64bfed80fbcd77113975dfec1648d661cf5f1f059dc682639ff2046", 0x68}], 0x4, 0xc) read(r9, 0x0, 0x2006) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r8, 0x5441, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r10 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r10, 0x14) 1m1.844015392s ago: executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 1m0.903238166s ago: executing program 1: r0 = gettid() r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r1, 0x0) accept4$x25(r1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 59.691277982s ago: executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @dev, 'bond_slave_1\x00'}}, 0x1e) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'erspan0\x00'}}, 0x1e) 59.25066369s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffb}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 59.065400588s ago: executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x2000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 58.737852369s ago: executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 57.766902618s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 49.141667782s ago: executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000c00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000170000000000010000000400048008000200010000000800010000000000240008"], 0x4c}}, 0x0) 48.998542795s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000010000104004800"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e001400028008000100080000000600020001"], 0x54}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040), 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r3 = socket(0x22, 0x2, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, 0x0, &(0x7f0000000180)) 48.934428504s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}, @printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 48.855077487s ago: executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 47.947752786s ago: executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f00000013c0)=ANY=[], 0xb, 0x6a1, &(0x7f0000000240)="$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") r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000240)) 45.852505038s ago: executing program 2: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x400000000000000, 0x3000, 0x78000e02, &(0x7f0000ff4000/0x3000)=nil) 45.810493994s ago: executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0xffffffffffffffff}], 0x1, 0x0) r0 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 45.749099684s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_emit_ethernet(0x246, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd6002adf702103a00fe880000000000000000000000000001ff020000000000000000000000000001020090780000000060da000000003a00fc00000000000000000000000000000000000000000000000000ffffac1414aa2f00000000000000c20400003fc800002f0040186400000062002040650000006c0f0000000000019cf7000502ffff0502002bc910fc010000000000000000000000000001040125000100071000000001028b01004c0000000000000004018107480000000010aa07000100000000000000b20400000000000000100000000000000700000000000000ffff0000000000007f0000000000000005000000000000000200000000000000002b1f00000000000005020022000100fff0449479fb6e219153ff4266f3599ad76956b59a666692eee8bb0f3dca4d0d86c9ad16bf97236c8e8f08947f3c06cd7ce8066c9b92e84a2ca843b122109f1f5d10bbd4ca8201097afdddf750fcbbcbee196d2868a664eefb6c36fc30ec587854b9f211e2bac8f98c26db5e2ccf1235308bb934338e0f2d1e7fe8fd4f5caf296a67749d238da13ba76f23d95ab47ab6d09dc53f31468d6f98557c119741c7861563c62c86fd17f64dd53af538189fe21e83b8d8caf6671c4c732140f7695eba7020f64bfd2185e3e450f6ad9d894b00575bd8467c2d78181d72ae786a35e8498ca1050200040000000000bf01650000006c02000000000000040101c204000000570106000000000000000000000000001e520b4c9500"/582], 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x81, 0x4) sendmmsg$inet6(r0, &(0x7f0000014a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000040)=[{&(0x7f000000bdc0)='\f', 0x1}], 0x1}}, {{&(0x7f0000002480)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f000000c300)=[{&(0x7f000000c140)="d9", 0x1}], 0x1}}], 0x2, 0x4c841) 45.702469621s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 44.819483446s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}, @printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 35.458096194s ago: executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000010c41090ea40000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="200125"], 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x1, 0xe, "1b73aa2f3a71b385545396fc2d4a"}, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="20010008"], 0x0}) 32.216927242s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x14, 0x0, &(0x7f0000000e00)="e02742e8680d85ff9782762f08008ec5a9ed221b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 30.577934144s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 30.457930562s ago: executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @int]}}, &(0x7f0000000180)=""/220, 0x42, 0xdc, 0x1}, 0x20) 30.335588171s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 30.166156087s ago: executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000030c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x482, &(0x7f0000000ec0), &(0x7f0000000f00)=0x8) 30.026078379s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 17.920478937s ago: executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) 14.790191398s ago: executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x1, 0x0) connect$nfc_raw(r1, &(0x7f0000000080)={0x1e}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000280)={'wg0\x00'}) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000040)={@private, @multicast2, 0x0, "c62003becb61deea640c2d3a753ec77430fe01a7253698dbb3e5cb39046813c6"}, 0x3c) r2 = socket(0x1e, 0x1, 0x0) connect$nfc_raw(r2, &(0x7f0000000080)={0x1e}, 0x10) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000300)={0x1, 0x1, 0x2, 0x100, @vifc_lcl_addr=@local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr, @loopback, 0x0}, &(0x7f0000000080)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f0000000200)={&(0x7f0000000400)=""/110, 0x6e}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x3c7, @vifc_lcl_ifindex=r3, @multicast2}, 0x10) r5 = socket$igmp(0x2, 0x3, 0x2) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x20, 0x5, 0x8]}, &(0x7f0000000180)=0x44) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x89e0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c00e00300"/20, @ANYRES64, @ANYRESHEX, @ANYBLOB="e349068f8496545827e2a4ff1793e68ada43b3185be0dea48c4a980303f3c247a9090000000000000021d2e9f1c182606ac601444234b50b960c13588132f0c7619d40565cb987544a6f3c5a2f8f1057299835d0c92323e5e0ce952f42cb675b036df20bdbeac6ed95dd9a3c9198fa5c13dedd34cf6779bb1dcc0c7169f5b606cc9e3ca95badf125732d11668a41d613b51982cbd93efe8babc7cf98894cd570792a4c", @ANYBLOB="65713d84a4fda9812c0437b4950df1d30425ab28375719359600000000000000a20a1c93cd72d0719601658dfb5d9638b0ff285199f6f94631e1177c54bc703d52f3c16b1567ed4e0a6072003d860e4e19315284c3f5ea00000000", @ANYRES64=r7, @ANYRES64, @ANYRES32=0x0, @ANYRESDEC], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x4d, 0x20, 0x22, @private0, @local, 0x700, 0x8, 0x9, 0x1b}}) setsockopt$MRT_ADD_VIF(r6, 0x0, 0xca, &(0x7f00000003c0)={0x0, 0x1, 0xfa, 0xc639, @vifc_lcl_ifindex=r8, @loopback}, 0x10) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000000240), 0x4) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x1, 0xfd, 0x23, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x3c}, @multicast1=0xe0000300}, 0x10) setsockopt$MRT_DONE(r5, 0x0, 0xc9, 0x0, 0x0) 0s ago: executing program 0: r0 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000200)={0x0}) kernel console output (not intermixed with test programs): 567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.961793][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.973679][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.984202][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.996287][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.008542][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.034554][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.042789][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.042852][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.059311][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.068487][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.077313][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.086740][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.095637][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.104696][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.113866][ T3578] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.122905][ T3578] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.136173][ T3578] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.145168][ T3578] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.160807][ T3576] device veth0_macvtap entered promiscuous mode [ 60.171310][ T3576] device veth1_macvtap entered promiscuous mode [ 60.196038][ T3567] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.208203][ T3567] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.218682][ T3567] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.227814][ T3567] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.243597][ T14] usb 1-1: New USB device found, idVendor=0c45, idProduct=6025, bcdDevice=41.12 [ 60.253369][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.285395][ T14] usb 1-1: config 0 descriptor?? [ 60.304226][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.321969][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.332455][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.345891][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.358951][ T14] hub 1-1:0.0: bad descriptor, ignoring hub [ 60.376170][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.381319][ T14] hub: probe of 1-1:0.0 failed with error -5 [ 60.403656][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.405990][ T14] gspca_main: sonixb-2.14.0 probing 0c45:6025 [ 60.414207][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.431163][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.436178][ T3659] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 60.443006][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.474253][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.482548][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.491552][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.500775][ T3659] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 60.528783][ T3658] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 60.560786][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.581215][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.597943][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.609884][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.620878][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.632718][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.643022][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.653875][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.671053][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.702383][ T3576] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.726341][ T3576] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.737574][ T3576] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.747678][ T3576] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.762084][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.771601][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.816026][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.825705][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.836059][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.848037][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.860410][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.880690][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.895255][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.899919][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.910642][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.928491][ T7] usb 1-1: USB disconnect, device number 2 [ 60.959157][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.967966][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.019666][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.063691][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.077703][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.115625][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.123627][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.140870][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.158386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.390886][ T3625] kernel read not supported for file syzkaller-testdir1074155755/syzkaller.ymkswe/0/file0 (pid: 3625 comm: kworker/1:8) [ 61.514679][ T3681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 61.547278][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 61.564034][ T3581] Bluetooth: hci0: command tx timeout [ 61.614252][ T3686] loop4: detected capacity change from 0 to 1024 [ 61.639466][ T3684] MPTCP: kernel_bind error, err=-98 [ 61.644098][ T3581] Bluetooth: hci4: command tx timeout [ 61.655250][ T3574] Bluetooth: hci1: command tx timeout [ 61.660667][ T3574] Bluetooth: hci2: command tx timeout [ 61.708166][ T3689] loop2: detected capacity change from 0 to 64 [ 61.725537][ T3581] Bluetooth: hci3: command tx timeout [ 61.784564][ T3686] hfsplus: extend alloc file! (8192,65536,366) [ 62.231689][ T3672] loop1: detected capacity change from 0 to 32768 [ 62.290378][ T3672] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (3672) [ 62.391670][ T3672] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 62.434012][ T3672] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 62.470111][ T3672] BTRFS info (device loop1): using free space tree [ 62.759314][ T3672] BTRFS info (device loop1): enabling ssd optimizations [ 62.818955][ T3625] kernel read not supported for file syzkaller-testdir1886663998/syzkaller.S4SF6K/4/file0 (pid: 3625 comm: kworker/1:8) [ 62.933034][ T3578] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 63.291603][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 63.475928][ T3744] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 63.508413][ T3744] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.830493][ T3724] loop2: detected capacity change from 0 to 40427 [ 63.896883][ T3754] kvm: pic: level sensitive irq not supported [ 63.897141][ T3754] kvm: pic: non byte read [ 63.921884][ T3724] F2FS-fs (loop2): Found nat_bits in checkpoint [ 63.935830][ T3754] kvm: pic: level sensitive irq not supported [ 63.935897][ T3754] kvm: pic: non byte read [ 63.963887][ T3611] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 63.991033][ T3754] kvm: pic: level sensitive irq not supported [ 63.991099][ T3754] kvm: pic: non byte read [ 64.007850][ T3754] kvm: pic: level sensitive irq not supported [ 64.007919][ T3754] kvm: pic: non byte read [ 64.031344][ T3767] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 64.040250][ T3767] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 64.053048][ T3765] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 64.162638][ T3724] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 64.218507][ T3611] usb 4-1: Using ep0 maxpacket: 32 [ 64.320962][ T3569] syz-executor.2: attempt to access beyond end of device [ 64.320962][ T3569] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 64.343427][ T3611] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.377924][ T3611] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 64.402141][ T3611] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 64.430151][ T3611] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 25 [ 64.435294][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 64.484730][ T3774] MPTCP: kernel_bind error, err=-98 [ 64.543478][ T3611] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.582307][ T3611] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 64.600779][ T3611] usb 4-1: SerialNumber: syz [ 64.644295][ T3753] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 64.651764][ T3753] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 64.704830][ T3611] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 64.948642][ T3611] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 64.991482][ T3611] usb 4-1: USB disconnect, device number 2 [ 65.202495][ T3764] loop1: detected capacity change from 0 to 32768 [ 65.263436][ T3764] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (3764) [ 65.365818][ T3764] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 65.401922][ T3764] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 65.433691][ T3764] BTRFS info (device loop1): using free space tree [ 66.562915][ T3764] BTRFS info (device loop1): enabling ssd optimizations [ 66.833530][ T3578] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 67.010959][ T3625] kernel read not supported for file syzkaller-testdir423416321/syzkaller.xDcsi2/14/file0 (pid: 3625 comm: kworker/1:8) [ 68.325770][ T3823] loop4: detected capacity change from 0 to 40427 [ 68.412550][ T3823] F2FS-fs (loop4): Found nat_bits in checkpoint [ 68.441490][ T3887] loop1: detected capacity change from 0 to 256 [ 68.528618][ T3823] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 68.704317][ T3567] syz-executor.4: attempt to access beyond end of device [ 68.704317][ T3567] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 69.152644][ T3903] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 69.752117][ T3577] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.761559][ T3577] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.769577][ T3577] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.777427][ T3577] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.785900][ T3577] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.793592][ T3577] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.132672][ T3845] kernel read not supported for file syzkaller-testdir1074155755/syzkaller.ymkswe/15/file0 (pid: 3845 comm: kworker/0:16) [ 70.329005][ T3942] loop4: detected capacity change from 0 to 256 [ 70.525084][ T3920] chnl_net:caif_netlink_parms(): no params data found [ 70.791402][ T3952] loop0: detected capacity change from 0 to 4096 [ 70.922413][ T3952] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.937109][ T3952] ntfs3: loop0: Failed to load $Extend. [ 70.945971][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.953080][ T3920] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.965096][ T3920] device bridge_slave_0 entered promiscuous mode [ 70.975294][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.982528][ T3920] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.992187][ T3920] device bridge_slave_1 entered promiscuous mode [ 71.021692][ T3920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.036255][ T3567] syz-executor.4 (3567) used greatest stack depth: 19960 bytes left [ 71.054125][ T3920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.153016][ T3920] team0: Port device team_slave_0 added [ 71.198633][ T3920] team0: Port device team_slave_1 added [ 71.331833][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.338514][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.445991][ T3920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.452964][ T3920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.562033][ T3972] loop3: detected capacity change from 0 to 64 [ 71.583885][ T3920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.664466][ T3972] hfs: unable to parse mount options [ 71.775847][ T3654] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 71.883371][ T3577] Bluetooth: hci4: command tx timeout [ 71.906437][ T3920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.921429][ T3920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.009393][ T3920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.321296][ T3920] device hsr_slave_0 entered promiscuous mode [ 72.353613][ T3920] device hsr_slave_1 entered promiscuous mode [ 72.392284][ T3920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.400224][ T3920] Cannot create hsr debugfs directory [ 72.414354][ T3581] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.423909][ T3581] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.431842][ T3581] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.439817][ T3581] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.448159][ T3581] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.455603][ T3581] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.934778][ T3988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 72.983498][ T3972] loop3: detected capacity change from 0 to 32768 [ 72.990484][ T3972] ======================================================= [ 72.990484][ T3972] WARNING: The mand mount option has been deprecated and [ 72.990484][ T3972] and is ignored by this kernel. Remove the mand [ 72.990484][ T3972] option from the mount to silence this warning. [ 72.990484][ T3972] ======================================================= [ 73.109408][ T3972] XFS (loop3): Mounting V5 Filesystem [ 73.136215][ T3920] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.186119][ T3999] loop2: detected capacity change from 0 to 1024 [ 73.211228][ T3972] XFS (loop3): Ending clean mount [ 73.237204][ T3999] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 73.275505][ T3920] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.350007][ T3920] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.401503][ T3576] XFS (loop3): Unmounting Filesystem [ 73.429720][ T3983] chnl_net:caif_netlink_parms(): no params data found [ 73.461953][ T3920] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.500918][ T3569] EXT4-fs (loop2): unmounting filesystem. [ 73.897671][ T3983] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.913435][ T3983] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.936962][ T3983] device bridge_slave_0 entered promiscuous mode [ 73.963710][ T3581] Bluetooth: hci4: command tx timeout [ 73.999584][ T3983] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.008004][ T3983] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.017375][ T3983] device bridge_slave_1 entered promiscuous mode [ 74.112632][ T3920] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 74.150165][ T3983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.169449][ T3920] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 74.218778][ T3983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.265436][ T3920] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 74.307563][ T3920] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 74.310467][ T4031] loop0: detected capacity change from 0 to 64 [ 74.329953][ T4031] hfs: unable to parse mount options [ 74.484785][ T3983] team0: Port device team_slave_0 added [ 74.525393][ T3577] Bluetooth: hci0: command tx timeout [ 74.557147][ T3983] team0: Port device team_slave_1 added [ 74.668370][ T46] device hsr_slave_0 left promiscuous mode [ 74.685942][ T46] device hsr_slave_1 left promiscuous mode [ 74.710874][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.722889][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.741074][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.758992][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.775998][ T46] device bridge_slave_1 left promiscuous mode [ 74.783864][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.818416][ T4021] loop2: detected capacity change from 0 to 40427 [ 74.827078][ T46] device bridge_slave_0 left promiscuous mode [ 74.834931][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.881296][ T46] device veth1_macvtap left promiscuous mode [ 74.888380][ T46] device veth0_macvtap left promiscuous mode [ 74.895838][ T46] device veth1_vlan left promiscuous mode [ 74.902986][ T46] device veth0_vlan left promiscuous mode [ 74.909157][ T4021] F2FS-fs (loop2): Found nat_bits in checkpoint [ 74.982266][ T4031] loop0: detected capacity change from 0 to 32768 [ 75.021267][ T4021] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 75.084148][ T3569] syz-executor.2: attempt to access beyond end of device [ 75.084148][ T3569] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 75.107013][ T4031] XFS (loop0): Mounting V5 Filesystem [ 75.266308][ T4031] XFS (loop0): Ending clean mount [ 75.419725][ T3568] XFS (loop0): Unmounting Filesystem [ 75.736056][ T46] team0 (unregistering): Port device team_slave_1 removed [ 75.773999][ T46] team0 (unregistering): Port device team_slave_0 removed [ 75.842594][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.917042][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.043495][ T3577] Bluetooth: hci4: command tx timeout [ 76.210044][ T46] bond0 (unregistering): Released all slaves [ 76.312708][ T3983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.327557][ T3983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.409837][ T3983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.435945][ T3983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.445317][ T1148] cfg80211: failed to load regulatory.db [ 76.459822][ T3983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.518405][ T3983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.597550][ T4068] loop0: detected capacity change from 0 to 40427 [ 76.604649][ T3577] Bluetooth: hci0: command tx timeout [ 76.677513][ T4068] F2FS-fs (loop0): Found nat_bits in checkpoint [ 76.687056][ T3983] device hsr_slave_0 entered promiscuous mode [ 76.709437][ T4067] loop3: detected capacity change from 0 to 32768 [ 76.746852][ T3983] device hsr_slave_1 entered promiscuous mode [ 76.781723][ T3983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.795570][ T3983] Cannot create hsr debugfs directory [ 76.858733][ T3920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.866243][ T4068] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 76.867270][ T4060] loop2: detected capacity change from 0 to 40427 [ 76.899797][ T4067] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 76.899797][ T4067] [ 76.910382][ T4060] F2FS-fs (loop2): invalid crc value [ 76.945223][ T4067] ERROR: (device loop3): remounting filesystem as read-only [ 76.964103][ T4060] F2FS-fs (loop2): Found nat_bits in checkpoint [ 76.977866][ T3920] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.998254][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.013699][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.073662][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.094169][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.106461][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.113658][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.129220][ T4060] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 77.129269][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.152693][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.190321][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.197520][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.241184][ T3568] syz-executor.0: attempt to access beyond end of device [ 77.241184][ T3568] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 77.271558][ T3569] syz-executor.2: attempt to access beyond end of device [ 77.271558][ T3569] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 77.281065][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.314260][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.342713][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.374566][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.394348][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.412914][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.434814][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.457816][ T4078] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 77.518327][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.558224][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.581414][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.623978][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.663182][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.725905][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.954621][ T4088] loop2: detected capacity change from 0 to 64 [ 77.957659][ T3983] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.971226][ T4088] hfs: unable to parse mount options [ 78.123272][ T3581] Bluetooth: hci4: command tx timeout [ 78.180440][ T3983] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.442013][ T3983] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.555394][ T3983] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.663983][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.671521][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.683389][ T3581] Bluetooth: hci0: command tx timeout [ 78.703773][ T3920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.838302][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.873978][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.962004][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.977609][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.008971][ T3920] device veth0_vlan entered promiscuous mode [ 79.043482][ T4116] loop0: detected capacity change from 0 to 1024 [ 79.061207][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.068832][ T4116] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.073983][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.122226][ T4116] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 79.132607][ T3983] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.166992][ T4088] loop2: detected capacity change from 0 to 32768 [ 79.191903][ T3920] device veth1_vlan entered promiscuous mode [ 79.217079][ T4088] XFS (loop2): Mounting V5 Filesystem [ 79.234773][ T3983] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.282760][ T3983] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.379560][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.394853][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.403178][ T4131] loop3: detected capacity change from 0 to 2048 [ 79.418792][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.431523][ T4088] XFS (loop2): Ending clean mount [ 79.432181][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.451875][ T3983] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.462765][ T3568] EXT4-fs (loop0): unmounting filesystem. [ 79.508110][ T3920] device veth0_macvtap entered promiscuous mode [ 79.556488][ T3920] device veth1_macvtap entered promiscuous mode [ 79.591600][ T4131] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 79.621658][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.630987][ T3569] XFS (loop2): Unmounting Filesystem [ 79.638360][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.690768][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.753137][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.763739][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.790986][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.802119][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.822569][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.853242][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.868306][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.904748][ T3920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.923952][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.932736][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.945188][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.962104][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.972886][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.984420][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.044556][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.056030][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.068274][ T3920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.086635][ T3920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.099992][ T3920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.117612][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.144148][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.171473][ T3920] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.203499][ T3920] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.236555][ T3920] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.274223][ T3920] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.499039][ T3983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.555172][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.562723][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.576519][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.580471][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.597710][ T3983] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.616362][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.684487][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.696165][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.723844][ T3840] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.730977][ T3840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.731655][ T4157] loop2: detected capacity change from 0 to 1024 [ 80.768547][ T4157] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.772796][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.779829][ T3581] Bluetooth: hci0: command tx timeout [ 80.810367][ T4157] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 80.856999][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.867994][ T3840] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.875181][ T3840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.884021][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.904714][ T3641] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.911751][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.912928][ T3641] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.921915][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.936864][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.947170][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.957493][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.971123][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.979554][ T4163] loop0: detected capacity change from 0 to 64 [ 80.988158][ T3983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.001395][ T3983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.017099][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.026037][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.034862][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.045909][ T4163] hfs: unable to parse mount options [ 81.047213][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.071104][ T3569] EXT4-fs (loop2): unmounting filesystem. [ 81.078167][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.087562][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.105301][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.318377][ T4168] loop2: detected capacity change from 0 to 2048 [ 81.398953][ T4168] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 81.467048][ T4150] loop3: detected capacity change from 0 to 32768 [ 81.603084][ T4150] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 81.603084][ T4150] [ 81.652806][ T4150] ERROR: (device loop3): remounting filesystem as read-only [ 81.729572][ T3983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.760834][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.774554][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.998397][ T4187] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 82.298922][ T4163] loop0: detected capacity change from 0 to 32768 [ 82.323379][ T4192] loop2: detected capacity change from 0 to 4096 [ 82.347467][ T4192] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 82.415705][ T4163] XFS (loop0): Mounting V5 Filesystem [ 82.433142][ T4192] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 82.492931][ T4203] loop1: detected capacity change from 0 to 4096 [ 82.505057][ T4203] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 82.517731][ T4192] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 82.576208][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.588711][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.601216][ T4163] XFS (loop0): Ending clean mount [ 82.660484][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.660909][ T4192] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 82.673740][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.705161][ T4192] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 82.714670][ T3983] device veth0_vlan entered promiscuous mode [ 82.751696][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.769470][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.784996][ T4212] loop3: detected capacity change from 0 to 2048 [ 82.804650][ T3983] device veth1_vlan entered promiscuous mode [ 82.815392][ T4192] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 82.821217][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.832111][ T3568] XFS (loop0): Unmounting Filesystem [ 82.857779][ T4212] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.873906][ T4192] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 82.916754][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.942026][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.971797][ T3983] device veth0_macvtap entered promiscuous mode [ 82.977497][ T4192] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 83.006808][ T3983] device veth1_macvtap entered promiscuous mode [ 83.010418][ T4192] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 83.085088][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.128514][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.168871][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.169578][ T4192] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 83.204676][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.230927][ T4192] ntfs: volume version 3.1. [ 83.238622][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.282267][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.321242][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.345505][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.370213][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.392183][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.437148][ T3983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.478730][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.495658][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.538489][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.559054][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.619158][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.660430][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.680845][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.701863][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.766207][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.785155][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.799404][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.819803][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.831090][ T3983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.847055][ T3983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.882606][ T3983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.905938][ T4234] loop2: detected capacity change from 0 to 4096 [ 83.924405][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.934716][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.946760][ T3983] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.952673][ T4234] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 83.971137][ T3983] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.011996][ T3983] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.021187][ T3983] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.222735][ T4218] loop1: detected capacity change from 0 to 32768 [ 84.227312][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.297133][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.327309][ T4218] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 84.327309][ T4218] [ 84.344257][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.365075][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.398742][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.458583][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.734574][ T4246] loop0: detected capacity change from 0 to 4096 [ 84.754490][ T4256] loop2: detected capacity change from 0 to 256 [ 84.808082][ T4260] loop4: detected capacity change from 0 to 512 [ 84.813629][ T4256] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x21b487da, utbl_chksum : 0xe619d30d) [ 84.828902][ T4246] ntfs: volume version 3.1. [ 84.851594][ T4260] EXT4-fs: Ignoring removed orlov option [ 84.875587][ T4260] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.944467][ T4260] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 84.955999][ T4260] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 84.965221][ T4256] /dev/loop0: Can't open blockdev [ 84.989966][ T4260] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.033365][ T4260] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 85.093444][ T4260] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 85.129039][ T4260] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 85.232227][ T4260] EXT4-fs (loop4): Remounting filesystem read-only [ 85.265389][ T4260] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Corrupt filesystem [ 85.290619][ T4260] EXT4-fs (loop4): 1 truncate cleaned up [ 85.296868][ T4260] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 85.381118][ T4260] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz-executor.4: bad symlink. [ 85.481587][ T3983] EXT4-fs (loop4): unmounting filesystem. [ 85.753323][ T3735] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 85.800268][ T4292] loop1: detected capacity change from 0 to 4096 [ 85.833976][ T4292] ntfs: volume version 3.1. [ 86.169414][ T3735] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.186640][ T3735] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.196950][ T3734] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 86.323449][ T3735] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 86.336129][ T4284] loop0: detected capacity change from 0 to 32768 [ 86.344294][ T3735] usb 4-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 86.362694][ T3735] usb 4-1: Product: syz [ 86.386991][ T3735] usb 4-1: config 0 descriptor?? [ 86.402438][ T4284] ERROR: (device loop0): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 86.402438][ T4284] [ 86.436799][ T4317] loop2: detected capacity change from 0 to 256 [ 86.492529][ T4317] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x21b487da, utbl_chksum : 0xe619d30d) [ 86.604113][ T3734] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 86.714178][ T3734] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.726683][ T3734] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 86.751999][ T3734] usb 5-1: SerialNumber: syz [ 86.888894][ T3735] konepure 0003:1E7D:2DB4.0001: unknown main item tag 0x0 [ 86.908583][ T3735] konepure 0003:1E7D:2DB4.0001: collection stack underflow [ 86.926695][ T3735] konepure 0003:1E7D:2DB4.0001: item 0 2 0 12 parsing failed [ 86.960252][ T3735] konepure 0003:1E7D:2DB4.0001: parse failed [ 86.967740][ T3735] konepure: probe of 0003:1E7D:2DB4.0001 failed with error -22 [ 87.112130][ T3735] usb 4-1: USB disconnect, device number 3 [ 87.210005][ T4333] ieee802154 phy0 wpan0: encryption failed: -22 [ 87.318544][ T3734] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 87.345070][ T3734] usb 5-1: USB disconnect, device number 2 [ 87.458383][ T4341] mmap: syz-executor.0 (4341) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 87.541080][ T4341] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.688981][ T26] kauditd_printk_skb: 57 callbacks suppressed [ 87.688996][ T26] audit: type=1326 audit(1717466878.977:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4347 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9666e7cf69 code=0x0 [ 87.842506][ T26] audit: type=1800 audit(1717466879.147:9): pid=4355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1951 res=0 errno=0 [ 87.911076][ T26] audit: type=1800 audit(1717466879.197:10): pid=4355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1951 res=0 errno=0 [ 87.948888][ T4355] loop3: detected capacity change from 0 to 256 [ 87.987316][ T26] audit: type=1800 audit(1717466879.217:11): pid=4355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1951 res=0 errno=0 [ 88.072023][ T4355] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x21b487da, utbl_chksum : 0xe619d30d) [ 88.197449][ T4370] process 'syz-executor.0' launched './file1' with NULL argv: empty string added [ 88.624766][ T4366] loop4: detected capacity change from 0 to 764 [ 88.677352][ T4366] rock: directory entry would overflow storage [ 88.688406][ T4366] rock: sig=0x4654, size=5, remaining=4 [ 88.899060][ T4384] loop2: detected capacity change from 0 to 4096 [ 88.955600][ T4384] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 89.028324][ T4384] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 89.069336][ T4384] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 89.139318][ T4384] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 89.170276][ T4384] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 89.278681][ T4384] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 89.292119][ T4402] ieee802154 phy0 wpan0: encryption failed: -22 [ 89.302106][ T4384] ntfs: volume version 3.1. [ 89.446438][ T4408] loop4: detected capacity change from 0 to 256 [ 89.495916][ T4408] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 89.522743][ T4411] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.593230][ T4408] UBIFS error (pid: 4408): cannot open "./file0", error -22 [ 89.664357][ T4414] loop3: detected capacity change from 0 to 256 [ 89.766190][ T4414] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x21b487da, utbl_chksum : 0xe619d30d) [ 89.847783][ T4423] loop2: detected capacity change from 0 to 512 [ 89.872248][ T4423] EXT4-fs: Ignoring removed orlov option [ 89.923218][ T4423] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.946459][ T4427] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 89.993339][ T4423] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 90.022762][ T4423] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 90.090111][ T4423] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.127989][ T4423] EXT4-fs warning (device loop2): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 90.159740][ T4412] loop0: detected capacity change from 0 to 32768 [ 90.169301][ T4423] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 90.177510][ T4433] ieee802154 phy0 wpan0: encryption failed: -22 [ 90.206420][ T4423] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 40: padding at end of block bitmap is not set [ 90.235352][ T4412] ERROR: (device loop0): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 90.235352][ T4412] [ 90.264528][ T4423] EXT4-fs (loop2): Remounting filesystem read-only [ 90.277489][ T4423] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6171: Corrupt filesystem [ 90.340255][ T4423] EXT4-fs (loop2): 1 truncate cleaned up [ 90.363329][ T4423] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 90.444683][ T4423] EXT4-fs error (device loop2): ext4_encrypted_get_link:46: inode #16: comm syz-executor.2: bad symlink. [ 90.468479][ T4435] loop1: detected capacity change from 0 to 8192 [ 90.552270][ T4435] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.554804][ T3569] EXT4-fs (loop2): unmounting filesystem. [ 90.811088][ T4453] netlink: 66 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.200577][ T4478] loop0: detected capacity change from 0 to 256 [ 91.324402][ T4478] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x02a07125, utbl_chksum : 0xe619d30d) [ 91.420835][ T3734] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 91.437709][ T4463] loop4: detected capacity change from 0 to 764 [ 91.440315][ T4483] loop1: detected capacity change from 0 to 16 [ 91.465015][ T4463] rock: directory entry would overflow storage [ 91.471223][ T4463] rock: sig=0x4654, size=5, remaining=4 [ 91.497914][ T4483] erofs: (device loop1): mounted with root inode @ nid 36. [ 91.523262][ T14] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 91.786848][ T4493] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 91.833548][ T3734] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 91.893472][ T14] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.928923][ T14] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.949794][ T3734] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.968701][ T3734] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 91.994145][ T3734] usb 3-1: SerialNumber: syz [ 92.035075][ T14] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 92.053010][ T14] usb 4-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 92.074043][ T14] usb 4-1: Product: syz [ 92.080000][ T14] usb 4-1: config 0 descriptor?? [ 92.387998][ T4519] loop0: detected capacity change from 0 to 16 [ 92.417938][ T4519] erofs: (device loop0): mounted with root inode @ nid 36. [ 92.543453][ T3734] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 92.568420][ T3734] usb 3-1: USB disconnect, device number 2 [ 92.575955][ T14] konepure 0003:1E7D:2DB4.0002: unknown main item tag 0x0 [ 92.598132][ T14] konepure 0003:1E7D:2DB4.0002: collection stack underflow [ 92.624610][ T14] konepure 0003:1E7D:2DB4.0002: item 0 2 0 12 parsing failed [ 92.658242][ T14] konepure 0003:1E7D:2DB4.0002: parse failed [ 92.693249][ T14] konepure: probe of 0003:1E7D:2DB4.0002 failed with error -22 [ 92.831764][ T14] usb 4-1: USB disconnect, device number 4 [ 92.920835][ T4521] loop1: detected capacity change from 0 to 764 [ 92.932114][ T4538] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 92.951911][ T4521] rock: directory entry would overflow storage [ 92.958623][ T4521] rock: sig=0x4654, size=5, remaining=4 [ 93.267669][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 93.267684][ T26] audit: type=1326 audit(1717466884.577:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2e1267cf69 code=0x0 [ 94.382065][ T4595] netlink: 66 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.433383][ T4584] loop1: detected capacity change from 0 to 8192 [ 94.500474][ T4584] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.740769][ T4604] loop0: detected capacity change from 0 to 16 [ 94.764253][ T4552] loop2: detected capacity change from 0 to 40427 [ 94.781097][ T4552] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 94.800912][ T4604] erofs: (device loop0): mounted with root inode @ nid 36. [ 94.840607][ T4552] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 94.851908][ T4607] loop1: detected capacity change from 0 to 256 [ 94.891017][ T4607] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x02a07125, utbl_chksum : 0xe619d30d) [ 94.940377][ T4552] F2FS-fs (loop2): Found nat_bits in checkpoint [ 95.203871][ T4552] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 95.210963][ T4552] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 95.786259][ T3569] syz-executor.2: attempt to access beyond end of device [ 95.786259][ T3569] loop2: rw=2051, sector=77824, nr_sectors = 408 limit=40427 [ 95.817623][ T3569] F2FS-fs (loop2): Issue discard(9728, 9728, 51) failed, ret: -5 [ 95.952868][ T4629] loop4: detected capacity change from 0 to 2048 [ 96.124356][ T4629] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.188609][ T4641] loop1: detected capacity change from 0 to 256 [ 96.219297][ T4641] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x02a07125, utbl_chksum : 0xe619d30d) [ 96.252075][ T4629] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 96.465206][ T4651] EXT4-fs error (device loop4): __ext4_get_inode_loc:4495: comm syz-executor.4: Invalid inode table block 17219752928225195141 in block_group 0 [ 96.595020][ T4651] EXT4-fs (loop4): Remounting filesystem read-only [ 96.601716][ T4651] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz-executor.4: Invalid inode bitmap blk 12824322056921073989 in block_group 0 [ 96.745233][ T4663] loop1: detected capacity change from 0 to 2048 [ 96.807338][ T4663] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 96.961994][ T3983] EXT4-fs error (device loop4): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.4: lblock 0 mapped to illegal pblock 16 (length 1) [ 97.110611][ T3983] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.4: error -117 reading directory block [ 97.577640][ T3983] EXT4-fs (loop4): unmounting filesystem. [ 97.965273][ T3581] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 97.973892][ T3581] Bluetooth: hci3: Injecting HCI hardware error event [ 97.986659][ T3577] Bluetooth: hci3: hardware error 0x00 [ 98.162915][ T4695] loop2: detected capacity change from 0 to 2048 [ 98.182678][ T4695] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.239151][ T4695] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 98.255987][ T3818] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.258330][ T4705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.301774][ T4705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.337409][ T4701] device vlan2 entered promiscuous mode [ 98.352493][ T4701] device xfrm0 entered promiscuous mode [ 98.395397][ T4701] team0: Port device vlan2 added [ 98.409578][ T4708] EXT4-fs error (device loop2): __ext4_get_inode_loc:4495: comm syz-executor.2: Invalid inode table block 17219752928225195141 in block_group 0 [ 98.469766][ T3818] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.497056][ T4708] EXT4-fs (loop2): Remounting filesystem read-only [ 98.536126][ T4708] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 12824322056921073989 in block_group 0 [ 98.553939][ T4705] serio: Serial port pts0 [ 98.621819][ T3820] Bluetooth: hci0: Frame reassembly failed (-84) [ 98.630602][ T3818] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.797316][ T3818] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.826604][ T3569] EXT4-fs error (device loop2): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.2: lblock 0 mapped to illegal pblock 16 (length 1) [ 98.850279][ T3569] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.2: error -117 reading directory block [ 98.902559][ T3569] EXT4-fs (loop2): unmounting filesystem. [ 99.142767][ T3584] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 99.152639][ T3584] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 99.160804][ T3584] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 99.172165][ T3584] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 99.199944][ T3584] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 99.207951][ T3584] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 99.627099][ T4727] chnl_net:caif_netlink_parms(): no params data found [ 99.880053][ T4758] loop0: detected capacity change from 0 to 128 [ 99.888386][ T4758] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 99.932371][ T4727] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.982251][ T4727] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.000708][ T4727] device bridge_slave_0 entered promiscuous mode [ 100.053269][ T3574] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 100.055354][ T4727] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.061931][ T3574] Bluetooth: hci1: Injecting HCI hardware error event [ 100.064081][ T3577] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 100.082704][ T3584] Bluetooth: hci1: hardware error 0x00 [ 100.108424][ T4727] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.127048][ T4727] device bridge_slave_1 entered promiscuous mode [ 100.282925][ T3574] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 100.300693][ T3574] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 100.308940][ T3574] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 100.318551][ T3583] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 100.320258][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.341195][ T3574] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 100.345995][ T4727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.358805][ T3574] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 100.388770][ T4727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.485976][ T3818] device hsr_slave_0 left promiscuous mode [ 100.510326][ T3818] device hsr_slave_1 left promiscuous mode [ 100.526454][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.539244][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.552329][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.593396][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.635641][ T3818] device bridge_slave_1 left promiscuous mode [ 100.647076][ T3818] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.681596][ T3818] device bridge_slave_0 left promiscuous mode [ 100.683378][ T3574] Bluetooth: hci0: command 0x1003 tx timeout [ 100.687967][ T3581] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 100.709918][ T3818] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.750620][ T3818] device veth1_macvtap left promiscuous mode [ 100.766866][ T3818] device veth0_macvtap left promiscuous mode [ 100.785470][ T3818] device veth1_vlan left promiscuous mode [ 100.799742][ T3818] device veth0_vlan left promiscuous mode [ 101.141839][ T3818] team0 (unregistering): Port device team_slave_1 removed [ 101.170694][ T3818] team0 (unregistering): Port device team_slave_0 removed [ 101.185152][ T3818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.199509][ T3818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.243240][ T3581] Bluetooth: hci2: command tx timeout [ 101.262231][ T3818] bond0 (unregistering): Released all slaves [ 101.326735][ T4791] device bond0 entered promiscuous mode [ 101.332357][ T4791] device bond_slave_0 entered promiscuous mode [ 101.340523][ T4791] device bond_slave_1 entered promiscuous mode [ 101.446155][ T4727] team0: Port device team_slave_0 added [ 101.488585][ T4727] team0: Port device team_slave_1 added [ 101.611194][ T4727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.623822][ T4727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.705330][ T4727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.764876][ T4727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.771986][ T4727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.798018][ C0] vkms_vblank_simulate: vblank timer overrun [ 101.817405][ T4727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.042552][ T4727] device hsr_slave_0 entered promiscuous mode [ 102.063992][ T4796] loop0: detected capacity change from 0 to 40427 [ 102.073731][ T4796] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 102.081547][ T4796] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 102.085888][ T4727] device hsr_slave_1 entered promiscuous mode [ 102.120145][ T4727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.132582][ T3584] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 102.133187][ T3581] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 102.147335][ T4727] Cannot create hsr debugfs directory [ 102.153448][ T3581] Bluetooth: hci4: Injecting HCI hardware error event [ 102.160809][ T4764] chnl_net:caif_netlink_parms(): no params data found [ 102.162775][ T3581] Bluetooth: hci4: hardware error 0x00 [ 102.276555][ T4796] F2FS-fs (loop0): Found nat_bits in checkpoint [ 102.391894][ T4796] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 102.399397][ T4796] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 102.430121][ T4764] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.443348][ T3584] Bluetooth: hci5: command tx timeout [ 102.468055][ T4764] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.495646][ T4764] device bridge_slave_0 entered promiscuous mode [ 102.540834][ T4764] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.552780][ T4764] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.581747][ T4764] device bridge_slave_1 entered promiscuous mode [ 102.689283][ T3568] syz-executor.0: attempt to access beyond end of device [ 102.689283][ T3568] loop0: rw=2051, sector=77824, nr_sectors = 408 limit=40427 [ 102.721280][ T4764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.737494][ T3568] F2FS-fs (loop0): Issue discard(9728, 9728, 51) failed, ret: -5 [ 102.774103][ T4764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.940431][ T4764] team0: Port device team_slave_0 added [ 103.020977][ T4764] team0: Port device team_slave_1 added [ 103.144181][ T4764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.151179][ T4764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.177098][ C0] vkms_vblank_simulate: vblank timer overrun [ 103.223244][ T4764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.258066][ T4764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.293632][ T4764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.323505][ T3584] Bluetooth: hci2: command tx timeout [ 103.353196][ T4764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.432395][ T4829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.443604][ T4764] device hsr_slave_0 entered promiscuous mode [ 103.450505][ T4764] device hsr_slave_1 entered promiscuous mode [ 103.464083][ T4764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.471674][ T4764] Cannot create hsr debugfs directory [ 103.727020][ T4832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.760032][ T4832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.772750][ T4727] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 103.811491][ T4727] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 103.845821][ T4764] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.868036][ T4832] serio: Serial port pts0 [ 103.879678][ T4727] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 103.892298][ T4727] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 103.941950][ T4764] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.031319][ T4764] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.123640][ T4727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.152706][ T4764] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.214303][ T3581] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 104.237483][ T4727] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.257272][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.276502][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.334627][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.355592][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.381480][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.388708][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.402254][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.411233][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.424372][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.431586][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.486526][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.496095][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.514304][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.523400][ T3581] Bluetooth: hci5: command tx timeout [ 104.529490][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.555396][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.582917][ T4727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.607490][ T4727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.628349][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.647446][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.670975][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.679879][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.688672][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.707514][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.719826][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.793708][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.841550][ T4861] device vlan2 entered promiscuous mode [ 104.848028][ T4861] device xfrm0 entered promiscuous mode [ 104.860177][ T4861] team0: Port device vlan2 added [ 104.879090][ T4764] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.906927][ T4764] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 104.944736][ T4764] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 104.969453][ T4764] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.245532][ T4727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.274177][ T3837] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 105.282447][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.304833][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.329931][ T4764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.367017][ T4764] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.384748][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.404044][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.405079][ T3581] Bluetooth: hci2: command tx timeout [ 105.453610][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.462328][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.471685][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.478878][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.507165][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.520638][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.531918][ T3837] usb 1-1: Using ep0 maxpacket: 8 [ 105.541841][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.549137][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.558065][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.567660][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.578573][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.601368][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.632124][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.653584][ T3837] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 105.664566][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.672613][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.681876][ T3837] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0146, bcdDevice= 1.b8 [ 105.703174][ T3837] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.712856][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.724464][ T3837] usb 1-1: config 0 descriptor?? [ 105.734116][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.742679][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.765429][ T3837] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 105.782227][ T3837] usb 1-1: Detected SIO [ 105.787186][ T3837] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 105.814151][ T4764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.844886][ T3837] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 105.857537][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.873904][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.882471][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.925763][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.936135][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.967071][ T3837] usb 1-1: USB disconnect, device number 3 [ 105.982536][ T4727] device veth0_vlan entered promiscuous mode [ 106.003898][ T3837] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 106.021080][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.032391][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.045124][ T3837] ftdi_sio 1-1:0.0: device disconnected [ 106.068596][ T4727] device veth1_vlan entered promiscuous mode [ 106.115074][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.129022][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.147458][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.236498][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.246135][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.264220][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.300203][ T4727] device veth0_macvtap entered promiscuous mode [ 106.350454][ T4727] device veth1_macvtap entered promiscuous mode [ 106.383770][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.392066][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.401239][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.409139][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.426589][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.438420][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.455493][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.469883][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.490266][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.513304][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.540887][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.561140][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.571559][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.590185][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.604543][ T3584] Bluetooth: hci5: command tx timeout [ 106.623323][ T4727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.651584][ T4764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.688354][ T3818] device hsr_slave_0 left promiscuous mode [ 106.696575][ T3818] device hsr_slave_1 left promiscuous mode [ 106.719448][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.735258][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.751542][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.761297][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.779326][ T3818] device bridge_slave_1 left promiscuous mode [ 106.789472][ T3818] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.816766][ T3818] device bridge_slave_0 left promiscuous mode [ 106.823161][ T3818] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.844583][ T3818] device veth1_macvtap left promiscuous mode [ 106.850679][ T3818] device veth0_macvtap left promiscuous mode [ 106.873430][ T3818] device veth1_vlan left promiscuous mode [ 106.879298][ T3818] device veth0_vlan left promiscuous mode [ 107.235314][ T3818] team0 (unregistering): Port device team_slave_1 removed [ 107.251355][ T3818] team0 (unregistering): Port device team_slave_0 removed [ 107.273570][ T3818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.303572][ T3818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.377147][ T3818] bond0 (unregistering): Released all slaves [ 107.409407][ T4910] loop0: detected capacity change from 0 to 40427 [ 107.430473][ T4910] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 107.438872][ T4910] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 107.448377][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.457401][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.469621][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.485017][ T3584] Bluetooth: hci2: command tx timeout [ 107.491012][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.501834][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.513023][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.524695][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.536053][ T4910] F2FS-fs (loop0): Found nat_bits in checkpoint [ 107.543190][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.554165][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.566131][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.584928][ T4727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.612000][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.620789][ T4910] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 107.620980][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.636510][ T4910] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 107.637456][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.662816][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.688897][ T4727] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.701302][ T4727] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.711980][ T4727] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.728526][ T4727] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.768764][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.784166][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.799263][ T4764] device veth0_vlan entered promiscuous mode [ 107.827320][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.836273][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.851453][ T3568] syz-executor.0: attempt to access beyond end of device [ 107.851453][ T3568] loop0: rw=2051, sector=77824, nr_sectors = 408 limit=40427 [ 107.876866][ T3568] F2FS-fs (loop0): Issue discard(9728, 9728, 51) failed, ret: -5 [ 107.910058][ T4764] device veth1_vlan entered promiscuous mode [ 107.962547][ T4764] device veth0_macvtap entered promiscuous mode [ 107.978647][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.989522][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.998240][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.009791][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.021166][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.036536][ T4764] device veth1_macvtap entered promiscuous mode [ 108.046396][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.063392][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.099634][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.114355][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.140192][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.157412][ T3766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.171133][ T3766] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.181182][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.202929][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.222701][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.239819][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.266780][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.280343][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.300610][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.311995][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.329498][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.341670][ T4764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.360960][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.380334][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.391892][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.405526][ T4926] loop0: detected capacity change from 0 to 2048 [ 108.417931][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.441768][ T4926] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.451288][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.463310][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.474337][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.484974][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.497006][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.507212][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.519124][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.529756][ T4764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.541117][ T4764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.568942][ T4764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.583993][ T4926] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 108.598402][ T4764] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.608616][ T4764] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.617481][ T4764] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.627908][ T4764] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.647370][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.659756][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.683708][ T3584] Bluetooth: hci5: command tx timeout [ 108.812727][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.818945][ T4934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4495: comm syz-executor.0: Invalid inode table block 17219752928225195141 in block_group 0 [ 108.834948][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.876315][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.913048][ T4934] EXT4-fs (loop0): Remounting filesystem read-only [ 108.932620][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.945170][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.970495][ T4934] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 12824322056921073989 in block_group 0 [ 108.980261][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.147793][ T3568] EXT4-fs error (device loop0): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.203923][ T3568] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.0: error -117 reading directory block [ 109.270535][ T3568] EXT4-fs (loop0): unmounting filesystem. [ 109.552050][ T4947] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.866384][ T4951] loop2: detected capacity change from 0 to 2048 [ 109.945899][ T4951] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 110.026520][ T4953] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 110.111908][ T4941] loop4: detected capacity change from 0 to 40427 [ 110.201893][ T4941] F2FS-fs (loop4): Found nat_bits in checkpoint [ 110.303066][ T4941] F2FS-fs (loop4): Cannot turn on quotas: -2 on 2 [ 110.336687][ T4941] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 110.451754][ T4941] syz-executor.4: attempt to access beyond end of device [ 110.451754][ T4941] loop4: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 110.513970][ T3581] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 110.525712][ T3581] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 110.534126][ T3581] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 110.542068][ T3581] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 110.551407][ T3581] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 110.559380][ T3581] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 110.793386][ T1148] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 110.831814][ T4963] chnl_net:caif_netlink_parms(): no params data found [ 110.981598][ T4963] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.992272][ T4963] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.005643][ T4963] device bridge_slave_0 entered promiscuous mode [ 111.033369][ T1148] usb 3-1: Using ep0 maxpacket: 8 [ 111.041619][ T4973] loop4: detected capacity change from 0 to 1024 [ 111.041698][ T4963] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.059586][ T4963] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.069592][ T4973] hfsplus: invalid extent max_key_len 0 [ 111.077316][ T4973] hfsplus: failed to load extents file [ 111.079405][ T4963] device bridge_slave_1 entered promiscuous mode [ 111.112836][ T4963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.141911][ T4963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.154423][ T1148] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 111.179070][ T1148] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0146, bcdDevice= 1.b8 [ 111.209610][ T4963] team0: Port device team_slave_0 added [ 111.209924][ T1148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.218811][ T4963] team0: Port device team_slave_1 added [ 111.239837][ T1148] usb 3-1: config 0 descriptor?? [ 111.284674][ T1148] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 111.288519][ T4963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.300051][ T1148] usb 3-1: Detected SIO [ 111.304916][ T1148] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 111.322492][ T4963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.350366][ T1148] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 111.397614][ T4963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.420265][ T4963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.427669][ T4963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.455245][ T4963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.499172][ T4963] device hsr_slave_0 entered promiscuous mode [ 111.508349][ T4963] device hsr_slave_1 entered promiscuous mode [ 111.535044][ T1148] usb 3-1: USB disconnect, device number 3 [ 111.553229][ T1148] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 111.581117][ T1148] ftdi_sio 3-1:0.0: device disconnected [ 111.582048][ T4981] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.750653][ T4963] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.836663][ T4963] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.896074][ T4963] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.966476][ T4963] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.139957][ T4963] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.143888][ T4989] loop2: detected capacity change from 0 to 2048 [ 112.159932][ T4963] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.175838][ T4989] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 112.180825][ T4963] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.208422][ T4963] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.226830][ T4990] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 112.335744][ T4963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.363000][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.372011][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.397277][ T4963] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.411134][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.420392][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.429011][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.436199][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.453522][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.461756][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.472427][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.481399][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.488557][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.496831][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.522100][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.548650][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.558200][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.567129][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.576361][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.589230][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.603313][ T3584] Bluetooth: hci0: command tx timeout [ 112.607251][ T4996] loop2: detected capacity change from 0 to 1024 [ 112.613500][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.625002][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.634295][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.643004][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.654842][ T4963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.835969][ T3766] hfsplus: b-tree write err: -5, ino 4 [ 112.977914][ T4963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.986990][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.995682][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.013609][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.024017][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.109774][ T4963] device veth0_vlan entered promiscuous mode [ 113.148078][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.179600][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.206495][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.214556][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.233299][ T4963] device veth1_vlan entered promiscuous mode [ 113.270489][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.278865][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.287044][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.295685][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.307742][ T4963] device veth0_macvtap entered promiscuous mode [ 113.319078][ T4963] device veth1_macvtap entered promiscuous mode [ 113.336371][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.347398][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.357447][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.370975][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.380871][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.391417][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.401382][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.412549][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.422443][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.433256][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.443808][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.454619][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.467864][ T4963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.477080][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.488935][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.497535][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.506316][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.516899][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.528575][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.538968][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.549749][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.560178][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.572419][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.585833][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.596476][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.607649][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.618312][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.628501][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.638988][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.650707][ T4963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.659801][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.668712][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.680593][ T4963] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.692002][ T4963] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.701234][ T4963] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.710661][ T4963] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.797076][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.828152][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.856747][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.880144][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.890378][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.904692][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.543463][ T3625] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 114.688819][ T3584] Bluetooth: hci0: command tx timeout [ 114.833888][ T3625] usb 1-1: Using ep0 maxpacket: 8 [ 114.963611][ T3625] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 114.974417][ T3625] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0146, bcdDevice= 1.b8 [ 114.983996][ T3625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.998462][ T3625] usb 1-1: config 0 descriptor?? [ 115.050344][ T3625] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 115.058534][ T3625] usb 1-1: Detected SIO [ 115.064380][ T3625] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 115.083259][ T3625] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 115.254546][ T3625] usb 1-1: USB disconnect, device number 4 [ 115.264317][ T3625] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 115.275751][ T3625] ftdi_sio 1-1:0.0: device disconnected [ 115.835118][ T5028] loop0: detected capacity change from 0 to 1024 [ 115.957521][ T3641] hfsplus: b-tree write err: -5, ino 4 [ 116.764249][ T3584] Bluetooth: hci0: command tx timeout [ 116.893216][ T3840] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 117.133213][ T3840] usb 1-1: Using ep0 maxpacket: 8 [ 117.253303][ T3840] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 117.263963][ T3840] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0146, bcdDevice= 1.b8 [ 117.273022][ T3840] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.282764][ T3840] usb 1-1: config 0 descriptor?? [ 117.325132][ T3840] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 117.333290][ T3840] usb 1-1: Detected SIO [ 117.337636][ T3840] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 117.345794][ T3840] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 117.531653][ T3840] usb 1-1: USB disconnect, device number 5 [ 117.544937][ T3840] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 117.556161][ T3840] ftdi_sio 1-1:0.0: device disconnected [ 118.853382][ T3584] Bluetooth: hci0: command tx timeout [ 119.538259][ T5073] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem [ 119.549381][ T5073] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=io+mem:owns=io+mem [ 120.717519][ T5087] loop0: detected capacity change from 0 to 1024 [ 120.807840][ T102] hfsplus: b-tree write err: -5, ino 4 [ 121.115176][ T5100] loop0: detected capacity change from 0 to 8 [ 121.381313][ T5106] Zero length message leads to an empty skb [ 122.543803][ T5127] loop0: detected capacity change from 0 to 8 [ 122.972542][ T5133] loop0: detected capacity change from 0 to 32768 [ 123.007708][ T5133] jfs_strtoUCS: char2uni returned -22. [ 123.014835][ T5133] charset = cp949, char = 0xd4 [ 123.632992][ T5153] loop0: detected capacity change from 0 to 8192 [ 123.685853][ T5153] loop0: p1 < > p2 p3 < p5 > [ 123.690920][ T5153] loop0: partition table partially beyond EOD, truncated [ 123.698280][ T5153] loop0: p1 start 277760 is beyond EOD, truncated [ 123.710096][ T5153] loop0: p2 start 2228224 is beyond EOD, truncated [ 123.719547][ T5153] loop0: p5 start 2228224 is beyond EOD, truncated [ 123.849226][ T26] audit: type=1326 audit(1717467171.152:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 123.872716][ T26] audit: type=1326 audit(1717467171.152:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 123.896095][ T26] audit: type=1326 audit(1717467171.152:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 123.921193][ T26] audit: type=1326 audit(1717467171.152:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 123.944660][ T26] audit: type=1326 audit(1717467171.152:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 123.967544][ T26] audit: type=1326 audit(1717467171.152:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 124.006160][ T26] audit: type=1326 audit(1717467171.182:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 124.031134][ T26] audit: type=1326 audit(1717467171.182:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e3787a6e7 code=0x7ffc0000 [ 124.055381][ T26] audit: type=1326 audit(1717467171.182:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8e378403c9 code=0x7ffc0000 [ 124.078911][ T26] audit: type=1326 audit(1717467171.182:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8e3787cf69 code=0x7ffc0000 [ 124.262064][ T5157] loop0: detected capacity change from 0 to 32768 [ 124.282102][ T5157] jfs_strtoUCS: char2uni returned -22. [ 124.288092][ T5157] charset = cp949, char = 0xd4 [ 124.932548][ T5178] loop0: detected capacity change from 0 to 256 [ 124.991730][ T5178] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 125.231865][ T102] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.325998][ T102] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.405307][ T5180] loop0: detected capacity change from 0 to 32768 [ 125.460109][ T102] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.472977][ T3584] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.488872][ T3584] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.489889][ T5180] jfs_strtoUCS: char2uni returned -22. [ 125.509352][ T5180] charset = cp949, char = 0xd4 [ 125.514390][ T3584] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.531275][ T3584] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.541089][ T3584] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.550786][ T3584] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.565398][ T102] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.049790][ T5182] chnl_net:caif_netlink_parms(): no params data found [ 126.232953][ T5182] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.245122][ T5182] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.254282][ T5182] device bridge_slave_0 entered promiscuous mode [ 126.269599][ T5182] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.277186][ T5182] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.285795][ T5182] device bridge_slave_1 entered promiscuous mode [ 126.319349][ T5182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.332378][ T5182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.389437][ T5182] team0: Port device team_slave_0 added [ 126.409719][ T5182] team0: Port device team_slave_1 added [ 126.458133][ T5182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.477236][ T5182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.508220][ T5182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.544785][ T5182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.552751][ T5182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.580453][ T5182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.661302][ T5182] device hsr_slave_0 entered promiscuous mode [ 126.677664][ T5182] device hsr_slave_1 entered promiscuous mode [ 126.693611][ T5182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.701338][ T5182] Cannot create hsr debugfs directory [ 126.735280][ T102] device hsr_slave_0 left promiscuous mode [ 126.741830][ T102] device hsr_slave_1 left promiscuous mode [ 126.749270][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.757016][ T102] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.776281][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.791070][ T102] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.809518][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.821874][ T102] device bridge_slave_0 left promiscuous mode [ 126.836598][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.862080][ T102] device veth1_macvtap left promiscuous mode [ 126.876414][ T102] device veth0_macvtap left promiscuous mode [ 126.889936][ T102] device veth1_vlan left promiscuous mode [ 126.898234][ T102] device veth0_vlan left promiscuous mode [ 127.267544][ T102] team0 (unregistering): Port device team_slave_1 removed [ 127.285030][ T102] team0 (unregistering): Port device team_slave_0 removed [ 127.306800][ T102] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.340287][ T102] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.477425][ T102] bond0 (unregistering): Released all slaves [ 127.645214][ T3584] Bluetooth: hci1: command tx timeout [ 128.311837][ T5182] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.347308][ T5182] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.376096][ T5182] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.397725][ T5182] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.633959][ T5182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.699588][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.715088][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.735566][ T5182] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.758745][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.793053][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.801913][ T3839] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.809068][ T3839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.854129][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.872329][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.881485][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.920009][ T3839] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.927194][ T3839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.967318][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.992995][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.015079][ T3581] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 129.035613][ T3581] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 129.044995][ T3581] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 129.059357][ T3581] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 129.067508][ T3581] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 129.075132][ T3581] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 129.102924][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.112459][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.121787][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.130809][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.140582][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.149414][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.162243][ T5182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.178430][ T5182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.188743][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.197393][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.206436][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.322488][ T5265] loop0: detected capacity change from 0 to 8192 [ 129.416093][ T5265] loop0: p1 < > p2 p3 < p5 > [ 129.420846][ T5265] loop0: partition table partially beyond EOD, truncated [ 129.443447][ T5265] loop0: p1 start 277760 is beyond EOD, truncated [ 129.451292][ T5265] loop0: p2 start 2228224 is beyond EOD, truncated [ 129.474639][ T5265] loop0: p5 start 2228224 is beyond EOD, truncated [ 129.517246][ T3002] loop0: p1 < > p2 p3 < p5 > [ 129.540983][ T3002] loop0: partition table partially beyond EOD, truncated [ 129.584928][ T3002] loop0: p1 start 277760 is beyond EOD, truncated [ 129.617292][ T3002] loop0: p2 start 2228224 is beyond EOD, truncated [ 129.649498][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.664249][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.684738][ T3002] loop0: p5 start 2228224 is beyond EOD, truncated [ 129.691413][ T5182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.733440][ T3581] Bluetooth: hci1: command tx timeout [ 129.743020][ T5266] chnl_net:caif_netlink_parms(): no params data found [ 129.918819][ T3654] udevd[3654]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 130.169222][ T5266] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.203669][ T5266] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.230804][ T5266] device bridge_slave_0 entered promiscuous mode [ 130.252076][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.268015][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.291671][ T5182] device veth0_vlan entered promiscuous mode [ 130.308423][ T5266] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.331176][ T5266] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.374563][ T5266] device bridge_slave_1 entered promiscuous mode [ 130.392624][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.410049][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.422421][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.437207][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.451347][ T5182] device veth1_vlan entered promiscuous mode [ 130.547321][ T5266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.583694][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.591929][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.644227][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.670190][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.691866][ T5266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.709688][ T5182] device veth0_macvtap entered promiscuous mode [ 130.729507][ T5182] device veth1_macvtap entered promiscuous mode [ 131.163341][ T3581] Bluetooth: hci3: command tx timeout [ 131.803227][ T3581] Bluetooth: hci1: command tx timeout [ 132.766847][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.773190][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.243202][ T3581] Bluetooth: hci3: command tx timeout [ 133.883566][ T3581] Bluetooth: hci1: command tx timeout [ 135.327684][ T3581] Bluetooth: hci3: command tx timeout [ 137.403232][ T3581] Bluetooth: hci3: command tx timeout [ 142.953933][ T3581] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 142.967375][ T3581] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 142.975449][ T3581] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 142.985224][ T3581] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 142.992717][ T3581] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 143.000017][ T3581] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 145.083314][ T3581] Bluetooth: hci2: command tx timeout [ 146.233614][ T3584] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 146.244829][ T3584] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 146.255426][ T3584] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 146.265053][ T3584] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 146.272853][ T3584] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 146.280270][ T3584] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 147.163220][ T3584] Bluetooth: hci2: command tx timeout [ 148.363302][ T3584] Bluetooth: hci4: command tx timeout [ 149.243211][ T3584] Bluetooth: hci2: command tx timeout [ 150.443288][ T3584] Bluetooth: hci4: command tx timeout [ 151.332823][ T3584] Bluetooth: hci2: command tx timeout [ 152.523245][ T3584] Bluetooth: hci4: command tx timeout [ 154.603264][ T3584] Bluetooth: hci4: command tx timeout [ 160.964297][ T3584] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 160.975181][ T3584] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 160.992527][ T3584] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 161.002341][ T3574] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 161.015120][ T3574] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 161.022482][ T3574] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 163.083406][ T3574] Bluetooth: hci5: command tx timeout [ 165.163372][ T3574] Bluetooth: hci5: command tx timeout [ 167.243267][ T3574] Bluetooth: hci5: command tx timeout [ 169.323284][ T3574] Bluetooth: hci5: command tx timeout [ 190.600028][ T3581] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 190.609938][ T3581] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 190.618204][ T3581] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 190.626181][ T3581] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 190.635842][ T3581] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 190.644334][ T3581] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 192.683301][ T3581] Bluetooth: hci6: command tx timeout [ 193.723580][ T3574] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 193.742691][ T3574] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 193.751912][ T3574] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 193.759999][ T3574] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 193.769030][ T3574] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 193.776348][ T3574] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 194.207262][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.213808][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.771106][ T3581] Bluetooth: hci6: command tx timeout [ 195.803318][ T3581] Bluetooth: hci7: command tx timeout [ 196.843290][ T3581] Bluetooth: hci6: command tx timeout [ 197.883275][ T3581] Bluetooth: hci7: command tx timeout [ 198.923296][ T3581] Bluetooth: hci6: command tx timeout [ 199.963264][ T3581] Bluetooth: hci7: command tx timeout [ 202.043237][ T3581] Bluetooth: hci7: command tx timeout [ 208.114917][ T3584] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 208.134248][ T3584] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 208.142408][ T3584] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 208.150665][ T3584] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 208.158463][ T3584] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 208.166113][ T3584] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 210.203266][ T3574] Bluetooth: hci8: command tx timeout [ 211.159738][ T3581] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 211.169609][ T3581] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 211.178279][ T3581] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 211.191770][ T3584] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 211.206270][ T3584] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 211.215900][ T3584] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 212.283227][ T3574] Bluetooth: hci8: command tx timeout [ 213.243326][ T3574] Bluetooth: hci9: command tx timeout [ 214.363232][ T3574] Bluetooth: hci8: command tx timeout [ 215.323425][ T3574] Bluetooth: hci9: command tx timeout [ 216.443381][ T3574] Bluetooth: hci8: command tx timeout [ 217.403418][ T3574] Bluetooth: hci9: command tx timeout [ 219.483643][ T3574] Bluetooth: hci9: command tx timeout [ 226.033827][ T3581] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 226.051664][ T3581] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 226.060304][ T3581] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 226.068648][ T3581] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 226.081006][ T3581] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 226.088848][ T3581] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 228.131283][ T3581] Bluetooth: hci10: command tx timeout [ 230.211096][ T3581] Bluetooth: hci10: command tx timeout [ 232.290851][ T3581] Bluetooth: hci10: command tx timeout [ 234.370987][ T3581] Bluetooth: hci10: command tx timeout [ 237.243225][ T3581] Bluetooth: hci0: command 0x0406 tx timeout [ 252.603188][ T3577] Bluetooth: hci1: command 0x0406 tx timeout [ 252.603492][ T3584] Bluetooth: hci3: command 0x0406 tx timeout [ 255.648316][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.654684][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.019715][ T3584] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 256.039026][ T3584] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 256.048762][ T3584] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 256.056889][ T3584] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 256.064535][ T3584] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 256.071819][ T3584] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 258.125183][ T3584] Bluetooth: hci11: command tx timeout [ 258.791094][ T3581] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 258.802470][ T3581] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 258.810712][ T3581] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 258.818755][ T3581] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 258.826486][ T3581] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 258.835130][ T3581] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 260.203247][ T3581] Bluetooth: hci11: command tx timeout [ 260.923232][ T3581] Bluetooth: hci12: command tx timeout [ 262.283355][ T3581] Bluetooth: hci11: command tx timeout [ 263.003141][ T3581] Bluetooth: hci12: command tx timeout [ 264.363350][ T3581] Bluetooth: hci11: command tx timeout [ 265.083438][ T3584] Bluetooth: hci12: command tx timeout [ 267.163211][ T3581] Bluetooth: hci12: command tx timeout [ 267.963191][ T3581] Bluetooth: hci2: command 0x0406 tx timeout [ 273.083263][ T3581] Bluetooth: hci4: command 0x0406 tx timeout [ 273.130552][ T3584] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 273.140292][ T3584] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 273.148934][ T3584] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 273.159148][ T3584] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 273.169269][ T3584] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 273.176759][ T3584] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 275.243242][ T3584] Bluetooth: hci13: command tx timeout [ 276.133079][ T27] INFO: task kworker/u4:4:102 blocked for more than 143 seconds. [ 276.140849][ T27] Not tainted 6.1.92-syzkaller #0 [ 276.173126][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 276.182815][ T27] task:kworker/u4:4 state:D stack:22648 pid:102 ppid:2 flags:0x00004000 2024/06/04 02:15:23 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 276.247064][ T27] Workqueue: netns cleanup_net [ 276.251916][ T27] Call Trace: [ 276.283060][ T27] [ 276.286052][ T27] __schedule+0x142d/0x4550 [ 276.290615][ T27] ? __mutex_lock+0x6b4/0xd80 [ 276.323082][ T27] ? __sched_text_start+0x8/0x8 [ 276.327995][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 276.353903][ T27] ? wq_worker_sleeping+0x5f/0x270 [ 276.359076][ T27] schedule+0xbf/0x180 [ 276.383624][ T27] schedule_preempt_disabled+0xf/0x20 [ 276.389071][ T27] __mutex_lock+0x6b9/0xd80 [ 276.413050][ T27] ? __mutex_lock+0x53c/0xd80 [ 276.417778][ T27] ? fib6_rules_net_exit_batch+0x1c/0xc0 [ 276.443045][ T27] ? mutex_lock_nested+0x10/0x10 [ 276.448294][ T27] ? proc_set_user+0x90/0x90 [ 276.452926][ T27] ? fib6_rules_net_init+0x100/0x100 [ 276.468550][ T27] fib6_rules_net_exit_batch+0x1c/0xc0 [ 276.474406][ T27] ? fib6_rules_net_init+0x100/0x100 [ 276.479728][ T27] cleanup_net+0x763/0xb60 [ 276.484583][ T27] ? ops_free_list+0x3b0/0x3b0 [ 276.490665][ T27] ? process_one_work+0x7a9/0x11d0 [ 276.496977][ T27] process_one_work+0x8a9/0x11d0 [ 276.502050][ T27] ? worker_detach_from_pool+0x260/0x260 [ 276.508147][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 276.513982][ T27] ? kthread_data+0x4e/0xc0 [ 276.518520][ T27] ? wq_worker_running+0x97/0x190 [ 276.524233][ T27] worker_thread+0xa47/0x1200 [ 276.528982][ T27] kthread+0x28d/0x320 [ 276.533608][ T27] ? worker_clr_flags+0x190/0x190 [ 276.538655][ T27] ? kthread_blkcg+0xd0/0xd0 [ 276.543648][ T27] ret_from_fork+0x1f/0x30 [ 276.548108][ T27] [ 276.551257][ T27] INFO: task dhcpcd:3215 blocked for more than 143 seconds. [ 276.564477][ T27] Not tainted 6.1.92-syzkaller #0 [ 276.570223][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 276.603128][ T27] task:dhcpcd state:D stack:24856 pid:3215 ppid:1 flags:0x00004002 [ 276.612722][ T27] Call Trace: [ 276.617174][ T27] [ 276.620219][ T27] __schedule+0x142d/0x4550 [ 276.633060][ T27] ? __mutex_lock+0x6b4/0xd80 [ 276.637780][ T27] ? __sched_text_start+0x8/0x8 [ 276.642648][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [