last executing test programs: 15.360269794s ago: executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000300)=[0xfffffffffffffffc, &(0x7f0000000180)='+$}\xc2-]][\x00'], 0x0, 0x0) 14.713144764s ago: executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mbind(&(0x7f00003d6000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f00002b5000/0xc00000)=nil, 0xc00000, 0xe) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14.6705083s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}]}, 0xfe, 0x45a, &(0x7f0000000940)="$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") creat(&(0x7f0000000280)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x181102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000f40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000740)="3dc727a89aa7263e8ad6e78d4d05acc513ff2e4797756747a06f5fe4a517b7a887f3128e3c5604daa49d4dfb89fc80256ece42be97a505a6aa9c44765ac8600d322e58a6dccd28f5f7b1cf598570ce2b684ff95e1c6bf0dada8107815fd625abfcaa3807f16602a936276d5df0f933d72b53b98e646adc0eee4edc96d00f7b05a154e663eb6cd9648c08c26f01e55af478b2aed1d48d9f634b23706e733a9f69d19d7a87b2443261de93716b43e82a01c4ed1cae074634efde6ebaf9b0b32ede1c35b2fc03", 0xc5}]) syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="2e5113abb96490e8baa757031fd3113d8fd231aecab2c455591d3bec0b6d42a1d9572dc5078c0de5a68dc252aeb457f345aaef1744f717c71738086a77f819bf8ec2164ad9d225996868d5440c2a1f1759386c920214f5b07fdeaa34d7cbb895ee45108d8715e8678c9e65c8b76f3f4f2a1537de01264b0f6c5a5083f49b6737a25758553b72788c48c129ab89ff000e7d0b1da439dc5e7e6cfad150a664ab7d70dd127f473015976f8f2a3603f45a042d8c3578e6eb3060b986ee9e6b4dbf79896d68301c5d9ea34afe122934", @ANYBLOB="55a288cf517af1b04be776ee9c0ec53f9628c15cb14edefde39762fe236b4ce8c60a7c43543970516a02d827011407c1362a6f3ee218574d1d03907f069e233eb8845406027ad215c6cb94b3c1660b0b307d92fda8ceeaee13ddad398c29967c9b3a2a2f4e8bcaccb748dd4ad650ef7b8befe4f4aa614de8b11d51221fd15e41511f4946f3ea66f5e4386903f94da6eafe8f943cbc7fb75ab04f9afe9f69e5bc6c21ca487b92ca6050937ae8af3ec55050ee8cccf22ea07fbe0f0eac59", @ANYRES16, @ANYRESOCT, @ANYBLOB="01ce6671a3b30f673148672100038bbb4413ea2840893f38cdddda3da4c78d6059c5766f98f85fb413503eaf8c90a24dda1e09f68cd741168d69dae50652ca7b67c5b0a27ab80ff9afa5000443de8c748e1d5beabee7c1346b215f641ae190d56ea4ab81bacd909929deb5757040e8d5b2752ea779c30f600bd514a68d881e7fc7289826cbd840ffdb008356c72319cceb43ccb1280556efdf0fdf582fcdcfc830dff178a068d9dcbfde7af6012383adb085c40e4c295c2a3be750a42400e58523d24b8eecd75caabaee22347bdb78b72b400d080a044ebd6f0a08ab25c3d5e9b9a92a996810eef02181022af426853287e521a4e3cfe480f984efcea1359ff932ebd3bc75aefea41074799f3502a7472a6686b4011a41d7f0cfb25b3dc3077b4e8ded17cfff2b1d59bc12f637c36690f5ca91ee999ec138f6ce76522ed2b73c81609399f0d123f1721171bd72c012623f04d8965d3e5785d057c15798ab36af821c9b308731422ba3858b9895ace14068ea58f8cb6060c205cab0f2a73628eff5b9270a4a55c2d7fc5904a03ae990a004959740d04a67e6d74be88c6a38ff4a4c26fe2e1c1d5416aefca11db7dcdf6b37bc9ce19860861776b03f1b14e4e2aeaf2863b673904db2ce422e79405228e3cb3cfb64943b1ed82dc6816112eb9cccc4d1bbc83ce049caed7af09206535e91e6071809f6fc273c15637b6e4bedd2458728df5a94f0a6ff0f6d146df0268ad108dcef349d5e776d90300d08dedff751175dca2b2cc68830ec7b492a2af85784fd7575e1080403e4af7460e5567696a4bee8bb21823e609ee0ada49d9af89925adb3d810689056c887fef937aaf4fac605aa9180ebb6e22901b0ebcff19f58096f6a978c0d2284d4882c0065103f5a0be702bdc98d7f1ef6eb435dd6c815f84c5dd23914c354db4f4d1092a94ff523fb2b6de2c17dd084cebe0e0e7276c4b0143264194b37398d8918dfc54ac1c14bb960af2615e63cf2a2d072d0481a1135db931076622a8bc9857ff337c32b2832efbcc5bbc24d07c952384bd2aef286c46e6721ec5e63211a43f637385fd678ff883d7a68620e4671b42104cc3bf7d7a1e747bf2d2c24f82da7e6fcc38c2ecd18eb5981206534122d9fffb79fb3af3ace2b87f7f0ee3a39a784f07ce962a09e5b5a5ce4b2dbd2470cef13c7cab9561b1acc60cf2a19bc40cc2215ba367d34917a7e5df5adf322b842040f76ca35fa1fa6b171f05346ecb76d4ce4474431a9b3974c63388a7675538e83d2b904655c065c5ce112045057c43e514400"/936, @ANYRES8, @ANYRES32], 0x0, 0x1c4, &(0x7f0000000440)="$eJzsVb/uEkEQ/uZu4UAtqG0lQqPA2fgG8gA+gAROJB7+4S5RCMVpQ2NhfAkSn8LCRHsLY0xssNBECyxJDGZ359YlasDkyO/3S/ZLyHzzzc7sDpedvZM8TAIAP9fzPmpQIFzARyIIAA3S2qas7Q+2W8YXof0O6y/ZfmabTGfvnmk6u9uL42iSTPcQImDfmh1y0KLDydunuwqhqMpFk9TX/+yfoec7SvC3NZyLE++iOOL/s52vRe9VwrHbAYxCB2R9eKE/52n5Fkci3n9lJeDxldx44uG7ct6v531JbvEUk9pA//IrodZI57W15qIAMoB8bE0doaYl0ADQSscPWsl0dmU07g2jYXQvDJG135znKxq1W7dHcdQm6xieJAIG8p5WrXgJwKff8QwWyDqaxDmA7Fw5f/Ph3LxkJVYBz8q1a+i6r0yNgDX5V9zEZVQAPMpkOGS1DllNQLXWBcFnpyOscwIbeKiowNX+/XiwAIHytCWEqdFZoSQdyoAoZEdFrl037S/Y1tl22S7Zrtjmb1f+JglV4Rt7zQwo43EvTSfq8dLMaKHRwprZ2eNd89eQ8pMEcHBwcHBwcHA4I/gVAAD//7B1VIM=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 14.335228532s ago: executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x3}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) 13.36659168s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_MPU={0x8}]}}]}, 0x44}}, 0x0) 13.310219569s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000d40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7151, 0x0) 12.762921413s ago: executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mbind(&(0x7f00003d6000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f00002b5000/0xc00000)=nil, 0xc00000, 0xe) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12.425941825s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 12.371687553s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}]}, 0xfe, 0x45a, &(0x7f0000000940)="$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") creat(&(0x7f0000000280)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x181102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000f40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000740)="3dc727a89aa7263e8ad6e78d4d05acc513ff2e4797756747a06f5fe4a517b7a887f3128e3c5604daa49d4dfb89fc80256ece42be97a505a6aa9c44765ac8600d322e58a6dccd28f5f7b1cf598570ce2b684ff95e1c6bf0dada8107815fd625abfcaa3807f16602a936276d5df0f933d72b53b98e646adc0eee4edc96d00f7b05a154e663eb6cd9648c08c26f01e55af478b2aed1d48d9f634b23706e733a9f69d19d7a87b2443261de93716b43e82a01c4ed1cae074634efde6ebaf9b0b32ede1c35b2fc03", 0xc5}]) syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="2e5113abb96490e8baa757031fd3113d8fd231aecab2c455591d3bec0b6d42a1d9572dc5078c0de5a68dc252aeb457f345aaef1744f717c71738086a77f819bf8ec2164ad9d225996868d5440c2a1f1759386c920214f5b07fdeaa34d7cbb895ee45108d8715e8678c9e65c8b76f3f4f2a1537de01264b0f6c5a5083f49b6737a25758553b72788c48c129ab89ff000e7d0b1da439dc5e7e6cfad150a664ab7d70dd127f473015976f8f2a3603f45a042d8c3578e6eb3060b986ee9e6b4dbf79896d68301c5d9ea34afe122934", @ANYBLOB="55a288cf517af1b04be776ee9c0ec53f9628c15cb14edefde39762fe236b4ce8c60a7c43543970516a02d827011407c1362a6f3ee218574d1d03907f069e233eb8845406027ad215c6cb94b3c1660b0b307d92fda8ceeaee13ddad398c29967c9b3a2a2f4e8bcaccb748dd4ad650ef7b8befe4f4aa614de8b11d51221fd15e41511f4946f3ea66f5e4386903f94da6eafe8f943cbc7fb75ab04f9afe9f69e5bc6c21ca487b92ca6050937ae8af3ec55050ee8cccf22ea07fbe0f0eac59", @ANYRES16, @ANYRESOCT, @ANYBLOB="01ce6671a3b30f673148672100038bbb4413ea2840893f38cdddda3da4c78d6059c5766f98f85fb413503eaf8c90a24dda1e09f68cd741168d69dae50652ca7b67c5b0a27ab80ff9afa5000443de8c748e1d5beabee7c1346b215f641ae190d56ea4ab81bacd909929deb5757040e8d5b2752ea779c30f600bd514a68d881e7fc7289826cbd840ffdb008356c72319cceb43ccb1280556efdf0fdf582fcdcfc830dff178a068d9dcbfde7af6012383adb085c40e4c295c2a3be750a42400e58523d24b8eecd75caabaee22347bdb78b72b400d080a044ebd6f0a08ab25c3d5e9b9a92a996810eef02181022af426853287e521a4e3cfe480f984efcea1359ff932ebd3bc75aefea41074799f3502a7472a6686b4011a41d7f0cfb25b3dc3077b4e8ded17cfff2b1d59bc12f637c36690f5ca91ee999ec138f6ce76522ed2b73c81609399f0d123f1721171bd72c012623f04d8965d3e5785d057c15798ab36af821c9b308731422ba3858b9895ace14068ea58f8cb6060c205cab0f2a73628eff5b9270a4a55c2d7fc5904a03ae990a004959740d04a67e6d74be88c6a38ff4a4c26fe2e1c1d5416aefca11db7dcdf6b37bc9ce19860861776b03f1b14e4e2aeaf2863b673904db2ce422e79405228e3cb3cfb64943b1ed82dc6816112eb9cccc4d1bbc83ce049caed7af09206535e91e6071809f6fc273c15637b6e4bedd2458728df5a94f0a6ff0f6d146df0268ad108dcef349d5e776d90300d08dedff751175dca2b2cc68830ec7b492a2af85784fd7575e1080403e4af7460e5567696a4bee8bb21823e609ee0ada49d9af89925adb3d810689056c887fef937aaf4fac605aa9180ebb6e22901b0ebcff19f58096f6a978c0d2284d4882c0065103f5a0be702bdc98d7f1ef6eb435dd6c815f84c5dd23914c354db4f4d1092a94ff523fb2b6de2c17dd084cebe0e0e7276c4b0143264194b37398d8918dfc54ac1c14bb960af2615e63cf2a2d072d0481a1135db931076622a8bc9857ff337c32b2832efbcc5bbc24d07c952384bd2aef286c46e6721ec5e63211a43f637385fd678ff883d7a68620e4671b42104cc3bf7d7a1e747bf2d2c24f82da7e6fcc38c2ecd18eb5981206534122d9fffb79fb3af3ace2b87f7f0ee3a39a784f07ce962a09e5b5a5ce4b2dbd2470cef13c7cab9561b1acc60cf2a19bc40cc2215ba367d34917a7e5df5adf322b842040f76ca35fa1fa6b171f05346ecb76d4ce4474431a9b3974c63388a7675538e83d2b904655c065c5ce112045057c43e514400"/936, @ANYRES8, @ANYRES32], 0x0, 0x1c4, &(0x7f0000000440)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11.391237263s ago: executing program 0: syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x3000cd0, &(0x7f0000000440)=ANY=[], 0x1, 0x1509, &(0x7f0000002d40)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x5, 0x8, 0x400, 0x114e2811c8ae5d05, 0xffffffffffffffff, 0x2d}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180010000000000000000000fbad040000000061104500000000009500000700a27fc241bf2f1e403aee9e18a412d99f907e8372cf95d5c5508a52a4563e6beb375c5a729a715e39b25888aba12f2d7e1f7b008a7db919bd00f072d2cdbde8d2f2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x1, 0x2, 0x6, 0x1}, {0x4, 0x5, 0x6e, 0x200}, {0x2, 0x20, 0x9, 0xa5ae}]}) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') getdents(0xffffffffffffffff, &(0x7f0000000140)=""/140, 0x8c) getdents(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$igmp6(0xa, 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 7.95612407s ago: executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000b80), 0x6, 0x756, &(0x7f00000002c0)="$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") chdir(&(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000b00)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000001, 0x10012, r1, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0046686, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 7.846972746s ago: executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(r0, 0x0, 0xffe) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x0, 0x1}, 0x48) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x14, &(0x7f0000000580)=ANY=[@ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) unshare(0x0) r6 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r6, 0xc0285700, &(0x7f0000000180)={0x0, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r7, 0xc0303e03, &(0x7f0000000000)={""/32, 0x0, 0x0, 0x0, 0x2, 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 6.19291476s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on}]}) 5.336624071s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01021f00000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a300000000054000000060a010400000000000000000100000008000b40000000000900010073797a30000000002c0004802800018008000100666962001c00028008000240000000030800034000000001080001400000001414000000010001"], 0xdc}}, 0x0) 5.196247173s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@bridge_getneigh={0x28, 0x1e, 0x3c964e403b131b43, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 4.805584843s ago: executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 4.716932797s ago: executing program 4: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r3, &(0x7f000000c1c0)={0x2020}, 0x2020) 3.97826012s ago: executing program 1: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x221009c, &(0x7f0000000200)=ANY=[@ANYBLOB='errors=remount-ro,quota,nodiscard,iocharset=koi8-u,errors=continue,noquota,errors=remount-ro\x00resize=0x0000000000000000,uid=', @ANYRESOCT, @ANYBLOB="2c6e6ff1756f74612c6e6f646973636172642c6572726f72733d72656d6f756e742d726f2c6769643d", @ANYRESHEX=0x0, @ANYBLOB="2c6e6fff0000000000000071756f74612c005dc55abd804d6f01f0f1055bb38f1a40dfa6fc9beecb8a0f4c4de2d44eb6f407d75f44a0e259"], 0x1, 0x60a5, &(0x7f0000000340)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ee289f413bb90152f7d6d1ce5ca93c0f7c41499dc28ac63a01000000000000004faa2ad9c084a003ea00", "03bdbcef549ba19704007ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c20c62df7a8d5da5c00000000ff030000fff2ff008900"}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 3.605145257s ago: executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x3}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) 3.19720339s ago: executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)={0x149842}, 0x68) 2.99928548s ago: executing program 4: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x800090, &(0x7f0000000c00)=ANY=[@ANYBLOB="73686f77657865632c756e695f786c6174653d312c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c756e695f786c6174653d302c726f6469722c6e6f6e756d7461696c3d302c726f6469722c756e695f786c6174653d312c696f636861727365743d6b6f69382d722c636f6465706167653d3837342c756e695f786c6174653d312c756e695f786c6174653d302c646d61736b3d30303030303030303030303030303030303030303030312c646d61736b3d30303030303030303030303030303030303030303030362c6e6e6f6e756d7461696c3d312c73686f72746e616d653d6c6f7765722c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e39352c726f6469722c756e695f786c6174653d312c757466383d312c73686f72746e616d573d77696e39352c757466383d302c756e695f78c214af4a654a74d634ad97f973f26c6174653d302c73686f72746e616d653d77696e396d653d77696e39352c757466383d312c726f6469722c646566636f6e746578743d756e636f6e66696e65645f752c000000"], 0x6, 0x2d1, &(0x7f0000000740)="$eJzs3T9rJGUcB/DfbGb/qMVuYSWCA1pYHZdrbTbIHYipPLY4LTR4dyDZRUgg4h9cU4mdjaWvQBB8ITZ2loKtYGeEwMjMzmR3k3GzkWxE8/kUyZOZ5zvP73lmkkyTJ++9ONl/nMXT489+iV4vidawG3GSxCBaUfsilgy/DgDgv+wkz+P3fKbh9M9frcj2NlgXALA5l/z+r6Tlx0dFjx9urjYAYDMePnr7zZ3d3ftvZVkvHky+PBolEVF8np3feRofxDiexN3ox2lE+aLQjvJtoWg+yPN8mmaFQbwymR6NiuTk3R+r6+/8FlHmt6Mfg/LQ2dtGmX9j9/52NrOQnxZ1PFuNPyzy96Ifz5+Fl/L3GvIx6sSrLy/Ufyf68dP78WGM43FZxDz/+XaWvZ5/88en7xTlFflkejTqlv3m8q168OkN3yMAAAAAAAAAAAAAAAAAAAAAAP5/7lR753Sj3L+nOFTtv7N1WnzRjqw2WN6fZ5ZP6gvN9weKVp7n0zy+rffXuZtlWV51nOfTeCGtNhYEAAAAAAAAAAAAAAAAAACAW+7w40/298bjJwfX0qh3A0gj4s+HEf/0OsOFIy/F6s7dasy98bhVNZf7pItHYqvuk0SsLKOYxDUty2WNZy7UXDW++74xVczoMI2mU73LB203j3XFxkft2To29qmfrv29pHkNu2fF94obF+dvXCeaR2/HuSOdv6uwfhTXm06n8VT/ysvSea5sTFf0iWTV98Vrv87KXpjFUp9OuaqN8XbVWIifezbWep6jN4tf/FmR2K0DAAAAAAAAAAAAAAAAAAA2av7Xvw0nj1dGW3l3Y2UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwI2a////dRrpcniNVCcODv+tuQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB7/BUAAP//vaZV2Q==") prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000940)={[{@init_itable}, {@noquota}, {@nouid32}, {@noauto_da_alloc}, {@noauto_da_alloc}, {@journal_dev={'journal_dev', 0x3d, 0x1ff}}, {@barrier}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d3, &(0x7f0000000ec0)="$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") 2.761574697s ago: executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mbind(&(0x7f00003d6000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f00002b5000/0xc00000)=nil, 0xc00000, 0xe) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 1.669443394s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c010000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000ffffffff000000000000000000000000e000000200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000040ffffffff0000000000000000000000000000000000000000020080"], 0x16c}}, 0x0) 1.535595874s ago: executing program 2: syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4000, &(0x7f0000000f40)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000002,nostrict,gid=', @ANYRESDEC=0x0, @ANYBLOB="2c73657373696f6e3d30303030300340000030302a30303030303030352c00"], 0x2, 0xc2d, &(0x7f00000001c0)="$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") syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x120, 0xb, 0xd0e0011, 0x120, 0xc6, 0x1f8, 0x1d8, 0x190, 0x1f8, 0x1d8, 0x5, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'nr0\x00'}, 0x0, 0x70, 0xb8, 0x2000000}, @unspec=@CT0={0x48}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r3 = gettid() r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r4, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0xc02c5341, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r3, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, 0x0, 0x0}, 0x90) write$binfmt_script(r1, &(0x7f0000000440), 0x208e24b) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) 1.100784501s ago: executing program 1: fanotify_mark(0xffffffffffffffff, 0x80, 0x2000, 0xffffffffffffffff, 0x0) 900.179632ms ago: executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d000005"], 0x0) 801.829497ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@bridge_getneigh={0x28, 0x1e, 0x3c964e403b131b43, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 536.125328ms ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) 316.765152ms ago: executing program 2: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0xabb, &(0x7f0000000340)="$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") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) 0s ago: executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)={0x149842}, 0x68) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.20' (ED25519) to the list of known hosts. 2024/06/16 09:27:16 fuzzer started 2024/06/16 09:27:16 dialing manager at 10.128.0.163:30022 [ 52.071334][ T3547] cgroup: Unknown subsys name 'net' [ 52.240741][ T3547] cgroup: Unknown subsys name 'rlimit' 2024/06/16 09:27:17 starting 5 executor processes [ 53.233102][ T3548] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 53.743070][ T3582] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.744672][ T3583] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.751223][ T3582] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.759414][ T3583] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.766111][ T3582] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.772369][ T3583] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.787691][ T3582] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.787981][ T3583] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.796028][ T3582] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.802302][ T3583] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.809417][ T3582] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.816338][ T3583] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.823461][ T3582] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.829985][ T3583] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.837675][ T3582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.844927][ T3583] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.851092][ T3582] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.858401][ T3583] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.864952][ T3582] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.871945][ T3583] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.878737][ T3582] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.898900][ T3582] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.906587][ T3583] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.908481][ T3582] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.915007][ T3583] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.921161][ T3582] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.927977][ T3583] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.937336][ T3584] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.949845][ T3585] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.954223][ T3584] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.335361][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 54.375850][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 54.407051][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 54.469868][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 54.539303][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 54.549254][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.556473][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.565300][ T3568] device bridge_slave_0 entered promiscuous mode [ 54.603127][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.610257][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.618755][ T3568] device bridge_slave_1 entered promiscuous mode [ 54.648476][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.655824][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.664081][ T3569] device bridge_slave_0 entered promiscuous mode [ 54.692157][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.699252][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.707327][ T3570] device bridge_slave_0 entered promiscuous mode [ 54.715290][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.722433][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.730155][ T3569] device bridge_slave_1 entered promiscuous mode [ 54.750097][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.757289][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.765192][ T3570] device bridge_slave_1 entered promiscuous mode [ 54.781625][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.817504][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.838987][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.846172][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.854366][ T3574] device bridge_slave_0 entered promiscuous mode [ 54.868676][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.894370][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.901731][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.909389][ T3574] device bridge_slave_1 entered promiscuous mode [ 54.919546][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.931476][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.942693][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.990699][ T3568] team0: Port device team_slave_0 added [ 54.996724][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.004003][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.012177][ T3572] device bridge_slave_0 entered promiscuous mode [ 55.044817][ T3568] team0: Port device team_slave_1 added [ 55.066388][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.073609][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.082222][ T3572] device bridge_slave_1 entered promiscuous mode [ 55.092013][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.104309][ T3570] team0: Port device team_slave_0 added [ 55.112053][ T3569] team0: Port device team_slave_0 added [ 55.118908][ T3570] team0: Port device team_slave_1 added [ 55.126729][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.134360][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.160482][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.173774][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.180818][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.206911][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.225399][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.235833][ T3569] team0: Port device team_slave_1 added [ 55.287773][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.306287][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.313433][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.339421][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.367445][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.374620][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.400980][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.413878][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.425344][ T3574] team0: Port device team_slave_0 added [ 55.431831][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.438784][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.464722][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.484933][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.492145][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.518099][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.542124][ T3574] team0: Port device team_slave_1 added [ 55.562155][ T3568] device hsr_slave_0 entered promiscuous mode [ 55.569091][ T3568] device hsr_slave_1 entered promiscuous mode [ 55.598155][ T3572] team0: Port device team_slave_0 added [ 55.611891][ T3572] team0: Port device team_slave_1 added [ 55.647315][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.654619][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.680737][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.697453][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.705126][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.731398][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.778664][ T3570] device hsr_slave_0 entered promiscuous mode [ 55.785446][ T3570] device hsr_slave_1 entered promiscuous mode [ 55.792533][ T3570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.800295][ T3570] Cannot create hsr debugfs directory [ 55.812351][ T3569] device hsr_slave_0 entered promiscuous mode [ 55.822380][ T3569] device hsr_slave_1 entered promiscuous mode [ 55.828839][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.837022][ T3569] Cannot create hsr debugfs directory [ 55.853468][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.860430][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.886722][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.926295][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.933376][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.941515][ T3582] Bluetooth: hci3: command tx timeout [ 55.959752][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.010927][ T3582] Bluetooth: hci2: command tx timeout [ 56.016248][ T3579] Bluetooth: hci0: command tx timeout [ 56.017147][ T3582] Bluetooth: hci1: command tx timeout [ 56.022109][ T3579] Bluetooth: hci4: command tx timeout [ 56.059170][ T3574] device hsr_slave_0 entered promiscuous mode [ 56.066420][ T3574] device hsr_slave_1 entered promiscuous mode [ 56.073291][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.080970][ T3574] Cannot create hsr debugfs directory [ 56.144762][ T3572] device hsr_slave_0 entered promiscuous mode [ 56.151559][ T3572] device hsr_slave_1 entered promiscuous mode [ 56.158301][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.166538][ T3572] Cannot create hsr debugfs directory [ 56.386687][ T3568] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.397270][ T3568] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.413525][ T3568] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.424185][ T3568] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.474199][ T3569] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.496527][ T3569] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.513025][ T3569] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.524613][ T3569] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.559250][ T3570] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.593047][ T3570] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.615060][ T3570] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.626675][ T3570] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.698183][ T3574] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.711775][ T3574] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.738903][ T3574] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.767210][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.776206][ T3574] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.796736][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.829359][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.839106][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.850209][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.861661][ T3572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.874855][ T3572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.896137][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.906997][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.917951][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.925235][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.934103][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.943263][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.951892][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.958956][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.966970][ T3572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.005142][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.013859][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.023035][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.032950][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.041006][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.048881][ T3572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.062026][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.073948][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.089585][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.098788][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.137587][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.145744][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.155690][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.164542][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.172852][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.180569][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.189231][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.201619][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.210250][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.222862][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.229944][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.238010][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.246752][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.257148][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.276151][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.286100][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.294535][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.304270][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.313141][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.320191][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.355169][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.371374][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.380058][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.387231][ T3620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.398033][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.410551][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.425465][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.434803][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.443536][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.452581][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.461144][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.468427][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.476842][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.484963][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.519529][ T3569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.537306][ T3569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.549622][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.565720][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.577136][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.589188][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.598581][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.607472][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.620015][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.652993][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.661978][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.671374][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.680122][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.689076][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.697735][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.706242][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.714723][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.723380][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.731726][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.740866][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.757996][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.774876][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.804696][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.813759][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.836331][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.859731][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.872308][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.880298][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.898011][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.910943][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.920412][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.934701][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.941847][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.984470][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.993653][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.003769][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.011920][ T3579] Bluetooth: hci3: command tx timeout [ 58.017814][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.024949][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.033249][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.042398][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.051305][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.060268][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.069160][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.078369][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.090755][ T3584] Bluetooth: hci4: command tx timeout [ 58.101349][ T3584] Bluetooth: hci1: command tx timeout [ 58.101363][ T3579] Bluetooth: hci0: command tx timeout [ 58.101390][ T3579] Bluetooth: hci2: command tx timeout [ 58.131203][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.139207][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.153442][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.164832][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.175866][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.188161][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.198636][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.215302][ T3568] device veth0_vlan entered promiscuous mode [ 58.228050][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.241529][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.250231][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.258997][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.267833][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.276652][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.283761][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.305547][ T3568] device veth1_vlan entered promiscuous mode [ 58.322206][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.334922][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.343964][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.352320][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.360560][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.368901][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.376388][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.384066][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.392588][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.400844][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.408256][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.415954][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.424554][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.433079][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.440126][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.449744][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.469758][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.480954][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.501623][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.510392][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.541609][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.551303][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.560070][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.578922][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.588738][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.608636][ T3572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.619085][ T3572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.642911][ T3568] device veth0_macvtap entered promiscuous mode [ 58.697215][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.712509][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.726772][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.737793][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.752447][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.761423][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.770051][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.779131][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.788589][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.796760][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.813977][ T3568] device veth1_macvtap entered promiscuous mode [ 58.873561][ T3569] device veth0_vlan entered promiscuous mode [ 58.907650][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.916757][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.931456][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.948206][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.975138][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.985965][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.011861][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.031300][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.042532][ T3569] device veth1_vlan entered promiscuous mode [ 59.066900][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.089588][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.107872][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.123126][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.136112][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.145347][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.155946][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.163530][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.181040][ T3568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.189871][ T3568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.199016][ T3568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.208047][ T3568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.225674][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.235181][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.266451][ T3569] device veth0_macvtap entered promiscuous mode [ 59.278355][ T3569] device veth1_macvtap entered promiscuous mode [ 59.286446][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.294954][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.303585][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.312393][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.321297][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.329853][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.346827][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.356552][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.374885][ T3570] device veth0_vlan entered promiscuous mode [ 59.387463][ T3570] device veth1_vlan entered promiscuous mode [ 59.397832][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.405634][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.414648][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.427999][ T3574] device veth0_vlan entered promiscuous mode [ 59.458379][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.475135][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.483378][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.492388][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.505381][ T3574] device veth1_vlan entered promiscuous mode [ 59.517591][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.529204][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.544157][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.555135][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.568034][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.577063][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.585024][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.593011][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.601097][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.609706][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.643695][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.658434][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.670539][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.683500][ T3569] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.694582][ T3569] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.704079][ T3569] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.712914][ T3569] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.734477][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.744728][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.760395][ T3570] device veth0_macvtap entered promiscuous mode [ 59.791773][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.800419][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.810904][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.837442][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.845618][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.867922][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.877714][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.886593][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.895336][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.904168][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.913336][ T3570] device veth1_macvtap entered promiscuous mode [ 59.931819][ T3574] device veth0_macvtap entered promiscuous mode [ 59.943524][ T3572] device veth0_vlan entered promiscuous mode [ 59.961636][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.969851][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.978376][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.986742][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.997634][ T3574] device veth1_macvtap entered promiscuous mode [ 60.024333][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.032991][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.041426][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.052658][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.067765][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.078454][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.089404][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.090793][ T3579] Bluetooth: hci3: command tx timeout [ 60.101412][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.119063][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.133656][ T3572] device veth1_vlan entered promiscuous mode [ 60.142581][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.150357][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.154513][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.167062][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.172180][ T3582] Bluetooth: hci2: command tx timeout [ 60.176185][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.180519][ T3579] Bluetooth: hci1: command tx timeout [ 60.187710][ T3584] Bluetooth: hci0: command tx timeout [ 60.187741][ T3584] Bluetooth: hci4: command tx timeout [ 60.195477][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.214959][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.226929][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.237640][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.252302][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.263538][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.274520][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.285915][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.296503][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.306345][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.317098][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.328106][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.347676][ T3574] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.356917][ T3574] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.365823][ T3574] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.374954][ T3574] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.385698][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.395122][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.403987][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.413317][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.422147][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.431701][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.442954][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.453151][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.464060][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.473928][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.484473][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.497740][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.508306][ T3570] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.517166][ T3570] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.526449][ T3570] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.535381][ T3570] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.551397][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.559609][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.579751][ T3572] device veth0_macvtap entered promiscuous mode [ 60.600037][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.609269][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.618000][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.626634][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.635331][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.644384][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.665413][ T3572] device veth1_macvtap entered promiscuous mode [ 60.709526][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.749803][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.798041][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.803561][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.816481][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.816497][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.816512][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.816521][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.816533][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.816544][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.816555][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.817970][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.849113][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.911094][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.919469][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.928714][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.983718][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.996067][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.006798][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.017034][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.027833][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.037850][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.049201][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.059506][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.070424][ T3619] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 61.070436][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.085827][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.103133][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.122407][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.130389][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.148677][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.170225][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.173205][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.191511][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.202566][ T3572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.212244][ T3572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.223241][ T3572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.230265][ T3652] ======================================================= [ 61.230265][ T3652] WARNING: The mand mount option has been deprecated and [ 61.230265][ T3652] and is ignored by this kernel. Remove the mand [ 61.230265][ T3652] option from the mount to silence this warning. [ 61.230265][ T3652] ======================================================= [ 61.231990][ T3572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.303617][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.357740][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.376626][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.392011][ T3619] usb 1-1: Using ep0 maxpacket: 16 [ 61.429684][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.468171][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.476460][ T3656] loop1: detected capacity change from 0 to 256 [ 61.511500][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.531410][ T3619] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 61.547053][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.561149][ T3619] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 61.580671][ T3619] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 61.584709][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.594260][ T3619] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.615292][ T3613] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 61.625632][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.630262][ T3619] usb 1-1: config 0 descriptor?? [ 61.651806][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.752324][ T3619] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 61.883620][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 62.013078][ T3613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.026804][ T3613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 62.170820][ T3585] Bluetooth: hci3: command tx timeout [ 62.213523][ T3613] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 62.253080][ T3585] Bluetooth: hci1: command tx timeout [ 62.254067][ T3579] Bluetooth: hci2: command tx timeout [ 62.265798][ T3584] Bluetooth: hci0: command tx timeout [ 62.265817][ T3582] Bluetooth: hci4: command tx timeout [ 62.397042][ T3613] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.435787][ T3613] usb 3-1: config 0 descriptor?? [ 62.467182][ T3672] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 62.667574][ T3683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.792135][ T3688] loop1: detected capacity change from 0 to 4096 [ 62.803352][ T3688] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 62.834138][ T3688] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 62.932829][ T102] ntfs3: loop1: ntfs3_write_inode r=5 failed, -22. [ 62.945333][ T3574] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 63.367446][ T102] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.386165][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888073dbfc00: rx timeout, send abort [ 63.395762][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888073c8c400: rx timeout, send abort [ 63.404519][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888073dbfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 63.419987][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888073c8c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 63.564890][ T102] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.597938][ T3613] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.0001/input/input5 [ 63.650822][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.777462][ T102] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.835291][ T3613] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.0001/input/input6 [ 63.870897][ T3619] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 64.095326][ T3613] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.0001/input/input7 [ 64.120759][ T3619] usb 5-1: Using ep0 maxpacket: 16 [ 64.190431][ T3585] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.215349][ T3585] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.226526][ T3585] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.265940][ T3619] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 64.267817][ T3613] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.0001/input/input8 [ 64.295362][ T3585] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.340930][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 64.380825][ T3585] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.388062][ T3585] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.442878][ T3613] uclogic 0003:256C:006D.0001: input,hiddev0,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.2-1/input0 [ 64.460823][ T3613] usb 3-1: USB disconnect, device number 2 [ 64.477610][ T3614] usb 1-1: USB disconnect, device number 2 [ 64.542621][ T102] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.611256][ T3619] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 64.641101][ T3619] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.668235][ T3619] usb 5-1: Product: syz [ 64.693047][ T3619] usb 5-1: Manufacturer: syz [ 64.706803][ T3619] usb 5-1: SerialNumber: syz [ 64.725329][ T3619] usb 5-1: config 0 descriptor?? [ 64.807333][ T3619] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input9 [ 64.833226][ T3718] loop3: detected capacity change from 0 to 256 [ 64.939164][ T3718] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 65.218467][ T3613] usb 5-1: USB disconnect, device number 2 [ 65.237824][ T27] audit: type=1326 audit(1718530049.907:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.249017][ T3729] loop0: detected capacity change from 0 to 2048 [ 65.389398][ T27] audit: type=1326 audit(1718530049.907:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.467085][ T3729] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 65.523105][ T27] audit: type=1326 audit(1718530049.907:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.556904][ T27] audit: type=1326 audit(1718530049.907:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.581587][ T27] audit: type=1326 audit(1718530049.907:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.608103][ T27] audit: type=1326 audit(1718530049.947:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.676526][ T27] audit: type=1326 audit(1718530049.947:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.730848][ T27] audit: type=1326 audit(1718530049.947:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.731456][ T3704] chnl_net:caif_netlink_parms(): no params data found [ 65.820739][ T27] audit: type=1326 audit(1718530049.947:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 65.883517][ T27] audit: type=1326 audit(1718530049.947:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc286e7cea9 code=0x7ffc0000 [ 66.052728][ T3704] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.071355][ T3704] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.079457][ T3704] device bridge_slave_0 entered promiscuous mode [ 66.089118][ T3704] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.097859][ T3704] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.108620][ T3704] device bridge_slave_1 entered promiscuous mode [ 66.181487][ T3704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.217256][ T3704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.283542][ T3704] team0: Port device team_slave_0 added [ 66.304100][ T3704] team0: Port device team_slave_1 added [ 66.385951][ T3704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.398801][ T3704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.411089][ T3585] Bluetooth: hci2: command tx timeout [ 66.424810][ C1] vkms_vblank_simulate: vblank timer overrun [ 66.457921][ T3704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.513005][ T3704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.519986][ T3704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.547121][ T3704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.647777][ T3774] loop0: detected capacity change from 0 to 8192 [ 66.684997][ T3704] device hsr_slave_0 entered promiscuous mode [ 66.698347][ T3704] device hsr_slave_1 entered promiscuous mode [ 66.714881][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.723277][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 66.732449][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 66.757485][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88805bedec00: rx timeout, send abort [ 66.765887][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88805bede400: rx timeout, send abort [ 66.774518][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88805bedec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.780705][ T3704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.788968][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88805bede400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.831051][ T3704] Cannot create hsr debugfs directory [ 66.901242][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 66.920696][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 66.932849][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 67.003433][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.402373][ T102] device hsr_slave_0 left promiscuous mode [ 67.420038][ T102] device hsr_slave_1 left promiscuous mode [ 67.444959][ T3788] loop3: detected capacity change from 0 to 512 [ 67.454307][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.467780][ T102] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.476974][ T3788] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.486752][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.497703][ T102] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.505234][ T3788] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 67.519995][ T102] device bridge_slave_1 left promiscuous mode [ 67.524172][ T3791] loop0: detected capacity change from 0 to 256 [ 67.531263][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.552404][ T3788] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b016c118, mo2=0002] [ 67.560395][ T3788] System zones: 1-12 [ 67.580275][ T102] device bridge_slave_0 left promiscuous mode [ 67.587567][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.595396][ T3788] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 67.618732][ T3788] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 67.639888][ T3788] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 67.659013][ T102] device veth1_macvtap left promiscuous mode [ 67.667958][ T102] device veth0_macvtap left promiscuous mode [ 67.683030][ T102] device veth1_vlan left promiscuous mode [ 67.689703][ T102] device veth0_vlan left promiscuous mode [ 67.694387][ T3788] EXT4-fs error (device loop3): ext4_read_inode_bitmap:168: comm syz-executor.3: Inode bitmap for bg 0 marked uninitialized [ 67.747215][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 67.765065][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 0 [ 67.781854][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 67.793207][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 67.822055][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 1024 [ 67.841367][ C1] vkms_vblank_simulate: vblank timer overrun [ 67.849395][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 67.873192][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 2048 [ 67.892504][ C1] vkms_vblank_simulate: vblank timer overrun [ 67.895413][ T3801] loop2: detected capacity change from 0 to 256 [ 67.917996][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 67.937006][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 3072 [ 67.958111][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 67.975121][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 4096 [ 67.995888][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 68.012966][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 5120 [ 68.034605][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 68.052116][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 6144 [ 68.061033][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 68.080768][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 68.107096][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 7168 [ 68.126901][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 68.143728][ T3572] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path /root/syzkaller-testdir1481916198/syzkaller.nbVtr5/9/file0/lost+found: directory fails checksum at offset 8192 [ 68.170135][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 68.201829][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 68.204906][ T102] team0 (unregistering): Port device team_slave_1 removed [ 68.235124][ T102] team0 (unregistering): Port device team_slave_0 removed [ 68.251803][ T102] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.269319][ T102] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.351727][ T102] bond0 (unregistering): Released all slaves [ 68.380894][ T7] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 68.390339][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.399315][ T7] usb 5-1: Product: syz [ 68.403684][ T7] usb 5-1: Manufacturer: syz [ 68.408296][ T7] usb 5-1: SerialNumber: syz [ 68.414951][ T7] usb 5-1: config 0 descriptor?? [ 68.443349][ T3805] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 68.476461][ T7] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input10 [ 68.490970][ T3585] Bluetooth: hci2: command tx timeout [ 68.611961][ T3808] block nbd0: shutting down sockets [ 68.734573][ T3615] usb 5-1: USB disconnect, device number 3 [ 69.184233][ T3827] loop2: detected capacity change from 0 to 256 [ 69.260965][ T3572] EXT4-fs (loop3): unmounting filesystem. [ 69.454063][ T3704] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 69.496037][ T3704] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 69.518097][ T3704] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 69.554654][ T3704] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.083621][ T3841] loop0: detected capacity change from 0 to 512 [ 70.091112][ T3841] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.098137][ T3841] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 70.133362][ T3841] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b016c118, mo2=0002] [ 70.150825][ T3841] System zones: 1-12 [ 70.206130][ T3841] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 70.277205][ T3841] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 70.406852][ T3841] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 70.445498][ T3704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.519715][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.542319][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.570803][ T3585] Bluetooth: hci2: command tx timeout [ 70.594298][ T3704] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.603370][ T3841] EXT4-fs error (device loop0): ext4_read_inode_bitmap:168: comm syz-executor.0: Inode bitmap for bg 0 marked uninitialized [ 70.623228][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.632593][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.647748][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.654957][ T3614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.696065][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 70.729573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.743972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.756545][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 0 [ 70.782523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.796892][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.804088][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.926968][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 70.979038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.988355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.010033][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.014948][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 1024 [ 71.019707][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.052062][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.099889][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.249236][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 71.302316][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.309575][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.333054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.389173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.424263][ T3579] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.436483][ T3579] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.449967][ T3579] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.466909][ T3579] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.479657][ T3579] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.654903][ T3579] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.689565][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 2048 [ 71.711096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.731439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.741279][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 71.751149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.786509][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 3072 [ 71.788584][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.912849][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 71.947137][ T3831] loop4: detected capacity change from 0 to 40427 [ 71.960991][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 4096 [ 71.990844][ T3831] F2FS-fs (loop4): Corrupted extension count (64 + 1 > 64) [ 72.028812][ T3831] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 72.039111][ T3863] block nbd2: shutting down sockets [ 72.056328][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 72.105768][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 5120 [ 72.162737][ T3831] F2FS-fs (loop4): Found nat_bits in checkpoint [ 72.198768][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 72.241265][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 6144 [ 72.407857][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 72.411959][ T3856] chnl_net:caif_netlink_parms(): no params data found [ 72.434720][ T3875] loop2: detected capacity change from 0 to 256 [ 72.499633][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 7168 [ 72.575059][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 72.651008][ T3582] Bluetooth: hci2: command tx timeout [ 72.673278][ T3568] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor.0: path /root/syzkaller-testdir2927441888/syzkaller.K4hqHX/12/file0/lost+found: directory fails checksum at offset 8192 [ 72.720326][ T3856] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.741276][ T3856] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.748538][ T3568] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #11: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 72.765379][ T3856] device bridge_slave_0 entered promiscuous mode [ 72.774122][ T3856] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.774712][ T3875] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.797088][ T3856] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.805379][ T3856] device bridge_slave_1 entered promiscuous mode [ 72.888729][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.915944][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.938799][ T3856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.958481][ T3704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.012412][ T3856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.119387][ T3856] team0: Port device team_slave_0 added [ 73.157073][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.176748][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.198866][ T3856] team0: Port device team_slave_1 added [ 73.251120][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.259543][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.285408][ T3704] device veth0_vlan entered promiscuous mode [ 73.314009][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.330092][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.363883][ T3856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.376464][ T3856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.412667][ T3614] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 73.421291][ T3856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.438315][ T3704] device veth1_vlan entered promiscuous mode [ 73.447279][ T3856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.455808][ T3856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.484032][ T3856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.575618][ T102] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.602018][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.619879][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.651027][ T3614] usb 5-1: Using ep0 maxpacket: 16 [ 73.657423][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.674933][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.689435][ T3704] device veth0_macvtap entered promiscuous mode [ 73.690882][ T3582] Bluetooth: hci4: command tx timeout [ 73.732816][ T102] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.780913][ T3614] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 73.786567][ T3856] device hsr_slave_0 entered promiscuous mode [ 73.800801][ T3856] device hsr_slave_1 entered promiscuous mode [ 73.808296][ T3856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.817611][ T3856] Cannot create hsr debugfs directory [ 73.827279][ T3704] device veth1_macvtap entered promiscuous mode [ 73.839632][ T102] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.890378][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.901125][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.913721][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.924385][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.935499][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.946256][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.956327][ T3614] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 73.965669][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.976794][ T3614] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.984890][ T3614] usb 5-1: Product: syz [ 73.989055][ T3614] usb 5-1: Manufacturer: syz [ 73.993711][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.003750][ T3614] usb 5-1: SerialNumber: syz [ 74.012961][ T3704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.021603][ T3614] usb 5-1: config 0 descriptor?? [ 74.031978][ T102] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.049113][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.057464][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.063394][ T3614] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input11 [ 74.078420][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.087730][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.099569][ T3568] EXT4-fs (loop0): unmounting filesystem. [ 74.119189][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.131242][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.134694][ T3568] syz-executor.0 (3568) used greatest stack depth: 19608 bytes left [ 74.142733][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.163180][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.180373][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.197574][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.207751][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.225050][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.238582][ T3704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.273263][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.292447][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.320443][ T3704] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.332889][ T3704] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.341971][ T3704] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.351193][ T3704] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.361516][ T3616] usb 5-1: USB disconnect, device number 4 [ 74.556171][ T3585] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.571626][ T3585] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.586451][ T3585] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.595930][ T3585] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.608159][ T3585] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.615536][ T3585] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.652157][ T3663] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.673107][ T3663] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.704979][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.797682][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.817164][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.912144][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.773094][ T3585] Bluetooth: hci4: command tx timeout [ 75.813586][ T3912] loop1: detected capacity change from 0 to 2048 [ 75.828536][ T3916] loop2: detected capacity change from 0 to 128 [ 75.888660][ T3897] chnl_net:caif_netlink_parms(): no params data found [ 75.920516][ T3918] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.080395][ T27] kauditd_printk_skb: 58 callbacks suppressed [ 76.080410][ T27] audit: type=1804 audit(1718530060.747:70): pid=3912 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4055765948/syzkaller.oyWLtZ/0/file2/file1" dev="loop1" ino=15 res=1 errno=0 [ 76.177246][ T3912] syz-executor.1 (3912) used greatest stack depth: 18896 bytes left [ 76.235452][ T3897] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.265860][ T3916] syz-executor.2: attempt to access beyond end of device [ 76.265860][ T3916] loop2: rw=2049, sector=129, nr_sectors = 912 limit=128 [ 76.290261][ T3897] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.308808][ T3897] device bridge_slave_0 entered promiscuous mode [ 76.369685][ T3897] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.380484][ T3897] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.395874][ T3897] device bridge_slave_1 entered promiscuous mode [ 76.421864][ T26] cfg80211: failed to load regulatory.db [ 76.526269][ T3897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.589000][ T3897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.591925][ T3932] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 76.631352][ T3936] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.647172][ T3932] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 76.651175][ T3585] Bluetooth: hci0: command tx timeout [ 76.728325][ T102] device hsr_slave_0 left promiscuous mode [ 76.761336][ T3932] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 76.761351][ T102] device hsr_slave_1 left promiscuous mode [ 76.797460][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.807418][ T102] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.825019][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.844993][ T102] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.860039][ T102] device bridge_slave_1 left promiscuous mode [ 76.871004][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.894438][ T102] device bridge_slave_0 left promiscuous mode [ 76.909358][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.925304][ T102] device veth1_macvtap left promiscuous mode [ 76.931758][ T102] device veth0_macvtap left promiscuous mode [ 76.938514][ T102] device veth1_vlan left promiscuous mode [ 76.944559][ T102] device veth0_vlan left promiscuous mode [ 77.262949][ T102] team0 (unregistering): Port device team_slave_1 removed [ 77.286254][ T102] team0 (unregistering): Port device team_slave_0 removed [ 77.301885][ T3945] block nbd4: shutting down sockets [ 77.321552][ T102] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.344859][ T102] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.377509][ T3947] loop4: detected capacity change from 0 to 64 [ 77.421672][ T3947] hfs: unable to locate alternate MDB [ 77.431280][ T3947] hfs: continuing without an alternate MDB [ 77.442488][ T102] bond0 (unregistering): Released all slaves [ 77.522724][ T3856] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.539418][ T3856] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.563700][ T3897] team0: Port device team_slave_0 added [ 77.593005][ T3897] team0: Port device team_slave_1 added [ 77.627658][ T3856] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 78.371067][ T3585] Bluetooth: hci4: command tx timeout [ 78.414451][ T3856] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 78.434411][ T3897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.443289][ T3897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.532396][ T3897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.570078][ T3897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.598466][ T3897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.634148][ T3897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.730930][ T3585] Bluetooth: hci0: command tx timeout [ 78.819755][ T3897] device hsr_slave_0 entered promiscuous mode [ 78.857895][ T3897] device hsr_slave_1 entered promiscuous mode [ 78.875210][ T3897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.900705][ T3897] Cannot create hsr debugfs directory [ 78.922256][ T3950] loop2: detected capacity change from 0 to 32768 [ 78.960543][ T3953] loop1: detected capacity change from 0 to 32768 [ 78.971688][ T3950] XFS: attr2 mount option is deprecated. [ 78.977374][ T3950] XFS: noikeep mount option is deprecated. [ 79.072204][ T3950] XFS (loop2): Mounting V5 Filesystem [ 79.091080][ T3953] loop1: detected capacity change from 32768 to 0 [ 79.099726][ T3856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.124388][ C0] I/O error, dev loop1, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 79.133763][ C0] metapage_read_end_io: I/O error [ 79.158351][ T3953] read_mapping_page failed! [ 79.181395][ T3703] loop: Write error at byte offset 9223372036870516735, length 4096. [ 79.239670][ T3856] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.255662][ C0] I/O error, dev loop1, sector 30744 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 79.265560][ C0] lbmIODone: I/O error in JFS log [ 79.281570][ C0] I/O error, dev loop1, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 79.291029][ C0] metapage_read_end_io: I/O error [ 79.300758][ T134] read_mapping_page failed! [ 79.307187][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.323322][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.340698][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.349418][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.364352][ C0] I/O error, dev loop1, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 79.373717][ C0] metapage_read_end_io: I/O error [ 79.378790][ C0] I/O error, dev loop1, sector 288 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 79.388137][ C0] metapage_read_end_io: I/O error [ 79.390841][ T134] read_mapping_page failed! [ 79.394271][ T3704] read_mapping_page failed! [ 79.410083][ T3704] diRead: read_metapage failed [ 79.415493][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.422627][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.430135][ T3704] jfs_lookup: iget failed on inum 32 [ 79.461038][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.470082][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.478716][ C0] I/O error, dev loop1, sector 288 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 79.488078][ C0] metapage_read_end_io: I/O error [ 79.493363][ T3704] read_mapping_page failed! [ 79.497958][ T3704] diRead: read_metapage failed [ 79.504983][ T3704] jfs_lookup: iget failed on inum 32 [ 79.515480][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.518804][ T3950] XFS (loop2): Ending clean mount [ 79.532206][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.539302][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.557938][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.570293][ T3582] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.572520][ T3950] XFS (loop2): Quotacheck needed: Please wait. [ 79.583998][ T3582] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.592415][ T3582] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.601623][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.610359][ T3582] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.618115][ T3582] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.625597][ T3582] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.636972][ T3950] XFS (loop2): Quotacheck: Done. [ 79.715511][ T3897] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.735075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.750054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.763428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.790309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.801486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.810393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.819690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.819813][ T3569] XFS (loop2): Unmounting Filesystem [ 79.828155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.938001][ T3897] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.971420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.980138][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.066425][ T3703] loop: Write error at byte offset 9223372036870520831, length 4096. [ 80.082608][ T3897] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.112377][ C1] I/O error, dev loop1, sector 30752 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 80.122309][ C1] lbmIODone: I/O error in JFS log [ 80.128223][ T3703] loop: Write error at byte offset 9223372036854910975, length 4096. [ 80.172549][ C0] I/O error, dev loop1, sector 264 op 0x1:(WRITE) flags 0x0 phys_seg 1 prio class 2 [ 80.182073][ C0] metapage_write_end_io: I/O error [ 80.201539][ T3897] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.213769][ C0] I/O error, dev loop1, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 80.223132][ C0] metapage_read_end_io: I/O error [ 80.229555][ T133] read_mapping_page failed! [ 80.236405][ C1] I/O error, dev loop1, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 80.245772][ C1] metapage_read_end_io: I/O error [ 80.250868][ T133] read_mapping_page failed! [ 80.369418][ T3963] chnl_net:caif_netlink_parms(): no params data found [ 80.410744][ T3585] Bluetooth: hci4: command tx timeout [ 80.452185][ T3668] loop: Write error at byte offset 9223372036854910975, length 4096. [ 80.458033][ T3974] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.460319][ C0] metapage_write_end_io: I/O error [ 80.480654][ T3668] loop: Write error at byte offset 9223372036854894591, length 4096. [ 80.502010][ T3668] loop: Write error at byte offset 9223372036854890495, length 4096. [ 80.510780][ C0] metapage_write_end_io: I/O error [ 80.521307][ C0] metapage_write_end_io: I/O error [ 80.588713][ T3856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.600736][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.608234][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.642511][ T3897] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.646801][ T3977] loop2: detected capacity change from 0 to 2048 [ 80.676180][ T3977] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 80.677797][ T3897] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.726003][ T3706] loop: Write error at byte offset 9223372036854906879, length 4096. [ 80.735831][ C1] metapage_write_end_io: I/O error [ 80.751193][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.766242][ T3706] loop: Write error at byte offset 9223372036854865919, length 4096. [ 80.779698][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.792821][ C1] metapage_write_end_io: I/O error [ 80.798440][ T3706] loop: Write error at byte offset 9223372036854812671, length 4096. [ 80.811704][ T3585] Bluetooth: hci0: command tx timeout [ 80.811800][ T3897] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.835993][ C1] metapage_write_end_io: I/O error [ 80.844080][ T3706] loop: Write error at byte offset 9223372036854841343, length 4096. [ 80.860984][ T3897] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.867806][ C1] metapage_write_end_io: I/O error [ 80.873406][ C1] metapage_write_end_io: I/O error [ 80.878627][ C1] metapage_write_end_io: I/O error [ 80.893135][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.900312][ T3963] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.900525][ C1] lbmIODone: I/O error in JFS log [ 80.908646][ T3963] device bridge_slave_0 entered promiscuous mode [ 80.920403][ C1] lbmIODone: I/O error in JFS log [ 80.927511][ C1] lbmIODone: I/O error in JFS log [ 80.934351][ T3704] lmLogShutdown: exit(-5) [ 80.938884][ T3704] jfs_umount failed with return code -5 [ 80.960838][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.969231][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.001973][ T3963] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.009086][ T3963] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.018251][ T3963] device bridge_slave_1 entered promiscuous mode [ 81.090033][ T3856] device veth0_vlan entered promiscuous mode [ 81.115402][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.124095][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.167350][ T3856] device veth1_vlan entered promiscuous mode [ 81.203066][ T3963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.279815][ T3963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.312474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.341307][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.363389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.381601][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.428099][ T3856] device veth0_macvtap entered promiscuous mode [ 81.467419][ T3897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.477669][ T3856] device veth1_macvtap entered promiscuous mode [ 81.490203][ T3963] team0: Port device team_slave_0 added [ 81.523732][ T3963] team0: Port device team_slave_1 added [ 81.547691][ T3897] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.575660][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.584975][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.599620][ T27] audit: type=1326 audit(1718530066.267:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4dd27cea9 code=0x7ffc0000 [ 81.625383][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.633859][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.647169][ T27] audit: type=1326 audit(1718530066.277:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4dd27cea9 code=0x7ffc0000 [ 81.664463][ T3582] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.679722][ T27] audit: type=1326 audit(1718530066.277:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4dd27cea9 code=0x7ffc0000 [ 81.703395][ T3582] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.712483][ T3582] Bluetooth: hci3: command tx timeout [ 81.719443][ T3582] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 81.728056][ T27] audit: type=1326 audit(1718530066.277:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4dd27cea9 code=0x7ffc0000 [ 81.753429][ T27] audit: type=1326 audit(1718530066.317:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4dd27cea9 code=0x7ffc0000 [ 81.781423][ T3582] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 81.792419][ T3582] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 81.801472][ T3579] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 81.804882][ T27] audit: type=1326 audit(1718530066.337:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff4dd27a627 code=0x7ffc0000 [ 81.831847][ T27] audit: type=1326 audit(1718530066.337:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff4dd240309 code=0x7ffc0000 [ 81.854426][ C0] vkms_vblank_simulate: vblank timer overrun [ 81.862171][ T27] audit: type=1326 audit(1718530066.337:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff4dd27a627 code=0x7ffc0000 [ 81.871305][ T3994] loop2: detected capacity change from 0 to 2048 [ 81.884922][ T27] audit: type=1326 audit(1718530066.337:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff4dd240309 code=0x7ffc0000 [ 81.884959][ T27] audit: type=1326 audit(1718530066.337:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3989 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff4dd27a627 code=0x7ffc0000 [ 81.917855][ T3995] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.969079][ T102] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.984451][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.995912][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.005804][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.018174][ T3994] loop2: detected capacity change from 2048 to 0 [ 82.020199][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.032592][ T3996] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.035015][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.054027][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.065441][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.078216][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.089138][ T3569] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=226) [ 82.090162][ T3856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.112768][ T3569] NILFS (loop2): error -5 truncating bmap (ino=15) [ 82.113690][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.126713][ T3569] NILFS (loop2): I/O error reading b-tree node block (ino=16, blocknr=15) [ 82.131689][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.135690][ T3569] NILFS (loop2): error -5 truncating bmap (ino=16) [ 82.161259][ C0] vkms_vblank_simulate: vblank timer overrun [ 82.169374][ T3963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.178774][ T3569] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=34) [ 82.194619][ T3569] NILFS (loop2): error -5 truncating bmap (ino=17) [ 82.208140][ T3995] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.217241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.226257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.231046][ T3995] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.235272][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.250097][ T3995] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.251895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.252343][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.275763][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.278637][ T3995] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.284106][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.300352][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.305347][ T3569] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.308951][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.324109][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.324876][ T3569] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.334883][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.348826][ T3569] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.358182][ T3569] NILFS (loop2): I/O error reading meta-data file (ino=3, block-offset=0) [ 82.368558][ T3569] NILFS (loop2): disposed unprocessed dirty file(s) when stopping log writer [ 82.376701][ T102] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.381967][ C0] Buffer I/O error on dev loop2, logical block 1020, lost sync page write [ 82.397146][ T3569] NILFS (loop2): unable to write superblock: err=-5 [ 82.405343][ C0] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 82.406359][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.420342][ T3569] NILFS (loop2): unable to write superblock: err=-5 [ 82.430965][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.430980][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.430995][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.442484][ T3569] ================================================================== [ 82.459117][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.461076][ T3569] BUG: KASAN: use-after-free in lru_add_fn+0x2d4/0x1ac0 2024/06/16 09:27:47 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 82.461124][ T3569] Read of size 8 at addr ffff88805645abb0 by task syz-executor.2/3569 [ 82.470313][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.479546][ T3569] [ 82.479565][ T3569] CPU: 0 PID: 3569 Comm: syz-executor.2 Not tainted 6.1.93-syzkaller #0 [ 82.479584][ T3569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 82.479602][ T3569] Call Trace: [ 82.487325][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.494631][ T3569] [ 82.494640][ T3569] dump_stack_lvl+0x1e3/0x2cb [ 82.494681][ T3569] ? nf_tcp_handle_invalid+0x642/0x642 [ 82.494704][ T3569] ? panic+0x764/0x764 [ 82.494721][ T3569] ? _printk+0xd1/0x111 [ 82.494737][ T3569] ? __virt_addr_valid+0x17f/0x520 [ 82.494764][ T3569] ? __virt_addr_valid+0x17f/0x520 [ 82.494784][ T3569] print_report+0x15f/0x4f0 [ 82.494800][ T3569] ? __virt_addr_valid+0x17f/0x520 [ 82.494819][ T3569] ? __virt_addr_valid+0x17f/0x520 [ 82.531128][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.538904][ T3569] ? __virt_addr_valid+0x44a/0x520 [ 82.543322][ T3856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.546475][ T3569] ? __phys_addr+0xb6/0x170 [ 82.578171][ T3856] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.579946][ T3569] ? lru_add_fn+0x2d4/0x1ac0 [ 82.585422][ T3856] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.594855][ T3569] kasan_report+0x136/0x160 [ 82.594887][ T3569] ? lru_add_fn+0x2d4/0x1ac0 [ 82.594904][ T3569] ? lru_add_fn+0x214/0x1ac0 [ 82.594918][ T3569] kasan_check_range+0x27f/0x290 [ 82.600013][ T3856] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.607172][ T3569] lru_add_fn+0x2d4/0x1ac0 [ 82.607200][ T3569] folio_batch_move_lru+0x31a/0x720 [ 82.607216][ T3569] ? folio_add_lru+0xd70/0xd70 [ 82.607229][ T3569] ? lru_add_drain_cpu+0x8b0/0x8b0 [ 82.607246][ T3569] lru_add_drain_cpu+0x108/0x8b0 [ 82.607260][ T3569] ? percpu_counter_add_batch+0x142/0x160 [ 82.607278][ T3569] ? folio_add_lru_vma+0x1f0/0x1f0 [ 82.607293][ T3569] ? folio_account_redirty+0x1b3/0x670 [ 82.607315][ T3569] ? lru_add_drain+0x75/0x3e0 [ 82.607329][ T3569] lru_add_drain+0x11e/0x3e0 [ 82.607352][ T3569] __pagevec_release+0x51/0xf0 [ 82.607368][ T3569] write_cache_pages+0x12bb/0x15c0 [ 82.607392][ T3569] ? generic_writepages+0x160/0x160 [ 82.607413][ T3569] ? tag_pages_for_writeback+0x6a0/0x6a0 [ 82.607446][ T3569] ? blk_start_plug+0x95/0x110 [ 82.607471][ T3569] do_writepages+0x40f/0x670 [ 82.607491][ T3569] ? __writepage+0x120/0x120 [ 82.607514][ T3569] ? __lock_acquire+0x1f80/0x1f80 [ 82.607533][ T3569] ? do_raw_spin_lock+0x14a/0x370 [ 82.607553][ T3569] __writeback_single_inode+0x15d/0x11e0 [ 82.607571][ T3569] writeback_single_inode+0x22c/0x960 [ 82.607597][ T3569] ? write_inode_now+0x260/0x260 [ 82.607626][ T3569] write_inode_now+0x1cf/0x260 [ 82.607649][ T3569] ? bdi_split_work_to_wbs+0x990/0x990 [ 82.607677][ T3569] ? do_raw_spin_unlock+0x137/0x8a0 [ 82.607696][ T3569] iput+0x616/0x980 [ 82.607721][ T3569] nilfs_put_super+0xd3/0x150 [ 82.607742][ T3569] ? nilfs_free_inode+0x70/0x70 [ 82.607764][ T3569] generic_shutdown_super+0x130/0x340 [ 82.607785][ T3569] kill_block_super+0x7a/0xe0 [ 82.607806][ T3569] deactivate_locked_super+0xa0/0x110 [ 82.607826][ T3569] cleanup_mnt+0x490/0x520 [ 82.607848][ T3569] ? lockdep_hardirqs_on+0x94/0x130 [ 82.607868][ T3569] task_work_run+0x246/0x300 [ 82.607891][ T3569] ? task_work_cancel+0x2b0/0x2b0 [ 82.607913][ T3569] ? exit_to_user_mode_loop+0x39/0x100 [ 82.607931][ T3569] exit_to_user_mode_loop+0xde/0x100 [ 82.607947][ T3569] exit_to_user_mode_prepare+0xb1/0x140 [ 82.607963][ T3569] syscall_exit_to_user_mode+0x60/0x270 [ 82.607984][ T3569] do_syscall_64+0x47/0xb0 [ 82.608005][ T3569] ? clear_bhb_loop+0x45/0xa0 [ 82.608027][ T3569] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 82.608048][ T3569] RIP: 0033:0x7ff4dd27e1d7 [ 82.608075][ T3569] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 82.608088][ T3569] RSP: 002b:00007ffee91afe08 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 82.608109][ T3569] RAX: 0000000000000000 RBX: 0000000000000064 RCX: 00007ff4dd27e1d7 [ 82.608119][ T3569] RDX: 0000000000000200 RSI: 0000000000000009 RDI: 00007ffee91b0fb0 [ 82.657639][ T3856] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.661770][ T3569] RBP: 00007ff4dd2d9636 R08: 0000000000000000 R09: 0000000000000000 [ 82.661784][ T3569] R1