last executing test programs: 4.115215727s ago: executing program 4 (id=1233): r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0000014}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0179e08}) 4.026011375s ago: executing program 4 (id=1235): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 3.961075071s ago: executing program 4 (id=1236): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000005c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000e1ff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000240)={[{0x2d, 'pids'}]}, 0x9) 3.835718052s ago: executing program 4 (id=1239): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_PBSS={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 3.585243715s ago: executing program 2 (id=1240): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r1, 0x1) 3.551025848s ago: executing program 4 (id=1241): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224b9c5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83c6e613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e00d548cfda58c01359a17469a7a434f128dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038d0100a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f9429450c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b17680100969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06de269e97fbb0776bf56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105cfdf8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857306f01000080000000004febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60133641a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000004641624c0000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c95b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4da723171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2e9a20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1015ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3e8bab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846899c6b23c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33694f40000000000005d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b95bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e12a7697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca86f750189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71d2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc681b6c9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8504611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c01446234437b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c64cd14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7243d574ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab9a2bc51d067f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a5ffbdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7430100bf3825a1996c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb150963b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b1650000000000000000000000000042ffb84a7e00000000000000aa5169d756bad126e74f69c660cff5368a330415b850eeffaebbfdafcc00"/4136], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0022220000007a6d18839fea28c8470ca9db671a06620000002a7031870600000083"], 0x0}, 0x0) 3.30209325s ago: executing program 2 (id=1253): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x0, 0x0, 0x2}) 3.235243276s ago: executing program 2 (id=1255): syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965722c63726561746f723d30c6da432c6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',nls=cp869,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00cda88eef6460690a64e8746bfb2b58ce0f9934b742a306036dc0b12a28db4c7ec38aff23528c0cd914a21851f22c6d7152cda8"], 0x1, 0x5c8, &(0x7f00000006c0)="$eJzs3c9rFO8ZAPBndpNNNoW4avxRWzBYKKKo2Y3YFgpNi5QcRIRevIZmNcFNlGQtq4eSFv8Qe0hPHnopQunBg+ce/AcCPRYKPYZe8mVmZzerxphokt18/Xzw3XnffWeeeedx5mVnNrABfLNm78fwWiQxe/VOK21vrE83Ntanlzr1iBiJiEL2L4bS6r8jii8iJqNd4ocRkeThkk/t53Xt1YV3d1uX261CXrL1i7tttzdreYmZfJAzBxjv7VfHS7pHmAa93Qk+CLY+73+HuPviIcZmH5JP/F9UIsYiYjSfBzonbuFoR3fwBuYCBAAAgEN0YjM2oxXj/R4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCf57/8neSl06pORdH7/v5S/F3n9WHvT7wEAAAAAAAAAwAG4uBmb0YrxTnsryb7zv5Q1JrLXH8TTWI16rMT1aMVcNKMZK1GNiEpPoFJrrtlcqe5hy9qOW9aO5ngBAAAAAAAA4HvqzzG7/f0/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMgiSi2F5kZaJTr0RhKCJGI6KUrrcW8c9O/Th70+8BAAAAwBE4sRmb0YrxTnsrye75z2b3/aPxNJajGYvRjEbUYz57FtC+6y9srE83Ntanl9Lycdxf/3dfw8giRvvZw857nsrWONPdYjZ+G7+LqzEZ92IlFuMPMRfNqMdk3M5qc5FEJX96UemMc+fxzrzXuve5sZ7PRlKOB7GYje16/D4eRyPmo5AdQ7bO7nv8U5qd5Fe5PeZoPl8mEcmP8iMbDJUsI8PdjEzluU+zcXL3TOzzPPlwT9UodJ9BTRxCzsfyZZrz0YHOea3n7Du7eyYirjX/fnGhsfxo4cHq1cE5pC/0YSamezJx7pvKRCnPRnsW3d9seSnbdjwW4248jvmox8/iVtSyMp0te/N6Zg/XWmF/19pPLueVUxFJub0cEGleT/bktXemq2R9ve9sZ+nUwc9IQxfySjEiGeqOaRB8mIlqTyZO756Jv2ylr6uN5UcrC3NP9ri/n+bLdG4eGai5uZSfvUNZ6/2zI+07vWNfNeub6PYVPuo70+373JVayj/DfRyplvWd27Gvvd35nr6dPuUAMPDGroyVyv8p/6v8svyivFC+M/qbkZ+P/LgUw2+H/lH8W+GvhV8mV+Jl/HH7/h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPhyq8+eP5prNOorKioqKt1Kv2cmjsKN5tKTG6vPnl9bXJp7WH9YX745Vaveuln9xc0bDxYb9an2a79HyWHZvuj7PRIAAAAAAAAAAAD24yj+nLTfxwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDxMXs/htciierU9am0vbE+3UhLp769ZiEihtLl/yOKLyImo12i0hMu+dR+XtdeXXh3t3V5O1ahs35xt+32Zi0vMZMPcuYA47396nhJ9wjToLc7waHfvgsAAP//FQYeZg==") mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000580)=""/45, 0x2d) getdents64(r0, 0x0, 0x480a) 2.735936852s ago: executing program 2 (id=1244): r0 = syz_io_uring_setup(0x70d, &(0x7f0000000480), &(0x7f00000011c0)=0x0, &(0x7f0000001240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x18}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 2.567555657s ago: executing program 2 (id=1245): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x2000018, &(0x7f0000000500)=ANY=[], 0xfe, 0x1c7, &(0x7f0000001100)="$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") mkdir(&(0x7f0000002340)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f00000035c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2.257796905s ago: executing program 2 (id=1250): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0x29, 0x4, 0x20, 0x424, 0x9901, 0xc257, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x43, 0x0, 0x2, 0x31, 0x7d, 0x55, 0x0, [], [{{0x9, 0x5, 0x2, 0x2, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000500)={0x44, &(0x7f00000001c0)={0x0, 0x13, 0x4, "f2c93366"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0x84, &(0x7f0000000580)={0x20, 0x4, 0x39, "71fbc6feb6e7941f1ff2399a5edc36918f78e7369cf28ff7d2dc014c33ce13fdde821d044d87bb6e574fd207616f9e2134494dc9318a29da0d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.311249901s ago: executing program 4 (id=1256): syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./file1\x00', 0x810, &(0x7f0000000140)={[{@nossd_spread}, {@discard}, {@enospc_debug}, {@nossd}, {@nodatasum}, {@autodefrag}, {@user_subvol_rm}, {@max_inline={'max_inline', 0x3d, [0x6d, 0x33, 0x78, 0x74, 0x65, 0x36]}}]}, 0x1, 0x50f3, &(0x7f000000a2c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000b00)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000600)='fd/4\x00') 1.307854592s ago: executing program 1 (id=1269): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, 0x0, 0x0) 1.307680402s ago: executing program 0 (id=1259): r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYBLOB="1b0204"], 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 1.253229017s ago: executing program 1 (id=1260): syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xd, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f00000005c0), 0x20000000}, 0x20) 1.154116915s ago: executing program 3 (id=1262): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x40}}, 0x0) 1.153494035s ago: executing program 1 (id=1263): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 1.079459582s ago: executing program 3 (id=1264): sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d5090000005ae583de0dd7d8319f98", 0x45}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) 1.011809288s ago: executing program 1 (id=1265): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x991, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000440)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000001100)=@can={{0x0, 0x0, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "09151995c95f32cc"}, 0x10}}, 0x44001) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffefe}, 0x8}], 0x1, 0x2001, 0x0) 1.007830258s ago: executing program 3 (id=1266): syz_read_part_table(0x5e4, &(0x7f0000000600)="$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") r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0xf4240, 0x0, 0x0) truncate(0x0, 0x1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='v7\x00', 0x200001, 0x0) 982.017091ms ago: executing program 1 (id=1267): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5607, 0x38) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x4b3a, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000340)) 589.164767ms ago: executing program 0 (id=1268): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffc}}, 0x48) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000011006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 588.926627ms ago: executing program 3 (id=1271): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000c00)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2000084c, &(0x7f0000000a80)=ANY=[@ANYRES64=0x0], 0x81, 0x1505, &(0x7f0000002180)="$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") r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x150007a2) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0xfffffffffffffffe, 0x3c) 363.621587ms ago: executing program 0 (id=1272): socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000000c0), r1) sendmsg$NFC_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_VENDOR_ID={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 291.341814ms ago: executing program 3 (id=1273): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, 0x0, 0x0) 244.006588ms ago: executing program 0 (id=1274): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x378b5ec3}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x17}]}}}]}]}], {0x14}}, 0xd0}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000240)=0x10) 224.41898ms ago: executing program 0 (id=1275): mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$fuseblk(&(0x7f0000002440), &(0x7f0000002480)='./file0\x00', &(0x7f00000024c0), 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000100)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000180)='./file0\x00', 0xb) 98.718681ms ago: executing program 3 (id=1276): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) openat$vnet(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 60.706145ms ago: executing program 0 (id=1277): syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000100)='./bus\x00', 0x1014494, &(0x7f0000000040)={[{@undelete}, {@partition={'partition', 0x3d, 0x3}}, {@gid_forget}, {@gid_forget}, {@noadinicb}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@uid_forget}]}, 0xfe, 0xc24, &(0x7f0000001480)="$eJzs3UFsHNd9B+D/Gy5Fym4rJk5Uu42LTVukMmO5sqSYilW4q5pmG0CWiVDMLQBX5EpdmFoSJNXIRtrQvfTQQ4Ci6CEnAq1RIEUDoymCHtnWBZKLD0VOPREtbARFD2wRIKeAxcy+lZY0ZcmmSFH299nUbznz3ux7b5YzkqA3LwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAiN976cKpZ9ODbgUAcJAuTX311Gn3fwD4RLnsz/8AAAAAAAAAAAAAAHDYpSjisUixeGkzzVTfdw1fbHdu3Jwen9i92tFU1Ryoypdfw8+ePnP2S8+NnevlB9e/356IV6YuX6i/uHB9cam1vNyaq0932rMLc617PsJe6+80Wg1A/fqrN+auXl2un37mzLbdN0feG3r0+Mj5sadOPtkrOz0+MTHVV6Y2+JHf/X3uNMPjSBRxMlI8/b2fpGZEFLH3sbjLZ2e/Ha06MVp1Ynp8ourIfLvZWSl3TvYGooio91Vq9MboAM7FnjQiVsvmlw0eLbs3tdhcal6Zb9Unm0sr7ZX2QmcydVtb9qceRZxLEWsRsTH0/sMNRhG1SPGdY5vpSkQM9Mbhi9XE4Du3o9jHPt6Dsp31wYi14iE4Z4fYUBTxcqT46dtFzJZjlr/iCxEvl/mDiDfLfCEilR+MsxHv7vI54uFUiyL+vDz/5zfTXHU96F1XLn6t/pXO1YW+sr3rykN/fzhIh/zaNBxFNKsr/mb66L/ZAQAAAAAAAAAAAAAAAOB+OxpFPBEpXvr3P6rmFUc1L/3Y+bHfH/nF/jnjj9/lOGXZZyJitbi3OblH8hTiyTSZ0gOeS/xJNhxF/HGe//fGg24MAAAAAAAAAAAAAAAAAADAJ9yPI8Xz75xIa9G/pni7c61+uXllvrsqbG/t396a6VtbW1v11M1GzpmcqznXcq7n3MgZRa6fs5FzJudqzrWc6zk3csZArp+zkXMm52rOtZzrOTdyRi3Xz9nIOZNzNedazvWcGznjkKzdCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwcVJEET+PFN/+xmaKFBGNiJno5vpQrwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CANpSK+Hynqf9C4ta0WEan6v+tE+cvZaBwp89PRGCvzhWhcyNmsstZ44wG0n70ZTEX8KFIMDb9164Tn8z/Y/e7WxyDe/Obt736l1s2B3s6R94YePX7s/NjErz1+p9dptwaMXmx3btysT49PTEz1ba7ld/9037aR/L7F/ek6EbH82uuvNufnW0ufmBdFHIpmPKgXte6LWhyS9hzUi3y9il12FYfhp6BxWAaq9+IBX5g4EOX9/91I8dvv/Efvht+7//9C97tbd/j42Z/cvv8/v/NA+3T/f6xv2/P5dyODtYjhleuLg8cjhpdfe/1k+3rzWutaq3P21Kkvj419+cypwSMRw1fb862+V3seKgAAAAAAAAAAAAAAAICDlYr43UjR/NFmqkfEzWq+1sj5sadOPjkQA9V8q23ztl6Zunyh/uLC9cWl1vJya64+3WnPLsy17vXthqvpXtPjE/vSmbs6us/tPzr84sLia0vta3+4suv+R4YvXFleWWrO7r47jkYR0ejfMlo1eHp8omr0fLvZqapO7jqZ7sMbTEX8Z6SYPVs/0tuW5//tnOG/bf7/6s4D7dP8v0/1bSvfM6UifhYpfusvHo/PV+18JN43Zrnc30SK0XOfy+XiSFmu14bucwW6MwPLsv8bKf7h59vL9uZDPna77LP3Oq4Pi/L8H4sU3/+z78av523bn/+w+/l/ZOeB9un8f6Zv2yPbnlew566Tz//JSPHCY2/Fb+RtH/T8jyK2tra+FXEiF771fI59Ov+f7ds2Et33/c37130AAAAAAAAAAICH1mAq4m8jxZMTtfRc3nYv//5vbueB9unff/1y37a5A1qvaM+DCgAAAACHxGAq4seR4trKW7fmUG+f/903//N3bq+9Pp527K3+nu+XqucG3M+//+s3kt93Zu/dBgAAAAAAAAAAAAAAAAAAgEMlpSKey+upz9xlPfX1SPHSfz+dy6XjZbneOvAj1a/DlxY6Jy/Mzy/MNleaV+Zb9anF5myrrPuZSLH515/LdYtqffXP57rdNd6Ht3prsS9Fiom/65XtrsXeW5u8ux54dy32suynIsV//f32sr11rD97u+zpsuxfRYqv/9PuZY/fLnumLPvdSPHDr9d7ZR8py/aej9p9JulwLeZbz8wuzL/vUagAAAAAAAAAAAAAAAAAAADwYQ2mIv40UvzP9bVYrab9v3FrV85ab8Ob3+xb73+Hm9U6/yPV+v93ev1R1v8fuS+9BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh0uKIl6PFIuXNtP6UPl91/DFdufGzenxid2rHU1VzYGqfPk1/OzpM2e/9NzYuV5+cP377Yl4ZeryhfqLC9cXl1rLy625+nSnPbsw17rnI+y1/u2h6xqtBqB+/dUbc1evLtdPP3Nm2+6bI+8NPXp85PzYUyef7JWdHp+YmOorUxv8EO/+oRp325Eo4i8jxdPf+0n656GIIvY+Fnf57Oy3o1UnRqtOTI9PVB2Zbzc7K+XOyd5AFBH1vkqN3hgdwLnYk0bEatn8ssGjZfemFptLzSvzrfpkc2mlvdJe6EymbmvL/tSjiHMpYi0iNob6D3QkZxGvRorvHNtM/zIUMdAbhy9emvrqqdN3bkexr728i29V7awPRqwVD8E5O8SGooh/jBQ/fftE/OtQRC26X/GFiJfL/EHEm2W+EJHKD8bZiHeHHnSruV9qUcT/lef//GZ6eyii+pGprisXv1b/SufqQl/Z3nVl5/1hKyIeqvvDQTrk16bhKOKH1RV/M/2bn2sAAAAAAAAAAAAAAACAQ6SIX40Uz79zIlXzg2/NKW53rtUvN6/Md6f19eb+9eZMb21tbdVTNxs5Z3Ku5lzLuZ5zI2cUuX7ORs6ZnKs513Ku59zIGQO5fs5GzpmcqznXcq7n3MgZtVw/ZyPnTM7VnGs513Nu5IxDMncPAAAAAAAAAAAAAAAAAAD4eCmq/1J8+xubaWuou770THRz3XqgH3v/HwAA//9wn/vk") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', '', [], 0xa, "59e1ebd280f4c29df0617a54340326536ab18f8262"}, 0x19) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 0s ago: executing program 1 (id=1278): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x58, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @broadcast, @device_b, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0x4}]}, 0x58}}, 0x0) kernel console output (not intermixed with test programs): 5-1: New USB device found, idVendor=19d2, idProduct=1275, bcdDevice= 0.84 [ 99.275869][ T3558] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 99.300233][ T3558] usb 5-1: Product: syz [ 99.311523][ T3558] usb 5-1: SerialNumber: syz [ 99.367595][ T4703] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 99.379283][ T5367] chnl_net:caif_netlink_parms(): no params data found [ 99.390539][ T3558] usb 5-1: bad CDC descriptors [ 99.397989][ T4703] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 99.413894][ T3558] usb 5-1: bad CDC descriptors [ 99.419888][ T4703] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 99.439651][ T3558] option 5-1:7.0: GSM modem (1-port) converter detected [ 99.479418][ T4703] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid maxpacket 65339, setting to 64 [ 99.523981][ T4703] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 99.527828][ T5356] loop1: detected capacity change from 0 to 32768 [ 99.542700][ T4703] usb 4-1: config 0 interface 0 has no altsetting 0 [ 99.590903][ T5356] XFS: attr2 mount option is deprecated. [ 99.596580][ T5356] XFS: ikeep mount option is deprecated. [ 99.599000][ T3558] usb 5-1: USB disconnect, device number 4 [ 99.610156][ T5356] XFS: noikeep mount option is deprecated. [ 99.647872][ T3558] option 5-1:7.0: device disconnected [ 99.665198][ T5367] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.665867][ T5356] XFS (loop1): Mounting V5 Filesystem [ 99.686405][ T5367] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.705736][ T5367] device bridge_slave_0 entered promiscuous mode [ 99.725549][ T5367] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.733608][ T5367] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.742809][ T5367] device bridge_slave_1 entered promiscuous mode [ 99.750450][ T4703] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 99.763122][ T5356] XFS (loop1): Ending clean mount [ 99.773374][ T5356] XFS (loop1): Quotacheck needed: Please wait. [ 99.786557][ T4703] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 99.823550][ T4703] usb 4-1: Product: syz [ 99.843033][ T4703] usb 4-1: Manufacturer: syz [ 99.847665][ T4703] usb 4-1: SerialNumber: syz [ 99.867011][ T5356] XFS (loop1): Quotacheck: Done. [ 99.919197][ T4703] usb 4-1: config 0 descriptor?? [ 99.932470][ T3567] XFS (loop1): Unmounting Filesystem [ 99.994161][ T5343] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 100.015073][ T5367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.026033][ T4703] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 100.059036][ T4703] ldusb 4-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 100.312581][ T5367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.528258][ T7] usb 4-1: USB disconnect, device number 5 [ 100.640656][ T7] ldusb 4-1:0.0: LD USB Device #0 now disconnected [ 100.725637][ T5367] team0: Port device team_slave_0 added [ 100.757388][ T5415] loop4: detected capacity change from 0 to 1024 [ 100.870866][ T5415] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 100.892943][ T3680] device hsr_slave_0 left promiscuous mode [ 100.907839][ T3680] device hsr_slave_1 left promiscuous mode [ 100.945620][ T3680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.966012][ T3680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.978942][ T5415] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 101.069465][ T3680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.079938][ C1] sched: RT throttling activated [ 101.101318][ T3680] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.269382][ T3680] device bridge_slave_1 left promiscuous mode [ 101.327203][ T5425] loop3: detected capacity change from 0 to 64 [ 101.357282][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.398692][ T3680] device bridge_slave_0 left promiscuous mode [ 101.414004][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.507885][ T3680] device veth1_macvtap left promiscuous mode [ 101.546498][ T3680] device veth0_macvtap left promiscuous mode [ 101.567689][ T3680] device veth1_vlan left promiscuous mode [ 101.585553][ T3680] device veth0_vlan left promiscuous mode [ 101.736757][ T5429] hsr0: VLAN not yet supported [ 101.966637][ T5404] loop2: detected capacity change from 0 to 262144 [ 101.978358][ T1079] Bluetooth: hci2: command 0x0409 tx timeout [ 102.078043][ T5404] BTRFS: device fsid 7e32c2af-f87a-45a1-bcba-64dea7c56a53 devid 1 transid 8 /dev/loop2 scanned by syz.2.506 (5404) [ 102.098079][ T5404] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 102.107572][ T5404] BTRFS info (device loop2): using free space tree [ 102.114181][ T5404] BTRFS info (device loop2): has skinny extents [ 102.120497][ T5404] BTRFS info (device loop2): flagging fs with big metadata feature [ 102.184047][ T5435] loop4: detected capacity change from 0 to 4096 [ 102.191422][ T5404] BTRFS info (device loop2): enabling ssd optimizations [ 102.287788][ T5435] ntfs: volume version 3.1. [ 102.524518][ T3680] team0 (unregistering): Port device team_slave_1 removed [ 102.577389][ T3680] team0 (unregistering): Port device team_slave_0 removed [ 102.596169][ T3680] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.640964][ T3680] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.845816][ T3680] bond0 (unregistering): Released all slaves [ 102.927116][ T5367] team0: Port device team_slave_1 added [ 103.035772][ T5433] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 103.073676][ T5458] device syzkaller1 entered promiscuous mode [ 103.150211][ T5367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.157185][ T5367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.198077][ T5467] loop1: detected capacity change from 0 to 128 [ 103.209440][ T5466] devtmpfs: Unknown parameter 'devtmpfs' [ 103.263312][ T5367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.312408][ T5367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.319370][ T5367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.353721][ T5467] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 103.400378][ T5467] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 103.439441][ T5367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.749032][ T5367] device hsr_slave_0 entered promiscuous mode [ 103.789230][ T5488] loop2: detected capacity change from 0 to 128 [ 103.810672][ T5367] device hsr_slave_1 entered promiscuous mode [ 103.833421][ T5367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.856478][ T5367] Cannot create hsr debugfs directory [ 103.975064][ T5488] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 103.989594][ T5482] loop1: detected capacity change from 0 to 4096 [ 103.996283][ T21] Bluetooth: hci2: command 0x041b tx timeout [ 104.012499][ T5488] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 104.052654][ T5482] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 104.367118][ T3567] ntfs3: loop1: failed to convert "076c" to cp862 [ 104.411861][ T5502] netlink: 'syz.2.529': attribute type 2 has an invalid length. [ 104.594753][ T5504] loop2: detected capacity change from 0 to 128 [ 104.738661][ T5504] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 105.002214][ T5490] loop3: detected capacity change from 0 to 32768 [ 105.196524][ T5490] XFS (loop3): Mounting V5 Filesystem [ 105.243530][ T5490] XFS (loop3): Ending clean mount [ 105.276001][ T5367] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 105.384588][ T5367] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 105.399872][ T5367] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 105.416078][ T5367] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.494034][ T3580] XFS (loop3): Unmounting Filesystem [ 105.738001][ T5528] loop2: detected capacity change from 0 to 8192 [ 105.800886][ T5367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.844727][ T5528] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 105.860863][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.876443][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.889607][ T5528] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 105.893417][ T5367] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.905910][ T5528] loop2: p2 p3 p4 [ 105.909672][ T5528] loop2: partition table partially beyond EOD, truncated [ 106.027674][ T5528] loop2: p2 start 452985600 is beyond EOD, truncated [ 106.060054][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.069995][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 106.080455][ T5528] loop2: p3 size 33554432 extends beyond EOD, truncated [ 106.092582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.132095][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.139184][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.148892][ T5528] loop2: p4 start 8388607 is beyond EOD, truncated [ 106.206211][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.239031][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.251080][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.258155][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.325970][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 106.342383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.365023][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.483889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.509341][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.527594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.540476][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.549289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.579581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.602870][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.615686][ T5545] loop3: detected capacity change from 0 to 256 [ 106.617385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.639699][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.652721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.668527][ T5367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.670863][ T5545] exfat: Deprecated parameter 'namecase' [ 106.780560][ T5545] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a97a7bd, utbl_chksum : 0xe619d30d) [ 106.811684][ T5523] chnl_net:caif_netlink_parms(): no params data found [ 107.153310][ T5523] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.180957][ T5523] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.189163][ T5523] device bridge_slave_0 entered promiscuous mode [ 107.225177][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.237447][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.306948][ T5367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.324311][ T5523] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.333512][ T5523] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.355531][ T5523] device bridge_slave_1 entered promiscuous mode [ 107.495251][ T5523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.520415][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 107.527784][ T5523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.581888][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.611555][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.749278][ T5367] device veth0_vlan entered promiscuous mode [ 107.761296][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.807902][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.826786][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.856412][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.872169][ T5523] team0: Port device team_slave_0 added [ 107.905460][ T5367] device veth1_vlan entered promiscuous mode [ 107.932985][ T5523] team0: Port device team_slave_1 added [ 107.980184][ T3708] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 108.011130][ T5367] device veth0_macvtap entered promiscuous mode [ 108.022445][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.045324][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.064507][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.080841][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.102721][ T5523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.110083][ T5523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.150093][ T3705] Bluetooth: hci2: command 0x0419 tx timeout [ 108.169605][ T5523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.204876][ T5367] device veth1_macvtap entered promiscuous mode [ 108.214520][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.223725][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.250195][ T5523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.263291][ T5523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.346999][ T5523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.360301][ T3708] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 108.377354][ T5367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.395380][ T3708] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 108.398138][ T5367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.431438][ T5367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.449971][ T5367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.470152][ T5367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.488910][ T5582] loop3: detected capacity change from 0 to 32768 [ 108.495464][ T5367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.500204][ T3708] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 108.545069][ T3708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 108.554671][ T5367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.565442][ T3708] usb 3-1: SerialNumber: syz [ 108.570812][ T5582] JBD2: Ignoring recovery information on journal [ 108.593318][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.625947][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.717712][ T5582] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 108.771204][ T5523] device hsr_slave_0 entered promiscuous mode [ 108.827101][ T5523] device hsr_slave_1 entered promiscuous mode [ 108.889084][ T5523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.903238][ T3708] usb 3-1: 0:2 : does not exist [ 108.908170][ T3708] usb 3-1: unit 154 not found! [ 108.919880][ T5523] Cannot create hsr debugfs directory [ 108.937694][ T5367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.962832][ T5367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.993312][ T3708] usb 3-1: USB disconnect, device number 4 [ 109.007000][ T5367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.046529][ T5367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.060382][ T5367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.077499][ T5367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.113904][ T5367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.145012][ T3580] ocfs2: Unmounting device (7,3) on (node local) [ 109.184716][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.220848][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.238524][ T5367] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.267916][ T5367] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.284235][ T5367] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.303373][ T5367] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.479234][ T3680] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.593352][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 109.609219][ T3680] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.704739][ T3680] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.770241][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.786551][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.805807][ T3680] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.838525][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.917463][ T5635] bridge_slave_0: default FDB implementation only supports local addresses [ 109.948102][ T3636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.969617][ T3636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.017502][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.117175][ T3680] tipc: Disabling bearer [ 110.143535][ T3680] tipc: Left network mode [ 110.214937][ T5645] loop0: detected capacity change from 0 to 1024 [ 110.432860][ T5645] EXT4-fs (loop0): Test dummy encryption mode enabled [ 110.461259][ T5645] EXT4-fs (loop0): Ignoring removed orlov option [ 110.513974][ T5645] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 110.778506][ T5645] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 111.228452][ T25] audit: type=1326 audit(1727974270.190:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.228640][ T5523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.317254][ T25] audit: type=1326 audit(1727974270.220:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.376421][ T5523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.386540][ T25] audit: type=1326 audit(1727974270.220:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.410468][ T25] audit: type=1326 audit(1727974270.220:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.442067][ T5523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.469595][ T5523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.476915][ T25] audit: type=1326 audit(1727974270.220:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.548609][ T25] audit: type=1326 audit(1727974270.220:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.614415][ T25] audit: type=1326 audit(1727974270.220:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.671399][ T1079] Bluetooth: hci0: command 0x040f tx timeout [ 111.673008][ T25] audit: type=1326 audit(1727974270.220:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.706851][ T25] audit: type=1326 audit(1727974270.220:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.708320][ T3680] device hsr_slave_0 left promiscuous mode [ 111.742849][ T25] audit: type=1326 audit(1727974270.220:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5690 comm="syz.2.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c0d2ff9 code=0x7fc00000 [ 111.767498][ T3680] device hsr_slave_1 left promiscuous mode [ 111.842954][ T3680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.847373][ T5717] loop2: detected capacity change from 0 to 128 [ 111.873446][ T5717] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 111.875281][ T3680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.930754][ T3680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.934469][ T5719] loop0: detected capacity change from 0 to 128 [ 111.951195][ T5717] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 111.956272][ T3680] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.986946][ T3680] device bridge_slave_1 left promiscuous mode [ 112.001629][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.012325][ T5719] EXT4-fs (loop0): Ignoring removed bh option [ 112.021757][ T5719] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 112.040299][ T3680] device bridge_slave_0 left promiscuous mode [ 112.047600][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.076473][ T3680] device veth1_macvtap left promiscuous mode [ 112.090054][ T3680] device veth0_macvtap left promiscuous mode [ 112.096172][ T3680] device veth1_vlan left promiscuous mode [ 112.113513][ T5719] EXT4-fs (loop0): mounted filesystem without journal. Opts: auto_da_alloc,bh,,errors=continue. Quota mode: none. [ 112.120472][ T3865] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 112.126783][ T5719] ext2 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 112.146359][ T3680] device veth0_vlan left promiscuous mode [ 112.293955][ T5723] loop2: detected capacity change from 0 to 24 [ 112.370785][ T5723] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 112.404852][ T5723] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 112.613259][ T5730] loop2: detected capacity change from 0 to 64 [ 113.123466][ T3680] team0 (unregistering): Port device team_slave_1 removed [ 113.147552][ T3680] team0 (unregistering): Port device team_slave_0 removed [ 113.167758][ T3680] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.185160][ T3680] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.278811][ T5744] loop2: detected capacity change from 0 to 4096 [ 113.303619][ T5725] loop3: detected capacity change from 0 to 32768 [ 113.327158][ T3680] bond0 (unregistering): Released all slaves [ 113.353478][ T5725] XFS (loop3): Mounting V5 Filesystem [ 113.365733][ T5744] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 113.477962][ T5754] loop0: detected capacity change from 0 to 1024 [ 113.504065][ T5725] XFS (loop3): Ending clean mount [ 113.515155][ T5725] XFS (loop3): Quotacheck needed: Please wait. [ 113.529225][ T5754] EXT4-fs (loop0): Ignoring removed orlov option [ 113.575237][ T5754] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 113.608282][ T3568] ntfs3: loop2: ntfs_evict_inode r=3 failed, -22. [ 113.640052][ T3568] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 113.643881][ T5725] XFS (loop3): Quotacheck: Done. [ 113.657888][ T3568] ntfs3: loop2: ntfs_set_state r=3 failed, -22. [ 113.722587][ T5725] XFS (loop3): User initiated shutdown received. [ 113.730605][ T5754] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 113.735395][ T5725] XFS (loop3): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 113.753281][ T1079] Bluetooth: hci0: command 0x0419 tx timeout [ 113.773153][ T5523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.832263][ T5725] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 113.867766][ T5759] loop2: detected capacity change from 0 to 64 [ 113.933357][ T3580] XFS (loop3): Unmounting Filesystem [ 113.933551][ T5523] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.989668][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.999795][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.054717][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.093501][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.116320][ T3865] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.123461][ T3865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.165993][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.191544][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.206263][ T3865] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.213416][ T3865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.222431][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.273258][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.284064][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.368113][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.399070][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.451258][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.475701][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.495432][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.543052][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.605869][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.640581][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.661878][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.689092][ T5737] chnl_net:caif_netlink_parms(): no params data found [ 114.741782][ T5523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.908672][ T5737] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.949765][ T5737] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.959453][ T5737] device bridge_slave_0 entered promiscuous mode [ 115.017013][ T5737] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.030348][ T21] Bluetooth: hci3: command 0x0409 tx timeout [ 115.036451][ T5737] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.037469][ T5737] device bridge_slave_1 entered promiscuous mode [ 115.148117][ T5737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.203186][ T5804] loop2: detected capacity change from 0 to 64 [ 115.213883][ T5737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.249454][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.263776][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.366798][ T5737] team0: Port device team_slave_0 added [ 115.387817][ T5737] team0: Port device team_slave_1 added [ 115.459856][ T5737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.510872][ T5737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.625567][ T5737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.641509][ T5819] loop3: detected capacity change from 0 to 64 [ 115.665070][ T5523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.689473][ T5737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.744527][ T5737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.819615][ T5823] serio: Serial port ptm0 [ 115.822610][ T5737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.920462][ T4715] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 115.944761][ T5737] device hsr_slave_0 entered promiscuous mode [ 115.957350][ T5737] device hsr_slave_1 entered promiscuous mode [ 115.957371][ T5825] loop3: detected capacity change from 0 to 4096 [ 115.973067][ T5737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.002215][ T5825] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 116.009835][ T5737] Cannot create hsr debugfs directory [ 116.032948][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.057182][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.084933][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.118204][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.142346][ T3580] ntfs3: loop3: ntfs_evict_inode r=3 failed, -22. [ 116.157055][ T3580] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 116.168086][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.168783][ T3580] ntfs3: loop3: ntfs_set_state r=3 failed, -22. [ 116.183930][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.195038][ T5523] device veth0_vlan entered promiscuous mode [ 116.225576][ T5523] device veth1_vlan entered promiscuous mode [ 116.347042][ T4715] usb 1-1: config 0 has no interfaces? [ 116.371279][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.388690][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.398436][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.408140][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.430673][ T4715] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 116.430889][ T5523] device veth0_macvtap entered promiscuous mode [ 116.443170][ T4715] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 116.463356][ T5737] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.468569][ T4715] usb 1-1: SerialNumber: syz [ 116.482818][ T5523] device veth1_macvtap entered promiscuous mode [ 116.485082][ T4715] usb 1-1: config 0 descriptor?? [ 116.507567][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.526447][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.540400][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.553916][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.569814][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.587865][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.599593][ T5523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.610028][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.619271][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.628353][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.640307][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.715863][ T5737] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.744195][ T3681] usb 1-1: USB disconnect, device number 4 [ 116.781239][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.810302][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.849950][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.880230][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.899985][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.920054][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.955818][ T5523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.981919][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.001418][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.023677][ T5523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.057696][ T5523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.077065][ T5523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.092948][ T5523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.113262][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 117.131656][ T5737] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.145132][ T5835] loop2: detected capacity change from 0 to 32768 [ 117.160943][ T3708] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 117.262945][ T25] kauditd_printk_skb: 62 callbacks suppressed [ 117.262959][ T25] audit: type=1800 audit(1727974276.230:87): pid=5835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.613" name="bus" dev="loop2" ino=7 res=0 errno=0 [ 117.264216][ T5737] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.282750][ T25] audit: type=1800 audit(1727974276.230:88): pid=5835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.613" name="bus" dev="loop2" ino=7 res=0 errno=0 [ 117.313222][ T5840] loop0: detected capacity change from 0 to 64 [ 117.349352][ T349] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.397553][ T349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.418012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.446394][ T349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.457662][ T349] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.498473][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.570204][ T3708] usb 4-1: unable to get BOS descriptor or descriptor too short [ 117.650212][ T3708] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 117.672936][ T3708] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 117.723348][ T3708] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 117.746457][ T3708] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 117.752036][ T5737] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.799052][ T5737] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.823188][ T5737] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.880036][ T5737] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.975740][ T5852] serio: Serial port ptm0 [ 118.030378][ T3708] usb 4-1: string descriptor 0 read error: -22 [ 118.037000][ T3708] usb 4-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=b5.39 [ 118.044823][ T5737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.047223][ T3708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.069019][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.071439][ T3708] usb 4-1: config 0 descriptor?? [ 118.084312][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.103280][ T5737] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.116344][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.121777][ T3708] usb 4-1: NFC: Unable to get FW version [ 118.126313][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.135038][ T3708] pn533_usb: probe of 4-1:0.0 failed with error -90 [ 118.146579][ T5762] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.153736][ T5762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.172148][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.193982][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.203393][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.212159][ T563] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.219272][ T563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.230213][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.256975][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.271055][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.283418][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.292514][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.309699][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.318433][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.331998][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.341071][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.354689][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.365893][ T21] usb 4-1: USB disconnect, device number 6 [ 118.377582][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.392522][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.614031][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.627734][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.651444][ T5737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.663502][ T154] bond0: (slave wlan1): Releasing backup interface [ 118.766796][ T5865] loop0: detected capacity change from 0 to 4096 [ 118.817977][ T5865] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 118.830121][ T3705] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 118.893360][ T5870] loop1: detected capacity change from 0 to 1024 [ 118.912325][ T154] device hsr_slave_0 left promiscuous mode [ 118.923500][ T154] device hsr_slave_1 left promiscuous mode [ 118.944357][ T154] device veth1_macvtap left promiscuous mode [ 118.957167][ T154] device veth0_macvtap left promiscuous mode [ 118.965083][ T5367] ntfs3: loop0: ntfs_evict_inode r=3 failed, -22. [ 118.979051][ T154] device veth1_vlan left promiscuous mode [ 118.985696][ T5367] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.988967][ T5870] EXT4-fs (loop1): Ignoring removed orlov option [ 118.993345][ T154] device veth0_vlan left promiscuous mode [ 119.011553][ T5367] ntfs3: loop0: ntfs_set_state r=3 failed, -22. [ 119.019810][ T5870] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 119.060518][ T5870] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 119.192245][ T3708] Bluetooth: hci3: command 0x040f tx timeout [ 119.200412][ T3705] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.217913][ T3705] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 119.300418][ T3705] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 119.320452][ T3705] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 119.339882][ T3705] usb 3-1: SerialNumber: syz [ 119.467666][ T5887] loop1: detected capacity change from 0 to 4096 [ 119.498821][ T5889] loop0: detected capacity change from 0 to 4096 [ 119.555489][ T5889] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 119.575864][ T5887] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 119.642266][ T5889] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.663475][ T154] bond0 (unregistering): Released all slaves [ 119.674548][ T5889] ntfs3: loop0: Failed to load $Extend. [ 119.676588][ T3705] usb 3-1: 0:2 : does not exist [ 119.690705][ T5887] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 119.721286][ T3705] usb 3-1: USB disconnect, device number 5 [ 119.781068][ T3583] udevd[3583]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 119.995065][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.007125][ T5895] loop1: detected capacity change from 0 to 2048 [ 120.014346][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.095705][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.109591][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.121102][ T5895] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,norecovery,data_err=abort,noblock_validity,,errors=continue. Quota mode: writeback. [ 120.168427][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.176741][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.195975][ T5737] device veth0_vlan entered promiscuous mode [ 120.242995][ T5895] EXT4-fs error (device loop1): ext4_ext_precache:626: inode #2: comm syz.1.635: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 120.245356][ T5737] device veth1_vlan entered promiscuous mode [ 120.376945][ T5902] loop3: detected capacity change from 0 to 4096 [ 120.424453][ T5737] device veth0_macvtap entered promiscuous mode [ 120.433326][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.443150][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.453835][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.469178][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.500055][ T5902] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 120.504977][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.521364][ T5737] device veth1_macvtap entered promiscuous mode [ 120.545759][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.556930][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.567708][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.578389][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.590233][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.607489][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.618471][ T5902] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 120.634793][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.657191][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.674887][ T5737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.698194][ T5902] ntfs3: loop3: Failed to load $Extend. [ 120.706663][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.727131][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.746646][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.811777][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.850907][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.900080][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.932110][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.957557][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.989129][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.027272][ T5737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.038898][ T5737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.050698][ T5737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.061167][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.106075][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.147419][ T5932] loop0: detected capacity change from 0 to 2048 [ 121.191020][ T5737] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.212795][ T5737] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.226926][ T5737] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.236167][ T5737] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.270222][ T3705] Bluetooth: hci3: command 0x0419 tx timeout [ 121.370183][ T3558] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 121.381052][ T5932] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,norecovery,data_err=abort,noblock_validity,,errors=continue. Quota mode: writeback. [ 121.418172][ T5762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.431207][ T5932] EXT4-fs error (device loop0): ext4_ext_precache:626: inode #2: comm syz.0.650: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 121.434404][ T349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.456166][ T349] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.467967][ T5762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.468621][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.489636][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.650699][ T5948] loop3: detected capacity change from 0 to 2048 [ 121.737969][ T5948] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 121.798720][ T5948] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 121.809730][ T3558] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.826237][ T3558] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 121.847861][ T5948] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 121.930328][ T3558] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 121.942993][ T5956] loop4: detected capacity change from 0 to 64 [ 121.949251][ T3558] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 121.972614][ T3558] usb 2-1: SerialNumber: syz [ 122.025167][ T25] audit: type=1800 audit(1727974280.990:89): pid=5956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.660" name="file1" dev="loop4" ino=22 res=0 errno=0 [ 122.121382][ T5960] loop0: detected capacity change from 0 to 512 [ 122.288463][ T5960] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.663: casefold flag without casefold feature [ 122.368709][ T5960] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.663: couldn't read orphan inode 15 (err -117) [ 122.373646][ T5964] loop2: detected capacity change from 0 to 32768 [ 122.412516][ T3558] usb 2-1: 0:2 : does not exist [ 122.424384][ T5964] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.662 (5964) [ 122.437107][ T5960] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 122.460870][ T25] audit: type=1326 audit(1727974281.430:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5970 comm="syz.3.667" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b158f8ff9 code=0x0 [ 122.503610][ T3558] usb 2-1: USB disconnect, device number 5 [ 122.520317][ T5964] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 122.529132][ T5964] BTRFS info (device loop2): use zlib compression, level 3 [ 122.536497][ T5964] BTRFS info (device loop2): using free space tree [ 122.543061][ T5964] BTRFS info (device loop2): has skinny extents [ 122.556940][ T5975] loop4: detected capacity change from 0 to 8 [ 122.665777][ T5964] BTRFS info (device loop2): enabling ssd optimizations [ 122.937622][ T5999] loop1: detected capacity change from 0 to 2048 [ 122.985081][ T5999] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 123.050833][ T5999] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 123.064845][ T3583] udevd[3583]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 123.117422][ T5999] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 123.314705][ T6009] UDF-fs: warning (device loop1): udf_truncate_tail_extent: Too long extent after EOF in inode 1367: i_size: 0 lbcount: 4096 extent 56+4096 [ 123.416316][ T6014] loop0: detected capacity change from 0 to 64 [ 123.582227][ T25] audit: type=1800 audit(1727974282.550:91): pid=6014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.676" name="file1" dev="loop0" ino=22 res=0 errno=0 [ 123.818230][ T6020] loop3: detected capacity change from 0 to 8 [ 123.888458][ T6026] loop2: detected capacity change from 0 to 512 [ 124.154078][ T6030] loop1: detected capacity change from 0 to 32768 [ 124.156752][ T6026] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.680: casefold flag without casefold feature [ 124.179227][ T6026] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.680: couldn't read orphan inode 15 (err -117) [ 124.197568][ T6026] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 124.217694][ T6030] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.682 (6030) [ 124.242169][ T6030] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 124.251047][ T6030] BTRFS info (device loop1): use zlib compression, level 3 [ 124.258264][ T6030] BTRFS info (device loop1): using free space tree [ 124.264889][ T6030] BTRFS info (device loop1): has skinny extents [ 124.394792][ T25] audit: type=1326 audit(1727974283.360:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6047 comm="syz.4.687" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c39db3ff9 code=0x0 [ 124.475328][ T6030] BTRFS info (device loop1): enabling ssd optimizations [ 124.696914][ T6067] loop2: detected capacity change from 0 to 2048 [ 124.812768][ T6067] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 124.837751][ T6067] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 124.858018][ T6067] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 124.990991][ T6072] loop1: detected capacity change from 0 to 512 [ 125.066391][ T6072] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.700: casefold flag without casefold feature [ 125.103747][ T6072] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.700: couldn't read orphan inode 15 (err -117) [ 125.157138][ T6072] EXT4-fs (loop1): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 126.274269][ T6108] loop4: detected capacity change from 0 to 2048 [ 126.340308][ T6108] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 126.367906][ T6108] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 126.406937][ T6108] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 126.427470][ T6123] loop2: detected capacity change from 0 to 128 [ 126.440953][ T6124] loop0: detected capacity change from 0 to 128 [ 126.528854][ T6124] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 126.545159][ T6123] EXT4-fs (loop2): Ignoring removed bh option [ 126.556307][ T6123] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 126.607385][ T6123] EXT4-fs (loop2): mounted filesystem without journal. Opts: auto_da_alloc,bh,,errors=continue. Quota mode: none. [ 126.619736][ T6124] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 126.670762][ T6123] ext2 filesystem being mounted at /169/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 126.691537][ T6128] loop1: detected capacity change from 0 to 4096 [ 126.755414][ T6128] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 126.769382][ T563] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 126.821638][ T6133] loop3: detected capacity change from 0 to 2048 [ 126.873250][ T5523] ntfs3: loop1: ntfs_evict_inode r=3 failed, -22. [ 126.894701][ T5523] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 126.931042][ T5523] ntfs3: loop1: ntfs_set_state r=3 failed, -22. [ 126.938745][ T6133] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 126.957490][ T6140] loop2: detected capacity change from 0 to 1024 [ 126.985906][ T6133] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 127.030242][ T6140] EXT4-fs (loop2): Ignoring removed orlov option [ 127.036623][ T6140] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 127.039068][ T6133] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 127.055703][ T6143] loop1: detected capacity change from 0 to 64 [ 127.118922][ T6140] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 127.553812][ T6137] loop4: detected capacity change from 0 to 32768 [ 127.662501][ T6165] loop1: detected capacity change from 0 to 128 [ 127.685123][ T6170] loop3: detected capacity change from 0 to 128 [ 127.701528][ T6165] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 127.731663][ T6137] XFS (loop4): Mounting V5 Filesystem [ 127.752718][ T6170] EXT4-fs (loop3): Ignoring removed bh option [ 127.754789][ T6165] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 127.758835][ T6170] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 127.928383][ T6170] EXT4-fs (loop3): mounted filesystem without journal. Opts: auto_da_alloc,bh,,errors=continue. Quota mode: none. [ 127.956304][ T3680] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 127.957889][ T6170] ext2 filesystem being mounted at /179/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 128.019699][ T6137] XFS (loop4): Ending clean mount [ 128.037782][ T6137] XFS (loop4): Quotacheck needed: Please wait. [ 128.085255][ T6159] loop0: detected capacity change from 0 to 32768 [ 128.149565][ T6137] XFS (loop4): Quotacheck: Done. [ 128.155897][ T6159] [ 128.155897][ T6159] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.155897][ T6159] [ 128.214836][ T6137] XFS (loop4): User initiated shutdown received. [ 128.223421][ T6137] XFS (loop4): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 128.246460][ T6137] XFS (loop4): Please unmount the filesystem and rectify the problem(s) [ 128.308074][ T6159] [ 128.308074][ T6159] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.308074][ T6159] [ 128.326740][ T6187] loop1: detected capacity change from 0 to 256 [ 128.339112][ T5737] XFS (loop4): Unmounting Filesystem [ 128.569529][ T6159] [ 128.569529][ T6159] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.569529][ T6159] [ 128.599414][ T3680] [ 128.599414][ T3680] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.599414][ T3680] [ 128.615894][ T3680] [ 128.615894][ T3680] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.615894][ T3680] [ 128.683429][ T276] [ 128.683429][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.683429][ T276] [ 128.712081][ T5367] [ 128.712081][ T5367] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.712081][ T5367] [ 128.738383][ T5367] [ 128.738383][ T5367] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 128.738383][ T5367] [ 128.843484][ T6191] loop4: detected capacity change from 0 to 4096 [ 128.878275][ T6191] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 129.034418][ T6198] loop3: detected capacity change from 0 to 1024 [ 129.048129][ T5737] ntfs3: loop4: ntfs_evict_inode r=3 failed, -22. [ 129.090890][ T5737] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 129.097871][ T5737] ntfs3: loop4: ntfs_set_state r=3 failed, -22. [ 129.100251][ T6198] EXT4-fs (loop3): Ignoring removed orlov option [ 129.137247][ T6198] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 129.232659][ T6198] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 129.541377][ T6226] loop4: detected capacity change from 0 to 1024 [ 129.613578][ T6226] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 129.660997][ T6226] EXT4-fs (loop4): mounted filesystem without journal. Opts: bsddf,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,grpid,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 129.686475][ T6235] loop3: detected capacity change from 0 to 256 [ 129.890179][ T6226] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 129.928545][ T6226] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 130.008519][ T6226] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.754: Failed to acquire dquot type 1 [ 130.179226][ T6215] loop2: detected capacity change from 0 to 32768 [ 130.273460][ T6215] XFS (loop2): Mounting V5 Filesystem [ 130.438580][ T6215] XFS (loop2): Ending clean mount [ 130.475651][ T6215] XFS (loop2): Quotacheck needed: Please wait. [ 130.593955][ T6215] XFS (loop2): Quotacheck: Done. [ 130.641114][ T6215] XFS (loop2): User initiated shutdown received. [ 130.655989][ T6215] XFS (loop2): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 130.669879][ T6215] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 130.746082][ T6287] loop4: detected capacity change from 0 to 256 [ 130.772762][ T3568] XFS (loop2): Unmounting Filesystem [ 131.346097][ T6299] loop4: detected capacity change from 0 to 8192 [ 131.466098][ T6299] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 131.486856][ T6299] REISERFS (device loop4): using ordered data mode [ 131.520137][ T6299] reiserfs: using flush barriers [ 131.550237][ T6299] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 131.575705][ T6299] REISERFS (device loop4): checking transaction log (loop4) [ 131.648986][ T6292] loop0: detected capacity change from 0 to 32768 [ 131.736218][ T6292] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.791 (6292) [ 131.743494][ T6299] REISERFS (device loop4): Using tea hash to sort names [ 131.758017][ T6299] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 131.813010][ T6299] overlayfs: upper fs needs to support d_type. [ 131.824741][ T6292] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 131.827077][ T6299] overlayfs: upper fs does not support tmpfile. [ 131.846044][ T6292] BTRFS info (device loop0): metadata ratio 2 [ 131.846914][ T6299] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 131.859174][ T6292] BTRFS info (device loop0): max_inline at 4096 [ 131.873699][ T6292] BTRFS info (device loop0): force zlib compression, level 3 [ 131.891366][ T6292] BTRFS info (device loop0): use zlib compression, level 3 [ 131.908021][ T6292] BTRFS info (device loop0): using free space tree [ 131.917696][ T6292] BTRFS info (device loop0): has skinny extents [ 132.020275][ T6292] BTRFS info (device loop0): enabling ssd optimizations [ 132.525266][ T21] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 132.619339][ T5842] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.631749][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.638086][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.779108][ T5842] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.800008][ T21] usb 4-1: Using ep0 maxpacket: 16 [ 132.920249][ T21] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.931038][ T5842] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.932459][ T21] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.977144][ T21] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 133.006134][ T21] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 133.019090][ T21] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.029339][ T5842] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.049575][ T21] usb 4-1: config 0 descriptor?? [ 133.366242][ T6368] loop1: detected capacity change from 0 to 8192 [ 133.447022][ T6368] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 133.533736][ T6368] REISERFS (device loop1): using ordered data mode [ 133.580756][ T21] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 133.588016][ T21] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 133.597467][ T21] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 133.609979][ T6368] reiserfs: using flush barriers [ 133.624411][ T6368] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 133.664895][ T21] microsoft 0003:045E:07DA.0005: ignoring exceeding usage max [ 133.692314][ T6355] loop0: detected capacity change from 0 to 32768 [ 133.700630][ T6368] REISERFS (device loop1): checking transaction log (loop1) [ 133.719637][ T21] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 133.767552][ T21] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 133.789171][ T21] microsoft 0003:045E:07DA.0005: No inputs registered, leaving [ 133.869295][ T6369] chnl_net:caif_netlink_parms(): no params data found [ 133.876297][ T21] microsoft 0003:045E:07DA.0005: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 133.906427][ T6368] REISERFS (device loop1): Using tea hash to sort names [ 133.908199][ T21] microsoft 0003:045E:07DA.0005: no inputs found [ 133.929333][ T6355] XFS (loop0): Mounting V5 Filesystem [ 133.930647][ T21] microsoft 0003:045E:07DA.0005: could not initialize ff, continuing anyway [ 133.950570][ T6368] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 134.025999][ T21] usb 4-1: USB disconnect, device number 7 [ 134.081304][ T6368] overlayfs: upper fs needs to support d_type. [ 134.087503][ T6368] overlayfs: upper fs does not support tmpfile. [ 134.100930][ T6368] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 134.129098][ T6372] loop2: detected capacity change from 0 to 32768 [ 134.250371][ T6372] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.809 (6372) [ 134.268750][ T6355] XFS (loop0): Ending clean mount [ 134.279477][ T6355] XFS (loop0): Quotacheck needed: Please wait. [ 134.367018][ T6372] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 134.376697][ T6372] BTRFS info (device loop2): metadata ratio 2 [ 134.383440][ T6372] BTRFS info (device loop2): max_inline at 4096 [ 134.396703][ T6372] BTRFS info (device loop2): force zlib compression, level 3 [ 134.431717][ T6372] BTRFS info (device loop2): use zlib compression, level 3 [ 134.447768][ T6372] BTRFS info (device loop2): using free space tree [ 134.454869][ T6355] XFS (loop0): Quotacheck: Done. [ 134.456246][ T6372] BTRFS info (device loop2): has skinny extents [ 134.464412][ T6369] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.500098][ T6369] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.513385][ T6369] device bridge_slave_0 entered promiscuous mode [ 134.527344][ T6355] XFS (loop0): User initiated shutdown received. [ 134.537370][ T6355] XFS (loop0): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 134.552180][ T6355] XFS (loop0): Please unmount the filesystem and rectify the problem(s) [ 134.595086][ T5367] XFS (loop0): Unmounting Filesystem [ 134.600761][ T6369] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.610090][ T6369] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.622104][ T6369] device bridge_slave_1 entered promiscuous mode [ 134.684472][ T6369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.696876][ T6369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.730254][ T6372] BTRFS info (device loop2): enabling ssd optimizations [ 134.764912][ T6369] team0: Port device team_slave_0 added [ 134.868402][ T6369] team0: Port device team_slave_1 added [ 134.986250][ T6369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.011844][ T6369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.075909][ T6369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.097616][ T6369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.167126][ T6369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.227050][ T4237] Bluetooth: hci3: command 0x0409 tx timeout [ 135.373764][ T6369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.584033][ T6449] loop3: detected capacity change from 0 to 128 [ 135.630761][ T6448] loop2: detected capacity change from 0 to 16 [ 135.691847][ T6369] device hsr_slave_0 entered promiscuous mode [ 135.698821][ T6369] device hsr_slave_1 entered promiscuous mode [ 135.705639][ T6369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.713642][ T6369] Cannot create hsr debugfs directory [ 135.734564][ T6448] erofs: (device loop2): mounted with root inode @ nid 36. [ 135.753573][ T6448] attempt to access beyond end of device [ 135.753573][ T6448] loop2: rw=0, want=40, limit=16 [ 135.886956][ T6456] loop3: detected capacity change from 0 to 1024 [ 135.961837][ T6464] loop2: detected capacity change from 0 to 64 [ 136.005846][ T6456] EXT4-fs (loop3): Ignoring removed oldalloc option [ 136.079048][ T6456] EXT4-fs (loop3): mounted filesystem without journal. Opts: mb_optimize_scan=0x0000000000000001,bsddf,noinit_itable,norecovery,discard,noload,usrjquota=,oldalloc,grpquota,,errors=continue. Quota mode: writeback. [ 136.244331][ T6464] Trying to free block not in datazone [ 136.283297][ T6464] minix_free_block (loop2:21): bit already cleared [ 136.561493][ T5842] device hsr_slave_0 left promiscuous mode [ 136.568050][ T6494] sctp: [Deprecated]: syz.0.829 (pid 6494) Use of int in max_burst socket option. [ 136.568050][ T6494] Use struct sctp_assoc_value instead [ 136.589322][ T5842] device hsr_slave_1 left promiscuous mode [ 136.596196][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.612727][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.623061][ T6493] loop2: detected capacity change from 0 to 8192 [ 136.632400][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.639856][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.647622][ T5842] device bridge_slave_1 left promiscuous mode [ 136.653882][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.663237][ T5842] device bridge_slave_0 left promiscuous mode [ 136.669404][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.684693][ T5842] device veth1_macvtap left promiscuous mode [ 136.690893][ T5842] device veth0_macvtap left promiscuous mode [ 136.696923][ T5842] device veth1_vlan left promiscuous mode [ 136.702837][ T5842] device veth0_vlan left promiscuous mode [ 136.730658][ T6493] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 136.765742][ T6493] REISERFS (device loop2): using ordered data mode [ 136.773824][ T6493] reiserfs: using flush barriers [ 136.782296][ T6493] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 136.799086][ T6493] REISERFS (device loop2): checking transaction log (loop2) [ 136.949085][ T6493] REISERFS (device loop2): Using tea hash to sort names [ 136.963190][ T6493] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 136.975169][ T5842] team0 (unregistering): Port device team_slave_1 removed [ 137.015826][ T5842] team0 (unregistering): Port device team_slave_0 removed [ 137.036802][ T5842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.046190][ T6493] overlayfs: upper fs needs to support d_type. [ 137.054936][ T6493] overlayfs: upper fs does not support tmpfile. [ 137.061618][ T5842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.064669][ T6493] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 137.177173][ T5842] bond0 (unregistering): Released all slaves [ 137.270092][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 137.700651][ T6508] loop0: detected capacity change from 0 to 2048 [ 137.702486][ T6454] chnl_net:caif_netlink_parms(): no params data found [ 137.715995][ T6506] loop3: detected capacity change from 0 to 1024 [ 137.801527][ T6508] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=18576, location=18576 [ 137.850799][ T6508] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 137.912181][ T3617] Bluetooth: hci0: command 0x0409 tx timeout [ 137.941725][ T6454] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.952971][ T6454] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.961107][ T6454] device bridge_slave_0 entered promiscuous mode [ 137.966602][ T6506] hfsplus: xattr search failed [ 137.969699][ T6454] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.979848][ T6454] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.991874][ T6454] device bridge_slave_1 entered promiscuous mode [ 138.075106][ T6454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.114852][ T6454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.147207][ T6523] loop0: detected capacity change from 0 to 256 [ 138.154484][ T6369] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 138.204171][ T6526] loop3: detected capacity change from 0 to 64 [ 138.228298][ T6369] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 138.325116][ T6454] team0: Port device team_slave_0 added [ 138.356703][ T6369] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 138.393715][ T6454] team0: Port device team_slave_1 added [ 138.403464][ T6369] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 138.427485][ T6526] Trying to free block not in datazone [ 138.480165][ T6526] minix_free_block (loop3:21): bit already cleared [ 138.668050][ T6454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.683952][ T6454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.714551][ T6454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.728739][ T6454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.751135][ T6454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.817186][ T6454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.951731][ T6544] loop3: detected capacity change from 0 to 64 [ 139.001626][ T6454] device hsr_slave_0 entered promiscuous mode [ 139.015718][ T6454] device hsr_slave_1 entered promiscuous mode [ 139.024005][ T6454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.039881][ T6454] Cannot create hsr debugfs directory [ 139.128770][ T6369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.279854][ T6553] netlink: 'syz.0.848': attribute type 10 has an invalid length. [ 139.350255][ T3693] Bluetooth: hci3: command 0x040f tx timeout [ 139.363304][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.384139][ T6553] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 139.438006][ T6369] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.486949][ T6553] syz.0.848 (6553) used greatest stack depth: 17720 bytes left [ 139.501135][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.521369][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.695890][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.710807][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.768416][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.775554][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.814086][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.829399][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.861086][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.868192][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.935373][ T6454] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.987800][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.995451][ T3693] Bluetooth: hci0: command 0x041b tx timeout [ 140.009758][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.074663][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.132080][ T6454] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.189162][ T6528] chnl_net:caif_netlink_parms(): no params data found [ 140.206460][ T6579] loop3: detected capacity change from 0 to 4096 [ 140.230312][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.239580][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.276765][ T6579] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 140.304102][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.337454][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.358108][ T6579] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 140.417384][ T6454] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.428031][ T25] audit: type=1800 audit(1727974299.380:93): pid=6579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.860" name="bus" dev="loop3" ino=0 res=0 errno=0 [ 140.470176][ T3617] Bluetooth: hci1: command 0x0409 tx timeout [ 140.484773][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.507536][ T6595] loop0: detected capacity change from 0 to 256 [ 140.515790][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.529213][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.537909][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.586870][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.759441][ T6454] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.909539][ T6528] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.960014][ T6528] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.968085][ T6528] device bridge_slave_0 entered promiscuous mode [ 140.993411][ T6528] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.001659][ T6528] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.009709][ T6528] device bridge_slave_1 entered promiscuous mode [ 141.095027][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.114828][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.182610][ T6528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.223447][ T6369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.309461][ T6528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.399432][ T4341] bridge0: port 4(syz_tun) entered disabled state [ 141.417806][ T4341] device syz_tun left promiscuous mode [ 141.438857][ T3558] Bluetooth: hci3: command 0x0419 tx timeout [ 141.440140][ T4341] bridge0: port 4(syz_tun) entered disabled state [ 141.514141][ T6528] team0: Port device team_slave_0 added [ 141.575463][ T6528] team0: Port device team_slave_1 added [ 141.638056][ T6454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.661947][ T6528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.668913][ T6528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.780553][ T6528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.809510][ T6454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 141.826148][ T5842] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.857697][ T6528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.874774][ T6528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.909697][ T6528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.931263][ T6454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 141.947350][ T6454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.070899][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.081621][ T3558] Bluetooth: hci0: command 0x040f tx timeout [ 142.096114][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.143456][ T5842] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.189195][ T6528] device hsr_slave_0 entered promiscuous mode [ 142.230122][ T6528] device hsr_slave_1 entered promiscuous mode [ 142.244450][ T6528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.265835][ T6528] Cannot create hsr debugfs directory [ 142.294087][ T5842] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.337651][ T6668] input: syz1 as /devices/virtual/input/input11 [ 142.407644][ T5842] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.426552][ T6671] loop0: detected capacity change from 0 to 256 [ 142.456799][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.465697][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.475797][ T6369] device veth0_vlan entered promiscuous mode [ 142.486964][ T6671] FAT-fs (loop0): Directory bread(block 1285) failed [ 142.517740][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.531019][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.532996][ T6671] FAT-fs (loop0): Directory bread(block 1285) failed [ 142.556024][ T3697] Bluetooth: hci1: command 0x041b tx timeout [ 142.568958][ T6369] device veth1_vlan entered promiscuous mode [ 142.588471][ T6671] FAT-fs (loop0): Directory bread(block 1285) failed [ 142.599447][ T6671] FAT-fs (loop0): Directory bread(block 1285) failed [ 142.694327][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.704786][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.825438][ T6454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.843069][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.862916][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.884728][ T6369] device veth0_macvtap entered promiscuous mode [ 142.927629][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.941569][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.958955][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.013498][ T6454] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.034346][ T6369] device veth1_macvtap entered promiscuous mode [ 143.103350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.120952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.146567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.178154][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.185275][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.203867][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.226744][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.248216][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.260171][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.278516][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.291528][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.310221][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.327172][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.368210][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.388267][ T6369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.418018][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.428666][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.441190][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.451273][ T6690] loop0: detected capacity change from 0 to 32768 [ 143.459936][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.469761][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.508927][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.523176][ T6369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.533427][ T6690] XFS (loop0): Mounting V5 Filesystem [ 143.535554][ T6369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.551240][ T6369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.667748][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.677627][ T6690] XFS (loop0): Ending clean mount [ 143.685096][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.698914][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.706607][ T6690] XFS (loop0): Quotacheck needed: Please wait. [ 143.716276][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.724887][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.731975][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.740120][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.749333][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.761921][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.767050][ T6690] XFS (loop0): Quotacheck: Done. [ 143.770711][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.808260][ T6369] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.820501][ T6369] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.829357][ T6369] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.839093][ T6369] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.878013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.894176][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.897670][ T5367] XFS (loop0): Unmounting Filesystem [ 143.903367][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.925459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.037194][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.054326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.064424][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.199551][ T3617] Bluetooth: hci0: command 0x0419 tx timeout [ 144.214301][ T6454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.269246][ T6454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.294720][ T6659] chnl_net:caif_netlink_parms(): no params data found [ 144.310060][ T3693] Bluetooth: hci4: command 0x0409 tx timeout [ 144.345070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.377489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.630417][ T4237] Bluetooth: hci1: command 0x040f tx timeout [ 144.649130][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.672396][ T6724] loop0: detected capacity change from 0 to 32768 [ 144.679072][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.738845][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.752929][ T6528] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.762831][ T6724] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.879 (6724) [ 144.765348][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.785946][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.827902][ T6659] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.834188][ T6724] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 144.845819][ T6659] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.861166][ T6724] BTRFS info (device loop0): turning on sync discard [ 144.862509][ T6659] device bridge_slave_0 entered promiscuous mode [ 144.890085][ T6724] BTRFS info (device loop0): setting nodatasum [ 144.896904][ T6528] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.906775][ T6724] BTRFS info (device loop0): enabling auto defrag [ 144.914125][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.928365][ T6724] BTRFS info (device loop0): max_inline at 0 [ 144.955585][ T6724] BTRFS info (device loop0): using free space tree [ 144.960282][ T6659] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.969155][ T6659] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.970609][ T6724] BTRFS info (device loop0): has skinny extents [ 145.031358][ T6659] device bridge_slave_1 entered promiscuous mode [ 145.068482][ T6454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.130485][ T6528] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.143258][ T6528] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.220566][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.240388][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.245038][ T25] audit: type=1800 audit(1727974304.210:94): pid=6724 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.879" name="file0" dev="loop0" ino=258 res=0 errno=0 [ 145.275457][ T6724] BTRFS info (device loop0): setting compat-ro feature flag for VERITY (0x4) [ 145.366901][ T6659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.397646][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.419629][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.835152][ T6659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.861585][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.869745][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.878694][ T6454] device veth0_vlan entered promiscuous mode [ 145.916644][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.938880][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.952809][ T6454] device veth1_vlan entered promiscuous mode [ 145.983272][ T6659] team0: Port device team_slave_0 added [ 146.035796][ T6659] team0: Port device team_slave_1 added [ 146.112901][ T6659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.120214][ T6659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.147513][ T6659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.171032][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.179576][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.194673][ T6454] device veth0_macvtap entered promiscuous mode [ 146.218395][ T6659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.225656][ T6659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.261002][ T6659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.294810][ T6454] device veth1_macvtap entered promiscuous mode [ 146.385401][ T6528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.392190][ T3617] Bluetooth: hci4: command 0x041b tx timeout [ 146.417341][ T6659] device hsr_slave_0 entered promiscuous mode [ 146.425523][ T6659] device hsr_slave_1 entered promiscuous mode [ 146.432792][ T6659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.440683][ T6659] Cannot create hsr debugfs directory [ 146.449273][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.459067][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.477695][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.486583][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.524182][ T6528] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.534590][ T6790] loop0: detected capacity change from 0 to 8192 [ 146.555724][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.566969][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.576969][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.587664][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.599964][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.611100][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.621835][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.632669][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.642534][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.653187][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.664673][ T6454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.675304][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.700857][ T6790] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 146.705187][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.714245][ T3708] Bluetooth: hci1: command 0x0419 tx timeout [ 146.753706][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.768938][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.779492][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.791049][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.808992][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.822525][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.833465][ T6454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.844953][ T6454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.856426][ T6454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.904580][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.924334][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.939552][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.956597][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.966936][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.976176][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.990653][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.997821][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.010432][ T6454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.019148][ T6454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.057235][ T6454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.070316][ T6454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.109938][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.118052][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.131814][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.140878][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.148042][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.171850][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.181797][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.213977][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.226608][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.235860][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.264773][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.281807][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.396833][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.414630][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.431069][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.448250][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.465663][ T6528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.465793][ T6813] loop0: detected capacity change from 0 to 128 [ 147.696022][ T5842] device hsr_slave_0 left promiscuous mode [ 147.700868][ T6813] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.702831][ T3680] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.721813][ T6813] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038 (0x7fffffff) [ 147.737134][ T3680] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.747694][ T5842] device hsr_slave_1 left promiscuous mode [ 147.768176][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.790685][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.801868][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.809605][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.818082][ T5842] device bridge_slave_1 left promiscuous mode [ 147.824750][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.837803][ T5842] device bridge_slave_0 left promiscuous mode [ 147.845677][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.856740][ T5842] device hsr_slave_0 left promiscuous mode [ 147.863363][ T5842] device hsr_slave_1 left promiscuous mode [ 147.869634][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.877228][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.918084][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.928736][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.944087][ T5842] device bridge_slave_1 left promiscuous mode [ 147.951545][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.981983][ T5842] device bridge_slave_0 left promiscuous mode [ 147.989364][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.006040][ T5842] device veth1_macvtap left promiscuous mode [ 148.012919][ T5842] device veth0_macvtap left promiscuous mode [ 148.018950][ T5842] device veth1_vlan left promiscuous mode [ 148.025453][ T5842] device veth0_vlan left promiscuous mode [ 148.035683][ T5842] device veth1_macvtap left promiscuous mode [ 148.041940][ T5842] device veth0_macvtap left promiscuous mode [ 148.048056][ T5842] device veth1_vlan left promiscuous mode [ 148.054652][ T5842] device veth0_vlan left promiscuous mode [ 148.328716][ T5842] team0 (unregistering): Port device team_slave_1 removed [ 148.346326][ T5842] team0 (unregistering): Port device team_slave_0 removed [ 148.362131][ T5842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.377894][ T5842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.451977][ T5842] bond0 (unregistering): Released all slaves [ 148.470115][ T3693] Bluetooth: hci4: command 0x040f tx timeout [ 148.559872][ T5842] team0 (unregistering): Port device team_slave_1 removed [ 148.574937][ T5842] team0 (unregistering): Port device team_slave_0 removed [ 148.590579][ T5842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.606299][ T5842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.677738][ T5842] bond0 (unregistering): Released all slaves [ 148.735913][ T6659] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.750216][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.815580][ T6659] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.897004][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.904555][ T6528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.912774][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.923435][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.935957][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.944814][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.982506][ T6659] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.041165][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.064587][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.103057][ T6659] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.161623][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.171528][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.205356][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.228479][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.246565][ T6528] device veth0_vlan entered promiscuous mode [ 149.277057][ T6528] device veth1_vlan entered promiscuous mode [ 149.370974][ T6839] loop1: detected capacity change from 0 to 256 [ 149.415667][ T6659] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.434587][ T6528] device veth0_macvtap entered promiscuous mode [ 149.448897][ T6839] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 149.456143][ T6528] device veth1_macvtap entered promiscuous mode [ 149.477356][ T6839] attempt to access beyond end of device [ 149.477356][ T6839] loop1: rw=524288, want=34359738491, limit=256 [ 149.490131][ T6839] attempt to access beyond end of device [ 149.490131][ T6839] loop1: rw=0, want=34359738491, limit=256 [ 149.513623][ T25] audit: type=1800 audit(1727974308.470:95): pid=6839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.903" name="file0" dev="loop1" ino=1048671 res=0 errno=0 [ 149.523234][ T6839] [syz.1.903/6839] FS: loop1 File: /file0/file0 would truncate fibmap result [ 149.533773][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.556299][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.567368][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.576669][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.589408][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.598160][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.606966][ T6659] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.616609][ T6659] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.642650][ T6659] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.673303][ T3573] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 149.679723][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.809166][ T6847] loop4: detected capacity change from 0 to 256 [ 149.809368][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.864662][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.874977][ T6847] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 149.891061][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.929279][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.940604][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.959960][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.992202][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.993806][ T6528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.996092][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.996731][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.012296][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.012319][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.012330][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.012342][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.012353][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.012365][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.012376][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.012388][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.013519][ T6528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.013616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.014133][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.017634][ T6528] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.017670][ T6528] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.017696][ T6528] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.017721][ T6528] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.329711][ T6855] loop1: detected capacity change from 0 to 64 [ 150.477209][ T3680] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.487571][ T6659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.538451][ T3680] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.550812][ T3617] Bluetooth: hci4: command 0x0419 tx timeout [ 150.568276][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.593395][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.647996][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.657276][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.671700][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.692120][ T6659] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.715866][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.795692][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.814199][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.829740][ T563] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.836902][ T563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.871583][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.881586][ T6865] loop2: detected capacity change from 0 to 512 [ 150.942067][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.982826][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.000518][ T3865] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.007652][ T3865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.034805][ T6865] EXT4-fs (loop2): Ignoring removed nobh option [ 151.050276][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.058406][ T6865] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 151.088286][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.132162][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.135990][ T6851] loop0: detected capacity change from 0 to 32768 [ 151.178532][ T6865] EXT4-fs (loop2): 1 truncate cleaned up [ 151.181948][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.186860][ T6865] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nobh,data_err=ignore,data_err=abort,init_itable=0x0000000000000004,acl,,errors=continue. Quota mode: none. [ 151.291856][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.324420][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.377501][ T6861] loop1: detected capacity change from 0 to 32768 [ 151.416443][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.427755][ T6851] XFS (loop0): Mounting V5 Filesystem [ 151.458211][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.476742][ T6659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.511047][ T6659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.512040][ T6851] XFS (loop0): Ending clean mount [ 151.533967][ T6872] bridge0: port 3(macvlan2) entered blocking state [ 151.544172][ T6861] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.914 (6861) [ 151.557456][ T6872] bridge0: port 3(macvlan2) entered disabled state [ 151.588126][ T6872] device macvlan2 entered promiscuous mode [ 151.608471][ T6861] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 151.651805][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.660234][ T6861] BTRFS info (device loop1): setting nodatacow, compression disabled [ 151.668328][ T6861] BTRFS info (device loop1): enabling auto defrag [ 151.693017][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.706486][ T5367] XFS (loop0): Unmounting Filesystem [ 151.706671][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.740103][ T6861] BTRFS info (device loop1): max_inline at 0 [ 151.746125][ T6861] BTRFS info (device loop1): using free space tree [ 151.824953][ T6861] BTRFS info (device loop1): has skinny extents [ 151.905265][ T6889] sctp: [Deprecated]: syz.4.919 (pid 6889) Use of int in max_burst socket option. [ 151.905265][ T6889] Use struct sctp_assoc_value instead [ 152.077420][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.084966][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.119946][ T6659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.154202][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.163965][ T5762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.182158][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.273407][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.285117][ T6659] device veth0_vlan entered promiscuous mode [ 152.291265][ T25] audit: type=1800 audit(1727974311.250:96): pid=6861 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.914" name="bus" dev="loop1" ino=263 res=0 errno=0 [ 152.323145][ T25] audit: type=1800 audit(1727974311.280:97): pid=6861 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.914" name="bus" dev="loop1" ino=263 res=0 errno=0 [ 152.343316][ C0] vkms_vblank_simulate: vblank timer overrun [ 152.351639][ T6912] netlink: 20 bytes leftover after parsing attributes in process `syz.0.921'. [ 152.381648][ T6917] loop2: detected capacity change from 0 to 256 [ 152.868163][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.885557][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.933700][ T6659] device veth1_vlan entered promiscuous mode [ 152.942591][ T6923] loop2: detected capacity change from 0 to 128 [ 153.099352][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.145807][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.166809][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.178928][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.210601][ T6659] device veth0_macvtap entered promiscuous mode [ 153.280609][ T6659] device veth1_macvtap entered promiscuous mode [ 153.338330][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.394370][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.416314][ T6933] loop0: detected capacity change from 0 to 4096 [ 153.430180][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.430201][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.430217][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.430229][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.430244][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.430255][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.430347][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.430360][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.431903][ T6659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.432922][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.433592][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.434113][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.436766][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.436784][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.436796][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.436808][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.436819][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.436831][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.436841][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.436853][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.436864][ T6659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.436876][ T6659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.440077][ T6659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.449865][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.690323][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.693459][ T6659] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.708820][ T6659] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.717901][ T6659] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.717935][ T6659] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.731828][ T6933] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 153.853802][ T563] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.853868][ T563] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.878232][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.949879][ T5762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.971624][ T5762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.977737][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.211759][ T6952] loop3: detected capacity change from 0 to 764 [ 154.326545][ T6959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 154.361900][ T6959] bond0: (slave batadv0): Releasing backup interface [ 154.382724][ T6961] sctp: [Deprecated]: syz.1.932 (pid 6961) Use of int in max_burst socket option. [ 154.382724][ T6961] Use struct sctp_assoc_value instead [ 154.492576][ T6959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.520538][ T6959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.545748][ T6959] device bridge_slave_0 left promiscuous mode [ 154.565279][ T6959] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.616229][ T6970] input: syz1 as /devices/virtual/input/input12 [ 154.624746][ T6959] device bridge_slave_1 left promiscuous mode [ 154.633210][ T6959] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.671457][ T6959] bond0: (slave bond_slave_0): Releasing backup interface [ 154.732862][ T6959] bond0: (slave bond_slave_1): Releasing backup interface [ 154.752026][ T6975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 154.884430][ T6959] team0: Port device team_slave_0 removed [ 154.905544][ T6959] team0: Port device team_slave_1 removed [ 154.913167][ T6959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.921277][ T6959] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.929535][ T6959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.937363][ T6959] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.265855][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880623c7c00: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 155.495643][ T25] audit: type=1326 audit(1727974314.460:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7006 comm="syz.2.971" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbbb5e5ff9 code=0x0 [ 155.549661][ T7016] input: syz0 as /devices/virtual/input/input13 [ 155.621590][ T7020] loop4: detected capacity change from 0 to 128 [ 155.640918][ T7019] sctp: [Deprecated]: syz.3.958 (pid 7019) Use of int in max_burst socket option. [ 155.640918][ T7019] Use struct sctp_assoc_value instead [ 155.781717][ T7020] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 155.813588][ T7020] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038 (0x7fffffff) [ 156.251957][ T7036] loop3: detected capacity change from 0 to 4096 [ 156.337455][ T7036] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 156.530180][ T7043] loop2: detected capacity change from 0 to 256 [ 156.586888][ T7045] netlink: 'syz.4.974': attribute type 153 has an invalid length. [ 156.607508][ T7022] loop1: detected capacity change from 0 to 32768 [ 156.618246][ T7047] loop0: detected capacity change from 0 to 128 [ 156.669002][ T7043] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 156.813715][ T7022] XFS (loop1): Mounting V5 Filesystem [ 156.963721][ T7061] sctp: [Deprecated]: syz.4.975 (pid 7061) Use of int in max_burst socket option. [ 156.963721][ T7061] Use struct sctp_assoc_value instead [ 157.052955][ T7022] XFS (loop1): Ending clean mount [ 157.093587][ T5842] device hsr_slave_0 left promiscuous mode [ 157.115084][ T5842] device hsr_slave_1 left promiscuous mode [ 157.116817][ T7068] loop2: detected capacity change from 0 to 64 [ 157.138285][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.157931][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 157.207189][ T6454] XFS (loop1): Unmounting Filesystem [ 157.213280][ T5842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 157.275627][ T5842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 157.306322][ T5842] device macvlan2 left promiscuous mode [ 157.320183][ T5842] bridge0: port 3(macvlan2) entered disabled state [ 157.338681][ T5842] device bridge_slave_1 left promiscuous mode [ 157.351664][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.433664][ T5842] device bridge_slave_0 left promiscuous mode [ 157.447437][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.539624][ T5842] device veth1_macvtap left promiscuous mode [ 157.559112][ T5842] device veth0_macvtap left promiscuous mode [ 157.565418][ T5842] device veth1_vlan left promiscuous mode [ 157.580277][ T5842] device veth0_vlan left promiscuous mode [ 157.793366][ T7070] loop0: detected capacity change from 0 to 32768 [ 157.866791][ T7071] loop3: detected capacity change from 0 to 32768 [ 157.873661][ T7070] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.978 (7070) [ 157.927985][ T7070] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 157.938160][ T7070] BTRFS info (device loop0): using free space tree [ 157.951887][ T7070] BTRFS info (device loop0): has skinny extents [ 158.007102][ T7071] XFS (loop3): Mounting V5 Filesystem [ 158.043290][ T7070] BTRFS info (device loop0): enabling ssd optimizations [ 158.118526][ T7071] XFS (loop3): Ending clean mount [ 158.215886][ T7071] XFS (loop3): Quotacheck needed: Please wait. [ 158.383060][ T5842] team0 (unregistering): Port device team_slave_1 removed [ 158.437340][ T7071] XFS (loop3): Quotacheck: Done. [ 158.451547][ T5842] team0 (unregistering): Port device team_slave_0 removed [ 158.504960][ T5842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.534822][ T5842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.559525][ T6659] XFS (loop3): Unmounting Filesystem [ 158.902942][ T5842] bond0 (unregistering): Released all slaves [ 159.252147][ T7140] loop3: detected capacity change from 0 to 128 [ 159.277987][ T7139] loop4: detected capacity change from 0 to 1024 [ 159.317608][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880296af800: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 159.395083][ T7140] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 159.405991][ T7140] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038 (0x7fffffff) [ 159.999354][ T7161] loop1: detected capacity change from 0 to 128 [ 160.096564][ T7159] loop4: detected capacity change from 0 to 4096 [ 160.328884][ T7159] overlayfs: upper fs does not support tmpfile. [ 160.336637][ T7159] overlayfs: workdir/#14 already exists [ 160.372489][ T7170] overlayfs: cleanup of 'bus/work' failed (-39) [ 160.379146][ T7170] overlayfs: failed to create directory ./bus/work (errno: 17); mounting read-only [ 160.395968][ T7170] overlayfs: conflicting lowerdir path [ 160.478760][ T7171] net veth1_virt_wifi @: renamed from virt_wifi0 [ 160.924750][ T7179] loop4: detected capacity change from 0 to 8192 [ 160.990430][ T7158] loop2: detected capacity change from 0 to 32768 [ 161.010425][ T7179] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 161.026079][ T7179] REISERFS (device loop4): using ordered data mode [ 161.033029][ T7179] reiserfs: using flush barriers [ 161.039284][ T7179] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 161.057231][ T7179] REISERFS (device loop4): checking transaction log (loop4) [ 161.137355][ T7158] XFS (loop2): Mounting V5 Filesystem [ 161.296347][ T7179] REISERFS (device loop4): Using tea hash to sort names [ 161.305832][ T7158] XFS (loop2): Ending clean mount [ 161.311666][ T7179] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 161.329835][ T7158] XFS (loop2): Quotacheck needed: Please wait. [ 161.431159][ T7158] XFS (loop2): Quotacheck: Done. [ 161.629501][ T6528] XFS (loop2): Unmounting Filesystem [ 161.875958][ T7182] loop3: detected capacity change from 0 to 32768 [ 161.900314][ T7208] loop1: detected capacity change from 0 to 128 [ 161.964056][ T7208] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 162.018176][ T7182] XFS (loop3): Mounting V5 Filesystem [ 162.050669][ T7208] ext4 filesystem being mounted at /29/mnt supports timestamps until 2038 (0x7fffffff) [ 162.090112][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 162.279157][ T7182] XFS (loop3): Ending clean mount [ 162.297392][ T7182] XFS (loop3): Quotacheck needed: Please wait. [ 162.370772][ T7232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 162.400909][ T7233] loop1: detected capacity change from 0 to 64 [ 162.410345][ T7182] XFS (loop3): Quotacheck: Done. [ 162.457980][ T7233] minix_free_block (loop1:4): bit already cleared [ 162.485960][ T7233] minix_free_block (loop1:3): bit already cleared [ 162.522494][ T6659] XFS (loop3): Unmounting Filesystem [ 162.530344][ T7] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 162.550819][ T7233] minix_free_block (loop1:2): bit already cleared [ 162.561380][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 162.575070][ T7233] minix_free_block (loop1:1): bit already cleared [ 162.660391][ T7] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 162.672796][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 162.711747][ T7] usb 1-1: SerialNumber: syz [ 162.962519][ T7250] loop4: detected capacity change from 0 to 4096 [ 163.042868][ T7] usb 1-1: 0:2 : does not exist [ 163.070471][ T7250] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 163.103829][ T7250] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 163.320775][ T7] usb 1-1: 5:0: cannot get min/max values for control 4 (id 5) [ 163.354737][ T7246] Unrecognized hibernate image header format! [ 163.355992][ T7] usb 1-1: USB disconnect, device number 5 [ 163.368145][ T7246] PM: hibernation: Image mismatch: architecture specific data [ 163.387027][ T7260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 163.405196][ C1] vkms_vblank_simulate: vblank timer overrun [ 163.468924][ T3583] udevd[3583]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 164.213188][ T7302] loop4: detected capacity change from 0 to 64 [ 164.661215][ T7316] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.719957][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 164.846287][ T7314] loop4: detected capacity change from 0 to 8192 [ 164.901336][ T7294] loop1: detected capacity change from 0 to 32768 [ 164.990071][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 165.057167][ T7294] XFS (loop1): Mounting V5 Filesystem [ 165.120443][ T7] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 165.122805][ T7330] tun0: tun_chr_ioctl cmd 1074025675 [ 165.134079][ T7299] loop3: detected capacity change from 0 to 40427 [ 165.136058][ T7330] tun0: persist enabled [ 165.151943][ T7330] tun0: tun_chr_ioctl cmd 1074025675 [ 165.157258][ T7330] tun0: persist disabled [ 165.173127][ T7] usb 3-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 165.185685][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.236054][ T7] usb 3-1: config 0 descriptor?? [ 165.237204][ T7294] XFS (loop1): Ending clean mount [ 165.273677][ T7299] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 165.290338][ T7294] XFS (loop1): Quotacheck needed: Please wait. [ 165.296786][ T7299] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 165.312808][ T7] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 165.352001][ T7299] F2FS-fs (loop3): invalid crc value [ 165.376340][ T7299] F2FS-fs (loop3): Found nat_bits in checkpoint [ 165.407946][ T7294] XFS (loop1): Quotacheck: Done. [ 165.429858][ T7320] loop0: detected capacity change from 0 to 32768 [ 165.488425][ T7339] loop4: detected capacity change from 0 to 1024 [ 165.499966][ T7320] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.1070 (7320) [ 165.525453][ T7299] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 165.541906][ T7299] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 165.549580][ T7339] EXT4-fs (loop4): Ignoring removed orlov option [ 165.566278][ T7320] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 165.586503][ T7339] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 165.605290][ T6454] XFS (loop1): Unmounting Filesystem [ 165.611510][ T7320] BTRFS info (device loop0): using free space tree [ 165.618029][ T7320] BTRFS info (device loop0): has skinny extents [ 165.709317][ T7339] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 165.865897][ T7320] BTRFS info (device loop0): enabling ssd optimizations [ 166.420192][ T7] gspca_vc032x: reg_r err -71 [ 166.425078][ T7] vc032x: probe of 3-1:0.0 failed with error -71 [ 166.449817][ T7] usb 3-1: USB disconnect, device number 6 [ 166.639336][ T7379] loop1: detected capacity change from 0 to 2048 [ 166.712609][ T7379] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 166.732451][ T7383] loop4: detected capacity change from 0 to 8192 [ 166.749373][ T7386] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 166.839832][ T7383] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 166.863731][ T7383] REISERFS (device loop4): using ordered data mode [ 166.884425][ T7383] reiserfs: using flush barriers [ 166.902388][ T7383] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 166.919100][ T7383] REISERFS (device loop4): checking transaction log (loop4) [ 166.923580][ T4706] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 166.937961][ T7391] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 167.033385][ T7383] REISERFS (device loop4): Using tea hash to sort names [ 167.048636][ T7383] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 167.213666][ T7400] loop2: detected capacity change from 0 to 8192 [ 167.225458][ T4706] usb 1-1: Using ep0 maxpacket: 32 [ 167.232578][ T7398] loop3: detected capacity change from 0 to 4096 [ 167.274712][ T7400] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 167.284232][ T7400] REISERFS (device loop2): using ordered data mode [ 167.293397][ T7400] reiserfs: using flush barriers [ 167.301975][ T7400] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 167.360353][ T4706] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 167.375085][ T4706] usb 1-1: config 0 has no interface number 0 [ 167.382247][ T7400] REISERFS (device loop2): checking transaction log (loop2) [ 167.415141][ T7400] REISERFS (device loop2): Using r5 hash to sort names [ 167.454987][ T7400] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 167.479480][ T25] audit: type=1800 audit(1727974326.440:99): pid=7398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1088" name="bus" dev="loop3" ino=33 res=0 errno=0 [ 167.560343][ T4706] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 167.579766][ T4706] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.602816][ T25] audit: type=1800 audit(1727974326.470:100): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1088" name="bus" dev="loop3" ino=33 res=0 errno=0 [ 167.605427][ T4706] usb 1-1: Product: syz [ 167.641787][ T7408] loop1: detected capacity change from 0 to 256 [ 167.648516][ T4706] usb 1-1: Manufacturer: syz [ 167.668773][ T4706] usb 1-1: SerialNumber: syz [ 167.718614][ T4706] usb 1-1: config 0 descriptor?? [ 167.784510][ T4706] smsc95xx v2.0.0 [ 168.046755][ T7418] loop1: detected capacity change from 0 to 1024 [ 168.128235][ T7418] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 168.167663][ T7418] EXT4-fs (loop1): invalid journal inode [ 168.174058][ T7418] EXT4-fs (loop1): can't get journal size [ 168.195357][ T7405] loop4: detected capacity change from 0 to 32768 [ 168.214533][ T7418] EXT4-fs (loop1): mounted filesystem without journal. Opts: nombcache,resgid=0x0000000000000000,norecovery,commit=0x0000000000000005,nombcache,,errors=continue. Quota mode: writeback. [ 168.273755][ T7428] loop3: detected capacity change from 0 to 4096 [ 168.345308][ T7431] loop2: detected capacity change from 0 to 512 [ 168.366248][ T7405] gfs2: fsid=: Unknown on-disk format, unable to mount [ 168.373366][ T7428] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 168.435097][ T7431] EXT4-fs (loop2): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 168.449346][ T7431] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038 (0x7fffffff) [ 168.499673][ T7436] loop1: detected capacity change from 0 to 128 [ 168.528499][ T7431] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.1103: Directory hole found for htree leaf block 0 [ 168.553228][ T7436] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.572552][ T7436] ext4 filesystem being mounted at /46/mnt supports timestamps until 2038 (0x7fffffff) [ 168.610139][ T9] Quota error (device loop2): remove_tree: Getting block too big (0 >= 7) [ 168.622605][ T9] EXT4-fs error (device loop2): ext4_release_dquot:6219: comm kworker/u4:0: Failed to release dquot type 0 [ 168.742922][ T7439] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1105'. [ 168.764143][ T7441] loop2: detected capacity change from 0 to 1024 [ 168.895132][ T7441] hfsplus: request for non-existent node 3 in B*Tree [ 168.920144][ T4706] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 168.942361][ T7441] hfsplus: request for non-existent node 3 in B*Tree [ 168.952755][ T4706] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 169.004627][ T4706] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 169.016261][ T4706] smsc95xx: probe of 1-1:0.67 failed with error -71 [ 169.080525][ T4706] usb 1-1: USB disconnect, device number 6 [ 169.435430][ T7479] Invalid ELF header len 8 [ 169.460135][ T3697] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 169.535154][ T7475] loop3: detected capacity change from 0 to 4096 [ 169.702868][ T7475] ntfs3: loop3: failed to convert "0000" to iso8859-6 [ 169.720138][ T3697] usb 3-1: Using ep0 maxpacket: 16 [ 169.725104][ T7475] ntfs3: loop3: failed to convert "0030" to iso8859-6 [ 169.745549][ T7475] ntfs3: loop3: failed to convert name for inode 1e. [ 169.759464][ T7475] ntfs3: loop3: failed to convert "0032" to iso8859-6 [ 169.840311][ T3697] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.879016][ T3697] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 169.910312][ T3697] usb 3-1: New USB device found, idVendor=044e, idProduct=120c, bcdDevice= 0.00 [ 169.943363][ T3697] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.978062][ T3697] usb 3-1: config 0 descriptor?? [ 170.075572][ T7501] loop4: detected capacity change from 0 to 256 [ 170.129739][ T7481] loop1: detected capacity change from 0 to 40427 [ 170.177076][ T7481] F2FS-fs (loop1): invalid crc value [ 170.200028][ T7481] F2FS-fs (loop1): Found nat_bits in checkpoint [ 170.267116][ T7481] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 170.298511][ T7506] loop4: detected capacity change from 0 to 128 [ 170.325907][ T7481] F2FS-fs (loop1) : inject evict_inode fail in f2fs_evict_inode of evict+0x529/0x930 [ 170.360997][ T6454] attempt to access beyond end of device [ 170.360997][ T6454] loop1: rw=524288, want=45072, limit=40427 [ 170.376768][ T6454] attempt to access beyond end of device [ 170.376768][ T6454] loop1: rw=0, want=45072, limit=40427 [ 170.493576][ T3697] hid-alps 0003:044E:120C.0006: unknown main item tag 0x0 [ 170.501090][ T3697] hid-alps 0003:044E:120C.0006: item fetching failed at offset 2/5 [ 170.506849][ T5762] attempt to access beyond end of device [ 170.506849][ T5762] loop1: rw=2049, want=40992, limit=40427 [ 170.509552][ T3697] hid-alps 0003:044E:120C.0006: parse failed [ 170.537406][ T3697] hid-alps: probe of 0003:044E:120C.0006 failed with error -22 [ 170.705182][ T7520] netlink: 'syz.4.1152': attribute type 2 has an invalid length. [ 170.757380][ T3617] usb 3-1: USB disconnect, device number 7 [ 170.831851][ T5762] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.913280][ T5762] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.999665][ T5762] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.063983][ T7532] loop0: detected capacity change from 0 to 128 [ 171.072586][ T5762] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.139261][ T7532] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 171.162008][ T7532] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 171.563782][ T7535] loop0: detected capacity change from 0 to 4096 [ 171.612161][ T7535] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 171.748393][ T7524] loop4: detected capacity change from 0 to 32768 [ 171.751535][ T25] audit: type=1800 audit(1727974330.720:101): pid=7535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1148" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 171.807279][ T7524] XFS: attr2 mount option is deprecated. [ 171.864425][ T7524] XFS: ikeep mount option is deprecated. [ 171.870394][ T7524] XFS: noikeep mount option is deprecated. [ 171.969305][ T7530] loop3: detected capacity change from 0 to 32768 [ 172.081991][ T7530] JBD2: Ignoring recovery information on journal [ 172.096085][ T7562] loop0: detected capacity change from 0 to 128 [ 172.099407][ T7524] XFS (loop4): Mounting V5 Filesystem [ 172.118084][ T7562] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 172.217999][ T7530] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 172.226766][ T7524] XFS (loop4): Ending clean mount [ 172.271485][ T7524] XFS (loop4): Quotacheck needed: Please wait. [ 172.271685][ T7546] chnl_net:caif_netlink_parms(): no params data found [ 172.332759][ T25] audit: type=1800 audit(1727974331.300:102): pid=7530 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1146" name="bus" dev="loop3" ino=17059 res=0 errno=0 [ 172.375605][ T6659] ocfs2: Unmounting device (7,3) on (node local) [ 172.400482][ T7524] XFS (loop4): Quotacheck: Done. [ 172.522450][ T6369] XFS (loop4): Unmounting Filesystem [ 172.605345][ T7546] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.626451][ T7546] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.651033][ T7546] device bridge_slave_0 entered promiscuous mode [ 172.664915][ T7546] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.675636][ T7546] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.702455][ T7546] device bridge_slave_1 entered promiscuous mode [ 172.800452][ T7546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.856253][ T7546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.939444][ T5762] device hsr_slave_0 left promiscuous mode [ 172.968270][ T5762] device hsr_slave_1 left promiscuous mode [ 173.011891][ T5762] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.019347][ T5762] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.066625][ T5762] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.079843][ T5762] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.103386][ T7584] loop3: detected capacity change from 0 to 8192 [ 173.138927][ T5762] device bridge_slave_1 left promiscuous mode [ 173.150749][ T5762] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.159593][ T5762] device bridge_slave_0 left promiscuous mode [ 173.178843][ T7584] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 173.188650][ T5762] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.216778][ T7584] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 173.224237][ T5762] device veth1_macvtap left promiscuous mode [ 173.230525][ T7584] loop3: p2 p3 p4 [ 173.234310][ T7584] loop3: partition table partially beyond EOD, truncated [ 173.250102][ T5762] device veth0_macvtap left promiscuous mode [ 173.256364][ T5762] device veth1_vlan left promiscuous mode [ 173.269090][ T5762] device veth0_vlan left promiscuous mode [ 173.282110][ T7584] loop3: p2 start 452985600 is beyond EOD, truncated [ 173.303683][ T7584] loop3: p3 size 33554432 extends beyond EOD, truncated [ 173.318649][ T7584] loop3: p4 start 8388607 is beyond EOD, truncated [ 173.433159][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 173.438337][ T7580] loop2: detected capacity change from 0 to 32768 [ 173.540684][ T7580] XFS (loop2): Mounting V5 Filesystem [ 173.595187][ T7580] XFS (loop2): Ending clean mount [ 173.697533][ T5762] team0 (unregistering): Port device team_slave_1 removed [ 173.713825][ T5762] team0 (unregistering): Port device team_slave_0 removed [ 173.714276][ T6528] XFS (loop2): Unmounting Filesystem [ 173.728650][ T5762] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.748007][ T5762] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.829609][ T5762] bond0 (unregistering): Released all slaves [ 173.910060][ T3697] Bluetooth: hci0: command 0x0409 tx timeout [ 174.041381][ T7546] team0: Port device team_slave_0 added [ 174.093392][ T7546] team0: Port device team_slave_1 added [ 174.177236][ T7546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.222816][ T7546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.264846][ T7546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.281409][ T7546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.288512][ T7546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.321269][ T7546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.332878][ T7620] bridge_slave_0: default FDB implementation only supports local addresses [ 174.511661][ T7630] loop0: detected capacity change from 0 to 1024 [ 174.531168][ T7546] device hsr_slave_0 entered promiscuous mode [ 174.585281][ T7546] device hsr_slave_1 entered promiscuous mode [ 174.593520][ T7635] loop4: detected capacity change from 0 to 64 [ 174.609172][ T7630] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 174.700738][ T7630] EXT4-fs (loop0): orphan cleanup on readonly fs [ 174.771088][ T7630] EXT4-fs error (device loop0): ext4_free_blocks:6225: comm syz.0.1169: Freeing blocks not in datazone - block = 0, count = 4096 [ 174.817951][ T7640] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 174.837007][ T7630] EXT4-fs (loop0): 1 orphan inode deleted [ 174.848871][ T7630] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 174.990180][ T4708] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 175.289494][ T7666] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 175.304640][ T7662] loop2: detected capacity change from 0 to 4096 [ 175.387766][ T7662] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 175.397191][ T4708] usb 4-1: config index 0 descriptor too short (expected 44, got 36) [ 175.426417][ T4708] usb 4-1: config 0 has an invalid interface number: 16 but max is 0 [ 175.456288][ T4708] usb 4-1: config 0 has no interface number 0 [ 175.464919][ T4708] usb 4-1: config 0 interface 16 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.472567][ T7670] netlink: 'syz.4.1181': attribute type 10 has an invalid length. [ 175.483737][ T4708] usb 4-1: config 0 interface 16 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.504287][ T7670] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1181'. [ 175.510949][ T4708] usb 4-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 175.545803][ T4708] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.592509][ T4708] usb 4-1: config 0 descriptor?? [ 175.763951][ T7546] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 175.809242][ T7546] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.851402][ T7546] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.881090][ T7546] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.990211][ T4706] Bluetooth: hci0: command 0x041b tx timeout [ 176.058832][ T7546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.079077][ T4708] uclogic 0003:5543:0781.0007: unknown main item tag 0x0 [ 176.099340][ T4708] uclogic 0003:5543:0781.0007: unknown main item tag 0x0 [ 176.106757][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.130860][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.162863][ T4708] uclogic 0003:5543:0781.0007: unknown main item tag 0x0 [ 176.163095][ T7546] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.186573][ T4708] uclogic 0003:5543:0781.0007: unknown main item tag 0x0 [ 176.226885][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.240000][ T4708] uclogic 0003:5543:0781.0007: unknown main item tag 0x0 [ 176.247911][ T4708] uclogic 0003:5543:0781.0007: No inputs registered, leaving [ 176.277852][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.307739][ T3865] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.310580][ T4708] uclogic 0003:5543:0781.0007: hidraw0: USB HID v0.00 Device [HID 5543:0781] on usb-dummy_hcd.3-1/input16 [ 176.314917][ T3865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.368608][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.399443][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.420889][ T4708] usb 4-1: USB disconnect, device number 8 [ 176.460515][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.524281][ T3865] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.531448][ T3865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.580714][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.616131][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.646515][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.687166][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.758191][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.786801][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.881059][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.889633][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.909099][ T7678] loop4: detected capacity change from 0 to 40427 [ 176.923365][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.954671][ T7546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.985024][ T7678] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 177.003547][ T7680] loop2: detected capacity change from 0 to 32768 [ 177.017790][ T7678] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 177.018233][ T7546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.054498][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.067480][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.090548][ T7678] F2FS-fs (loop4): Found nat_bits in checkpoint [ 177.217793][ T7680] read_mapping_page failed! [ 177.239525][ T7680] bread failed! [ 177.278380][ T7678] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 177.321394][ T7678] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 177.384388][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.429956][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.445030][ T7546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.528934][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.551834][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.573583][ T3865] attempt to access beyond end of device [ 177.573583][ T3865] loop4: rw=1, want=45104, limit=40427 [ 177.623227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.646356][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.712043][ T7546] device veth0_vlan entered promiscuous mode [ 177.747409][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.766188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.815007][ T7546] device veth1_vlan entered promiscuous mode [ 177.951813][ T7546] device veth0_macvtap entered promiscuous mode [ 177.967826][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.988938][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.065832][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.080164][ T4703] Bluetooth: hci0: command 0x040f tx timeout [ 178.107562][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.156980][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.183160][ T7546] device veth1_macvtap entered promiscuous mode [ 178.255612][ T7546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.317335][ T7546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.345637][ T7546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.404514][ T7546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.418069][ T7546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.438881][ T7546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.466009][ T7546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.469511][ T7718] loop3: detected capacity change from 0 to 40427 [ 178.488930][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.508387][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.531276][ T7546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.558240][ T7546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.586479][ T7546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.612036][ T7546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.640768][ T7733] loop2: detected capacity change from 0 to 32768 [ 178.645279][ T7546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.667438][ T7546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.692613][ T7546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.709784][ T7718] F2FS-fs (loop3): invalid crc value [ 178.737415][ T7546] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.756541][ T7733] JBD2: Ignoring recovery information on journal [ 178.769834][ T7546] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.781700][ T7546] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.845604][ T7546] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.856006][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.882842][ T5842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.893486][ T7718] F2FS-fs (loop3): Found nat_bits in checkpoint [ 178.969053][ T7733] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 179.011655][ T7749] loop4: detected capacity change from 0 to 32768 [ 179.123877][ T349] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.131887][ T7749] ERROR: (device loop4): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 0 [ 179.131887][ T7749] [ 179.147553][ T349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.152764][ T7718] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 179.191035][ T7749] ERROR: (device loop4): remounting filesystem as read-only [ 179.211088][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.225279][ T7718] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 179.235934][ T7733] (syz.2.1191,7733,0):ocfs2_rename:1685 ERROR: status = -39 [ 179.254260][ T563] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.285013][ T7749] read_mapping_page failed! [ 179.289567][ T7749] bread failed! [ 179.293603][ T563] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.348887][ T7718] attempt to access beyond end of device [ 179.348887][ T7718] loop3: rw=2049, want=40976, limit=40427 [ 179.363607][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.412032][ T6528] ocfs2: Unmounting device (7,2) on (node local) [ 179.465893][ T7765] loop1: detected capacity change from 0 to 128 [ 179.568218][ T7765] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 179.607245][ T7765] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 180.012896][ T7761] loop0: detected capacity change from 0 to 32768 [ 180.083736][ T7780] loop4: detected capacity change from 0 to 128 [ 180.086175][ T7771] loop1: detected capacity change from 0 to 8192 [ 180.144250][ T7771] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 180.154654][ T4703] Bluetooth: hci0: command 0x0419 tx timeout [ 180.177305][ T7761] XFS (loop0): Mounting V5 Filesystem [ 180.186284][ T7771] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 180.200279][ T7771] loop1: p2 p3 p4 [ 180.204362][ T7771] loop1: partition table partially beyond EOD, truncated [ 180.227952][ T7787] loop3: detected capacity change from 0 to 512 [ 180.230134][ T7771] loop1: p2 start 452985600 is beyond EOD, truncated [ 180.241013][ T7771] loop1: p3 size 33554432 extends beyond EOD, truncated [ 180.249240][ T7771] loop1: p4 start 8388607 is beyond EOD, truncated [ 180.257074][ T7780] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 180.268067][ T7780] ext4 filesystem being mounted at /91/mnt supports timestamps until 2038 (0x7fffffff) [ 180.274179][ T7787] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 180.320015][ T7787] UDF-fs: Scanning with blocksize 512 failed [ 180.329298][ T7787] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 180.341134][ T7787] UDF-fs: Scanning with blocksize 1024 failed [ 180.395837][ T3026] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 180.422917][ T7787] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 180.437913][ T3026] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 180.447143][ T7761] XFS (loop0): Ending clean mount [ 180.474552][ T3026] loop1: p2 p3 p4 [ 180.476422][ T7773] loop2: detected capacity change from 0 to 32768 [ 180.478380][ T7787] UDF-fs: Scanning with blocksize 2048 failed [ 180.491834][ T3026] loop1: partition table partially beyond EOD, truncated [ 180.500707][ T7787] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 180.505743][ T3026] loop1: p2 start 452985600 is beyond EOD, truncated [ 180.517581][ T3026] loop1: p3 size 33554432 extends beyond EOD, truncated [ 180.529734][ T7773] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.1205 (7773) [ 180.541890][ T7787] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 180.570855][ T3026] loop1: p4 start 8388607 is beyond EOD, truncated [ 180.617943][ T7787] 9pnet_virtio: no channels available for device @ [ 180.657565][ T5367] XFS (loop0): Unmounting Filesystem [ 180.663827][ T7773] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 180.689081][ T7773] BTRFS info (device loop2): turning on sync discard [ 180.714628][ T7773] BTRFS info (device loop2): setting nodatasum [ 180.753332][ T7773] BTRFS info (device loop2): enabling auto defrag [ 180.759841][ T7773] BTRFS info (device loop2): max_inline at 0 [ 180.806885][ T7773] BTRFS info (device loop2): using free space tree [ 180.833780][ T7773] BTRFS info (device loop2): has skinny extents [ 180.842292][ T7803] loop1: detected capacity change from 0 to 64 [ 180.909712][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 181.036423][ T3586] udevd[3586]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 181.065641][ T7796] loop4: detected capacity change from 0 to 32768 [ 181.072376][ T3707] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 181.208745][ T25] audit: type=1800 audit(1727974340.170:103): pid=7773 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1205" name="file0" dev="loop2" ino=258 res=0 errno=0 [ 181.268968][ T7773] BTRFS info (device loop2): setting compat-ro feature flag for VERITY (0x4) [ 181.350722][ T7826] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 181.371984][ T3707] usb 4-1: Using ep0 maxpacket: 32 [ 181.487548][ T7830] device vlan2 entered promiscuous mode [ 181.500176][ T3707] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 181.680255][ T3707] usb 4-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 181.701736][ T3707] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.721606][ T3707] usb 4-1: Product: syz [ 181.725937][ T3707] usb 4-1: Manufacturer: syz [ 181.735366][ T3707] usb 4-1: SerialNumber: syz [ 181.757030][ T3707] usb 4-1: config 0 descriptor?? [ 181.780404][ T7801] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 181.803481][ T3707] hub 4-1:0.0: bad descriptor, ignoring hub [ 181.814019][ T3707] hub: probe of 4-1:0.0 failed with error -5 [ 181.857403][ T3707] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input14 [ 182.062221][ T3707] usb 4-1: USB disconnect, device number 9 [ 182.079974][ C1] usbtouchscreen 4-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 182.117089][ T7834] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 182.311701][ T7828] loop4: detected capacity change from 0 to 32768 [ 182.329691][ T7832] loop1: detected capacity change from 0 to 32768 [ 182.404336][ T7828] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop4 scanned by syz.4.1216 (7828) [ 182.448626][ T7832] XFS (loop1): Mounting V5 Filesystem [ 182.465099][ T7828] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 182.490121][ T7828] BTRFS info (device loop4): using free space tree [ 182.507259][ T7828] BTRFS info (device loop4): has skinny extents [ 182.580325][ T7832] XFS (loop1): Ending clean mount [ 182.587398][ T7832] XFS (loop1): Quotacheck needed: Please wait. [ 182.616600][ T7837] loop2: detected capacity change from 0 to 32768 [ 182.652529][ T7832] XFS (loop1): Quotacheck: Done. [ 182.668929][ T7828] BTRFS info (device loop4): enabling ssd optimizations [ 182.704063][ T7837] JBD2: Ignoring recovery information on journal [ 182.836034][ T7837] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 182.853969][ T7546] XFS (loop1): Unmounting Filesystem [ 183.008342][ T25] audit: type=1800 audit(1727974341.970:104): pid=7837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1218" name="bus" dev="loop2" ino=17059 res=0 errno=0 [ 183.165192][ T7877] loop0: detected capacity change from 0 to 64 [ 183.443333][ T6528] ocfs2: Unmounting device (7,2) on (node local) [ 183.527744][ T7883] loop0: detected capacity change from 0 to 64 [ 183.854615][ T7893] loop2: detected capacity change from 0 to 1024 [ 183.877388][ T7895] loop0: detected capacity change from 0 to 1024 [ 183.896261][ T7879] loop3: detected capacity change from 0 to 32768 [ 183.955845][ T7879] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.1227 (7879) [ 183.963047][ T7895] hfsplus: xattr search failed [ 183.972281][ T7893] EXT4-fs (loop2): Ignoring removed oldalloc option [ 184.083656][ T7893] EXT4-fs (loop2): mounted filesystem without journal. Opts: mb_optimize_scan=0x0000000000000001,bsddf,noinit_itable,norecovery,discard,noload,usrjquota=,oldalloc,grpquota,,errors=continue. Quota mode: writeback. [ 184.182288][ T7879] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 184.203866][ T7879] BTRFS info (device loop3): turning on sync discard [ 184.226949][ T7879] BTRFS info (device loop3): setting nodatasum [ 184.246485][ T7879] BTRFS info (device loop3): enabling auto defrag [ 184.265165][ T7879] BTRFS info (device loop3): max_inline at 0 [ 184.324189][ T7879] BTRFS info (device loop3): using free space tree [ 184.356256][ T7879] BTRFS info (device loop3): has skinny extents [ 184.584888][ T25] audit: type=1800 audit(1727974343.550:105): pid=7879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1227" name="file0" dev="loop3" ino=258 res=0 errno=0 [ 184.605492][ C1] vkms_vblank_simulate: vblank timer overrun [ 184.615394][ T7879] BTRFS info (device loop3): setting compat-ro feature flag for VERITY (0x4) [ 184.681276][ T7939] loop0: detected capacity change from 0 to 512 [ 184.691978][ T1076] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 184.726497][ T7941] loop1: detected capacity change from 0 to 256 [ 184.780649][ T7943] loop2: detected capacity change from 0 to 1024 [ 184.888602][ T7939] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,noinit_itable,minixdf,,errors=continue. Quota mode: writeback. [ 184.921100][ T7939] ext4 filesystem being mounted at /190/bus supports timestamps until 2038 (0x7fffffff) [ 184.994893][ T1076] usb 5-1: Using ep0 maxpacket: 16 [ 185.039890][ C1] vkms_vblank_simulate: vblank timer overrun [ 185.150346][ T1076] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.164056][ T7939] EXT4-fs (loop0): shut down requested (2) [ 185.175866][ T1076] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.204996][ T1076] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 185.219082][ T1076] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 185.229774][ T1076] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.251414][ T1076] usb 5-1: config 0 descriptor?? [ 185.459504][ T7961] loop2: detected capacity change from 0 to 256 [ 185.575901][ T7968] netlink: 'syz.3.1248': attribute type 10 has an invalid length. [ 185.586128][ T7968] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1248'. [ 185.750972][ T7970] netlink: 'syz.3.1251': attribute type 3 has an invalid length. [ 185.811964][ T1076] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 185.819221][ T1076] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 185.841697][ T7974] loop3: detected capacity change from 0 to 256 [ 185.860033][ T1076] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 185.867293][ T1076] microsoft 0003:045E:07DA.0008: ignoring exceeding usage max [ 185.908549][ T1076] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 185.909274][ T7974] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 185.923663][ T1076] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 185.951700][ T1076] microsoft 0003:045E:07DA.0008: No inputs registered, leaving [ 185.977870][ T1076] microsoft 0003:045E:07DA.0008: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 186.007524][ T1076] microsoft 0003:045E:07DA.0008: no inputs found [ 186.021446][ T1076] microsoft 0003:045E:07DA.0008: could not initialize ff, continuing anyway [ 186.030097][ T3616] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 186.054884][ T1076] usb 5-1: USB disconnect, device number 5 [ 186.106342][ T7962] loop1: detected capacity change from 0 to 32768 [ 186.171490][ T7962] JBD2: Ignoring recovery information on journal [ 186.244652][ T7962] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 186.251451][ T7967] loop0: detected capacity change from 0 to 32768 [ 186.269996][ T3616] usb 3-1: Using ep0 maxpacket: 32 [ 186.292507][ T25] audit: type=1800 audit(1727974345.260:106): pid=7962 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1246" name="bus" dev="loop1" ino=17059 res=0 errno=0 [ 186.327085][ T7546] ocfs2: Unmounting device (7,1) on (node local) [ 186.363123][ T7967] XFS (loop0): Mounting V5 Filesystem [ 186.402406][ T3616] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 186.416489][ T3616] usb 3-1: config 0 has no interface number 0 [ 186.436723][ T7967] XFS (loop0): Ending clean mount [ 186.478542][ T5367] XFS (loop0): Unmounting Filesystem [ 186.580265][ T3616] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 186.589545][ T3616] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.597823][ T3616] usb 3-1: Product: syz [ 186.602325][ T3616] usb 3-1: Manufacturer: syz [ 186.606983][ T3616] usb 3-1: SerialNumber: syz [ 186.613853][ T3616] usb 3-1: config 0 descriptor?? [ 186.665813][ T3616] smsc95xx v2.0.0 [ 187.008926][ T8005] loop3: detected capacity change from 0 to 2048 [ 187.073683][ T8005] loop3: p1 < > p3 p4 < > [ 187.080529][ T8005] loop3: p3 start 4284289 is beyond EOD, truncated [ 187.177324][ T8005] VFS: could not find a valid V7 on loop3p1. [ 187.295568][ T7991] loop4: detected capacity change from 0 to 32768 [ 187.357653][ T7991] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.1256 (7991) [ 187.375445][ T3586] udevd[3586]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 187.403429][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 187.424211][ T8012] loop3: detected capacity change from 0 to 256 [ 187.439683][ T8013] netlink: 'syz.0.1268': attribute type 10 has an invalid length. [ 187.451097][ T8013] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1268'. [ 187.455285][ T7991] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 187.489498][ T7991] BTRFS info (device loop4): turning on sync discard [ 187.505362][ T8012] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 187.534060][ T8012] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 187.546866][ T7991] BTRFS info (device loop4): setting nodatasum [ 187.570054][ T7991] BTRFS info (device loop4): enabling auto defrag [ 187.576753][ T7991] BTRFS info (device loop4): max_inline at 0 [ 187.613777][ T7991] BTRFS info (device loop4): using free space tree [ 187.642036][ T7991] BTRFS info (device loop4): has skinny extents [ 187.760332][ T3616] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 187.790701][ T3616] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 187.803876][ T25] audit: type=1800 audit(1727974346.770:107): pid=7991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1256" name="file0" dev="loop4" ino=258 res=0 errno=0 [ 187.817742][ T7991] BTRFS info (device loop4): setting compat-ro feature flag for VERITY (0x4) [ 187.860324][ T3616] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 187.911164][ T3616] smsc95xx: probe of 3-1:0.67 failed with error -71 Connection to 10.128.0.8 closed by remote host. [ 187.961297][ T8045] loop0: detected capacity change from 0 to 2048 [ 188.007188][ T8045] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 188.024327][ T8045] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 188.060755][ T8045] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 188.071151][ T3616] usb 3-1: USB disconnect, device number 8 [ 188.634810][ T9] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.807150][ T9] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.896822][ T9] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.945152][ T9] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.706940][ T9] device hsr_slave_0 left promiscuous mode [ 189.713334][ T9] device hsr_slave_1 left promiscuous mode [ 189.719799][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.727514][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.735826][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.743322][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.751319][ T9] device bridge_slave_1 left promiscuous mode [ 189.757486][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.767269][ T9] device bridge_slave_0 left promiscuous mode [ 189.773780][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.785916][ T9] device veth1_macvtap left promiscuous mode [ 189.792020][ T9] device veth0_macvtap left promiscuous mode [ 189.798032][ T9] device veth1_vlan left promiscuous mode [ 189.803919][ T9] device veth0_vlan left promiscuous mode [ 189.947870][ T9] team0 (unregistering): Port device team_slave_1 removed [ 189.965257][ T9] team0 (unregistering): Port device team_slave_0 removed [ 189.977782][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.994479][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.056731][ T9] bond0 (unregistering): Released all slaves [ 191.170531][ T9] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.226078][ T9] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.286285][ T9] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.326140][ T9] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.402904][ T9] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.446657][ T9] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.487966][ T9] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.555748][ T9] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.633537][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.718370][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.763793][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.826078][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.884462][ T9] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.914997][ T9] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.985570][ T9] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.026782][ T9] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.288858][ T9] device hsr_slave_0 left promiscuous mode [ 193.295211][ T9] device hsr_slave_1 left promiscuous mode [ 193.302064][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.309471][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.317881][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.325316][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.333361][ T9] device macvlan2 left promiscuous mode [ 193.338990][ T9] bridge0: port 3(macvlan2) entered disabled state [ 193.346482][ T9] device bridge_slave_1 left promiscuous mode [ 193.352942][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.362329][ T9] device bridge_slave_0 left promiscuous mode [ 193.368514][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.380254][ T9] device hsr_slave_0 left promiscuous mode [ 193.386489][ T9] device hsr_slave_1 left promiscuous mode [ 193.392782][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.400368][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.407868][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.415379][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.423186][ T9] device bridge_slave_1 left promiscuous mode [ 193.429306][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.438166][ T9] device bridge_slave_0 left promiscuous mode [ 193.444661][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.456091][ T9] device hsr_slave_0 left promiscuous mode [ 193.462370][ T9] device hsr_slave_1 left promiscuous mode [ 193.468542][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.476020][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.483695][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.491172][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.498695][ T9] device bridge_slave_1 left promiscuous mode [ 193.505214][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.513446][ T9] device bridge_slave_0 left promiscuous mode [ 193.519569][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.531052][ T9] device hsr_slave_0 left promiscuous mode [ 193.537220][ T9] device hsr_slave_1 left promiscuous mode [ 193.549548][ T9] device veth1_macvtap left promiscuous mode [ 193.555672][ T9] device veth0_macvtap left promiscuous mode [ 193.562246][ T9] device veth1_vlan left promiscuous mode [ 193.567999][ T9] device veth0_vlan left promiscuous mode [ 193.574586][ T9] device veth1_macvtap left promiscuous mode [ 193.581119][ T9] device veth0_macvtap left promiscuous mode [ 193.587132][ T9] device veth1_vlan left promiscuous mode [ 193.592913][ T9] device veth0_vlan left promiscuous mode [ 193.599413][ T9] device veth1_macvtap left promiscuous mode [ 193.605652][ T9] device veth0_macvtap left promiscuous mode [ 193.612032][ T9] device veth1_vlan left promiscuous mode [ 193.617790][ T9] device veth0_vlan left promiscuous mode [ 193.624738][ T9] device veth1_macvtap left promiscuous mode [ 193.631114][ T9] device veth0_macvtap left promiscuous mode [ 193.637118][ T9] device veth1_vlan left promiscuous mode [ 193.643474][ T9] device veth0_vlan left promiscuous mode [ 193.959691][ T9] team0 (unregistering): Port device team_slave_1 removed [ 193.975801][ T9] team0 (unregistering): Port device team_slave_0 removed [ 193.987929][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.000831][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.057446][ T9] bond0 (unregistering): Released all slaves [ 194.080314][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.086615][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.388895][ T9] team0 (unregistering): Port device team_slave_1 removed [ 194.407476][ T9] team0 (unregistering): Port device team_slave_0 removed [ 194.423097][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.437776][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.500080][ T9] bond0 (unregistering): Released all slaves [ 194.619104][ T9] team0 (unregistering): Port device team_slave_1 removed [ 194.635048][ T9] team0 (unregistering): Port device team_slave_0 removed [ 194.646401][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.659655][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.715200][ T9] bond0 (unregistering): Released all slaves [ 194.877698][ T9] bond0 (unregistering): Released all slaves