last executing test programs: 6.486695408s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000015000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 6.384995664s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x1b, 0x4a, 0x1}, 0x1c}}, 0x0) 6.249733454s ago: executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_mount_image$minix(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x804008, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0, @ANYRESDEC], 0x5e, 0x1fb, &(0x7f0000002440)="$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") r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x7, 'vlan0\x00', {}, 0x5}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r2, &(0x7f0000000000)="3f000000010089", 0x7) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000000)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x55) shutdown(r3, 0x1) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x414, 0x2, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) io_setup(0x7, &(0x7f0000000040)) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000080)) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, 0x0) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7ab, 0x0) 5.017334447s ago: executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0xe, &(0x7f0000000140)={[{@test_dummy_encryption, 0x3d}, {@test_dummy_encryption}, {@noauto_da_alloc}, {@minixdf}, {@errors_remount}, {@quota}]}, 0x3, 0x44f, &(0x7f0000000380)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='macvtap0\x00', 0x10) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 3.757847743s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0xff, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000182100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000ce000000bf090000000000005509010000000040"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.231078525s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4b3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006400), 0x0, 0x4000040) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0x8b800}], 0x1}, 0x3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4011}, 0x0) 2.774454817s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) dup(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000000c0)={@cgroup=r3, r1, 0x12, 0x6}, 0x10) 2.653686906s ago: executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0xffffffff, 0x0, 0x1}) 2.62665018s ago: executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) listen(r0, 0x80) 2.500949219s ago: executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 2.417544282s ago: executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x34) dup2(r1, r0) fcntl$notify(r0, 0x402, 0x0) 2.36725388s ago: executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x9}) 2.274911875s ago: executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0xab00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) 2.145542995s ago: executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/129, 0x5a, 0x81, 0x1}, 0x20) 1.262093913s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0, 0x1}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000000180)='H', 0x55, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.21563144s ago: executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000000000)='./bus\x00', 0x8, &(0x7f0000000200)={[{@ssd}, {@nossd}, {@autodefrag}, {@nobarrier}, {@user_subvol_rm}, {@skip_balance}, {@compress}, {@rescan_uuid_tree}, {@noflushoncommit}, {@datasum}]}, 0x3, 0x55a3, &(0x7f000000ac00)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x145a42, 0x0) sendfile(r1, r0, 0x0, 0x100800001) 1.15094895s ago: executing program 4: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0xabb, &(0x7f0000000340)="$eJzs3U2MW0fhAPCxd73JJuk/Tv8JXdLQJhTa8tFNs1nCRwRJlQiJqKkQl0oVlyhNS0QIEkUCqkokOXGjVRUkTnyIUy9VQUj0gqKeuFSikSqkngoHDkRBVOIAgcQo3hmvPbHzbO/Hs9e/nzQ7njfzPPO8z8/vcyYAE6va/Lu4OFcJ4fKbrx7/28N/nb095UirRL35d7otVQshVGJ6Onu/96eW4psfvHS6W1wJC82/KR2eut6ad2sI4ULYG66Eeth9+eorby88efLiiUv73nnt8LW1WXoAAJgsX71yeHHXn/94/44brz9wNGxqTU/75/WY3hb3+4/GHf+0/18NnelKW2g3k5WbjqE621luqku59npqWbnpHvXPZPXXepTbFO5e/1TbtG7LDeMsrcf1UKnOd6Sr1fn5pWPy0Dyun6nMnz977rkXSmoosOr++WAIYW9bOHapMz1q4cgItGHI0BiBNoxlOLp+dd1oLCl9mdcpNLaXvQUCWJJfL7zDhfzMwsq03m26v/qvP1HtPj+sgvVe/weqf6bk+sPk1p+2Or+6aIvD6tmoa1NarvQ92hbT+XWE/P6l3t///EpH59T8ekStz3b2uo4wLtcXerVzap3bMaxe7c/Xi43qizFOn8OXsvz270/+Px2X/zHQ3b/y8/+TEGoj0AZBGDaEjnRtJe/VKHn7A4yu/L65Rro+GuX39eX5mwryNxfkzxbkbynI31qQD5PsN9/9cXi5snycnx/TD3o+PJ1nuyfG/zdge/LzkYPWn9/3O6iV1p/fTwyj7Hennj7zuWefubp0/3+ltf7fiut7Otyox+/WlVggnS/Mz6u37v2vd9ZT7VHu3qw993Qp33y9s7NcZefy+4S27cwd7ZjrnG97Xm5bLLens1w9Kzcbw+asvfn+yZZsvrT/kbar6fOazpa3li3HTNaOtF3ZEeO8HTCMtD72uv8/rZ9zoVZ57uy5M4/HdFpP/zBV23R7+oF1bjewcv0+/zMXOp//mWlNr1Xbtwvbl6dXlrYLb8T365y+0Kqnc/rBmE6/c9+Ymm1Onz/97XPPrv7iw0R74QcvfvPUuXNnvuPF0C++PBrNGORFOmwZlfas9YvJWdJVe1HyhglYc/t/uLQT8NjZb516/szzZ84fPHTo4MLCoc8fXNzf3K/f37533+5CCa0FVtPyj37ZLQEAAAAAAAAAAAD69b0Tx6+++9Zn31t6/n/5+b/0/H+68zc9//+j7Pn//Dn59Bx8eg5wR5f8Zpmsg9WZrFwthv/P2rszq2dXNt+HYtwaxy8+/5+qy/t1Te25L5te65HMuhO4o7+UmawPkny8wI/G+FKMfxmgRJXZ7pNjXNS/dVrXU/8Ubf1SNPQPPD7S/y2tDakfk/T8d9d+ndr+2TvWoY2svvV4nLDsZQS6+/tE9f/9j+UFL70tGyVMj8l73iX8dHLXiUbPvfR+R7ABWB1lj/+Zznum+Pzvv7L5dkjFrj/Rub3M+y+FQfzp3c70qI4/uV715+P2rXf9ZS9/Uf2rPf5na/y7vrd/2Yh59eHq/ffPrr3XVm3Y3W/9+fKnfqB3Dlb/jVh/WppHQn/1N36R1Z9fEOrTf7L6t/RZ/x3Lv2e4+v8b608f26MP9Vv/Uosr1c525OeN0/W//LxxcjNb/tS3513q/9qL3ZZ/yIEab8X6YZKNyzizg8r2I1o77cOP/xtdWN3xf1uNzTZr+X0Yn4nptCFO9znk450M2v50f0X6HdiVvX+l4PfN+L/j7QsxLvo+pPF/0/pYjz/5benmZ5nStS6f7Ubd1sC4en+irv+NRdg8Am0Q+g+NqSHma40TV3L7G43G2p7QKlBq5ZT++Zd9nFB2/WV//kXy8X/zffh8/N88Px//N8/Px//N82fjf6hXfj7+b/555uP/5vn3Ze+bjw88V5D/4YL83d3zW4ft9xfMv6cg/yMF+fta+Uc6SqT8Bwrmf7Ag/96C/IcK8j9WkP/xgvyHC/IfbctvHwM65X+iYP6NLj2PMqnLD5Msfz7P9x8mR7r+0+v7v7MgHxhfP3n9wLFnfv31+tLz/zOt8yHpOt7RmK7F46fvx3R+3Tu0pW/nvRXTf8nyR/18B0ySvP+M/Pf9kYJ8YHyl+7x8v2ECVTZ3nxzjon6reu3nM14+GeNPxfjTMX4sxvMx3h/jAzFeWKf2sTaOvfHbwy9Xlo/3t2f5/d5Pnj8P1NFPVAjhYJ/tyc8PDHo/e96P36BWWv+Qj4MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACUptr8u7g4Vwnh8puvHn/65Nn9t6ccaZWoN/9Ot6VqrflCeDzGUzH+eXxx84OXTrfHt2JcCQuhEiqt6eGp662atoYQLoS94Uqoh92Xr77y9sKTJy+euLTvndcOX1u7TwAAAAA2vv8FAAD//xEiDi0=") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) 1.054847965s ago: executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000880)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) 758.457951ms ago: executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f905, 0x8000, '\x00', @p_u32=&(0x7f0000000000)=0xfffffff2}}) 625.731952ms ago: executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 584.854068ms ago: executing program 1: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x541b, 0x0) 572.24402ms ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 457.723598ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x3, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000cc0)={r2}, 0xc) 426.757703ms ago: executing program 3: r0 = fsopen(&(0x7f0000000200)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x4) symlinkat(&(0x7f0000000240)='./file1\x00', r1, &(0x7f0000000280)='./file1\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0xc9, [0x200, 0x9, 0xfffe0, 0x2, 0xd8, 0x1], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/201}, &(0x7f00000001c0)=0x78) set_mempolicy_home_node(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0) 417.794454ms ago: executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000240), 0x4) 299.599162ms ago: executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/129, 0x5a, 0x81, 0x1}, 0x20) 251.18358ms ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001200)=0x1000) 144.229377ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x50, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 71.161848ms ago: executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r7, 0x84, 0x0, &(0x7f0000003280)=""/4104, &(0x7f0000001080)=0x1008) write$binfmt_script(r6, &(0x7f0000000240), 0x3af4701e) sendfile(r5, r3, 0x0, 0x10000a007) 0s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000cc0)={'#! ', './file0', [], 0xa, "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"}, 0x2c4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r3, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x3, 0x0, 0x20000000) kernel console output (not intermixed with test programs): ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.883234][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.892409][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.904111][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.912699][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.924014][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.932166][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.940393][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.949111][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.957591][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.964735][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.978445][ T3568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.991116][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.004471][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.020327][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.030849][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.044333][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.054769][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.061936][ T3613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.097718][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.112197][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.131812][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.147210][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.156187][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.163287][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.171577][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.180989][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.190247][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.198937][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.208662][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.217346][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.226317][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.236224][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.246114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.269775][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.293409][ T3566] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.311863][ T3566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.335319][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.344446][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.353006][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.363436][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.372484][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.381574][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.390520][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.390655][ T3584] Bluetooth: hci0: command tx timeout [ 56.397799][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.403223][ T3584] Bluetooth: hci1: command tx timeout [ 56.421538][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.430197][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.439043][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.447468][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.458685][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.465956][ T3584] Bluetooth: hci3: command tx timeout [ 56.467527][ T3579] Bluetooth: hci4: command tx timeout [ 56.471931][ T3584] Bluetooth: hci2: command tx timeout [ 56.478931][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.512520][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.520585][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.536335][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.544384][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.553667][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.561465][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.570455][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.579372][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.586523][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.594709][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.603555][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.612200][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.630599][ T3580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.644374][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.656964][ T3567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.686519][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.695408][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.718049][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.726866][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.746394][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.754989][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.776850][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.800309][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.837525][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.845458][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.855839][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.863390][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.872602][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.881328][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.890029][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.899131][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.906706][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.918398][ T3575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.940204][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.962221][ T3566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.977350][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.987010][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.033046][ T3567] device veth0_vlan entered promiscuous mode [ 57.047279][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.058300][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.072272][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.081202][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.096095][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.103605][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.130218][ T3580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.153003][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.161981][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.170614][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.179710][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.189421][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.206381][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.222598][ T3567] device veth1_vlan entered promiscuous mode [ 57.230745][ T3568] device veth0_vlan entered promiscuous mode [ 57.246149][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.254380][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.264691][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.294549][ T3568] device veth1_vlan entered promiscuous mode [ 57.321513][ T3567] device veth0_macvtap entered promiscuous mode [ 57.345711][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.355041][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.376433][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.384652][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.394643][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.407135][ T3567] device veth1_macvtap entered promiscuous mode [ 57.434343][ T3568] device veth0_macvtap entered promiscuous mode [ 57.442236][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.460978][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.470192][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.479058][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.487777][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.496981][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.506136][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.513608][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.522079][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.530141][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.538254][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.550300][ T3580] device veth0_vlan entered promiscuous mode [ 57.567762][ T3568] device veth1_macvtap entered promiscuous mode [ 57.580436][ T3580] device veth1_vlan entered promiscuous mode [ 57.604662][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.620777][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.644281][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.658780][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.670365][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.681152][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.689800][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.700774][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.708934][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.718669][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.727433][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.737951][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.747161][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.755785][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.781280][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.791090][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.808804][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.822613][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.833030][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.842145][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.850686][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.859423][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.868251][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.877406][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.890066][ T3580] device veth0_macvtap entered promiscuous mode [ 57.917102][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.925217][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.934339][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.946902][ T3580] device veth1_macvtap entered promiscuous mode [ 57.958818][ T3567] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.968655][ T3567] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.977875][ T3567] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.994360][ T3567] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.011258][ T3568] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.020636][ T3568] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.029777][ T3568] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.038833][ T3568] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.054464][ T3566] device veth0_vlan entered promiscuous mode [ 58.061261][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.069765][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.087675][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.100631][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.110872][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.121746][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.133014][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.142890][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.154412][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.164389][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.174848][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.186109][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.194574][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.202580][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.212121][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.220950][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.229866][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.240313][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.281035][ T3580] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.290416][ T3580] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.299301][ T3580] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.308897][ T3580] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.328377][ T3566] device veth1_vlan entered promiscuous mode [ 58.342995][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.352833][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.364839][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.376374][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.384176][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.398656][ T3575] device veth0_vlan entered promiscuous mode [ 58.441307][ T3575] device veth1_vlan entered promiscuous mode [ 58.466209][ T3579] Bluetooth: hci1: command tx timeout [ 58.471735][ T3579] Bluetooth: hci0: command tx timeout [ 58.545881][ T3584] Bluetooth: hci2: command tx timeout [ 58.552399][ T3644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.552399][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.560832][ T3584] Bluetooth: hci4: command tx timeout [ 58.560865][ T3584] Bluetooth: hci3: command tx timeout [ 58.590117][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.593138][ T3566] device veth0_macvtap entered promiscuous mode [ 58.601843][ T3644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.616247][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.624346][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.633275][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.641432][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.649286][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.658093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.666535][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.674710][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.713064][ T3566] device veth1_macvtap entered promiscuous mode [ 58.744124][ T3575] device veth0_macvtap entered promiscuous mode [ 58.746926][ T3644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.760323][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.769572][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.778903][ T3644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.779004][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.804293][ T3575] device veth1_macvtap entered promiscuous mode [ 58.825247][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.837123][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.845037][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.858107][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.864484][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.877200][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.886091][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.896436][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.907238][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.917373][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.927915][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.941340][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.950131][ T3644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.965147][ T3644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.984959][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.996276][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.004330][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.014729][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.027217][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.038029][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.051689][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.062835][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.072967][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.083731][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.094872][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.126413][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.135160][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.147202][ T3575] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.160714][ T3575] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.170506][ T3575] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.179542][ T3575] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.193663][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.206206][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.217723][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.229334][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.239533][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.250534][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.260666][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.273442][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.285452][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.294078][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.309468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.319449][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.347010][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.386830][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.402522][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.421500][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.431887][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.443056][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.459421][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.484717][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.496726][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.509941][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.530707][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.542325][ T3566] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.551552][ T3566] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.568232][ T3566] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.582482][ T3566] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.683912][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.693410][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.801099][ T3660] binder: 3656:3660 ioctl 40046205 9999999999999999 returned -22 [ 60.389398][ T26] audit: type=1804 audit(1718643632.074:2): pid=3662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir2784493306/syzkaller.82KaIM/0/bus" dev="sda1" ino=1950 res=1 errno=0 [ 60.481328][ T26] audit: type=1804 audit(1718643632.164:3): pid=3666 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir2784493306/syzkaller.82KaIM/0/bus" dev="sda1" ino=1950 res=1 errno=0 [ 60.538027][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.546106][ T3579] Bluetooth: hci0: command tx timeout [ 60.546142][ T3579] Bluetooth: hci1: command tx timeout [ 60.626258][ T3584] Bluetooth: hci3: command tx timeout [ 60.631701][ T3584] Bluetooth: hci4: command tx timeout [ 60.637539][ T3579] Bluetooth: hci2: command tx timeout [ 60.655353][ T3644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.670523][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.683112][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.696335][ T3644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.715676][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.739175][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.755149][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.764071][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.851804][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.866844][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.904065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.205848][ T3614] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 61.336996][ T3698] binder: 3697:3698 ioctl c0046209 0 returned -22 [ 61.380000][ T3701] tmpfs: Bad value for 'uid' [ 61.445793][ T3614] usb 4-1: Using ep0 maxpacket: 16 [ 61.568971][ T3614] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.599969][ T3614] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.626262][ T3614] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 61.643063][ T3614] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 61.660499][ T3614] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.694331][ T3614] usb 4-1: config 0 descriptor?? [ 61.878924][ T3724] binder: 3722:3724 ioctl c0046209 0 returned -22 [ 61.935252][ T3729] tmpfs: Bad value for 'uid' [ 62.205294][ T3614] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 62.222908][ T3614] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 62.241796][ T3614] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 62.259915][ T3614] microsoft 0003:045E:07DA.0001: no inputs found [ 62.266702][ T3614] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 63.477888][ T3616] usb 4-1: USB disconnect, device number 2 [ 63.646940][ T3755] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 64.004350][ T3765] binder: 3756:3765 ioctl 40046205 9999999999999999 returned -22 [ 64.796833][ T3739] loop2: detected capacity change from 0 to 40427 [ 64.824731][ T3772] Illegal XDP return value 4294967294 on prog (id 9) dev N/A, expect packet loss! [ 64.835062][ T3739] F2FS-fs (loop2): Invalid log sectorsize (2) [ 64.840990][ T3755] kvm: emulating exchange as write [ 64.848838][ T3739] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 64.950216][ T3739] F2FS-fs (loop2): Found nat_bits in checkpoint [ 65.104153][ T3739] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 65.114509][ T3739] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 65.195213][ T3739] syz-executor.2: attempt to access beyond end of device [ 65.195213][ T3739] loop2: rw=2049, sector=53248, nr_sectors = 544 limit=40427 [ 65.386462][ T3739] syz-executor.2: attempt to access beyond end of device [ 65.386462][ T3739] loop2: rw=2049, sector=53784, nr_sectors = 8 limit=40427 [ 65.997652][ T3568] syz-executor.2: attempt to access beyond end of device [ 65.997652][ T3568] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 66.385692][ T3614] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 66.635734][ T3614] usb 4-1: Using ep0 maxpacket: 16 [ 66.756000][ T3614] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.782409][ T3614] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 66.802886][ T3614] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 66.851283][ T3614] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 66.887513][ T3614] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.918196][ T3614] usb 4-1: config 0 descriptor?? [ 67.234484][ T3798] loop0: detected capacity change from 0 to 32768 [ 67.439078][ T3614] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 67.540309][ T3614] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 67.629402][ T3798] XFS (loop0): Mounting V5 Filesystem [ 67.801259][ T3614] microsoft 0003:045E:07DA.0002: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 67.817838][ T3614] microsoft 0003:045E:07DA.0002: no inputs found [ 67.824556][ T3614] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 67.846368][ T3614] usb 4-1: USB disconnect, device number 3 [ 67.874998][ T3798] XFS (loop0): Ending clean mount [ 68.057909][ T3575] XFS (loop0): Unmounting Filesystem [ 68.070649][ T3798] syz-executor.0 (3798) used greatest stack depth: 20184 bytes left [ 68.353710][ T3829] loop1: detected capacity change from 0 to 40427 [ 68.459981][ T3829] F2FS-fs (loop1): Invalid log sectorsize (2) [ 68.560466][ T3852] binder: 3847:3852 ioctl 40046205 9999999999999999 returned -22 [ 68.585951][ T3829] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 69.297928][ T3829] F2FS-fs (loop1): Found nat_bits in checkpoint [ 69.443177][ T3829] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 69.458161][ T3829] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 69.572196][ T3829] syz-executor.1: attempt to access beyond end of device [ 69.572196][ T3829] loop1: rw=2049, sector=53248, nr_sectors = 544 limit=40427 [ 69.607893][ T3829] syz-executor.1: attempt to access beyond end of device [ 69.607893][ T3829] loop1: rw=2049, sector=53784, nr_sectors = 8 limit=40427 [ 69.702885][ T3884] loop2: detected capacity change from 0 to 512 [ 69.730321][ T3567] syz-executor.1: attempt to access beyond end of device [ 69.730321][ T3567] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 69.767745][ T3884] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 69.905217][ T3884] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 70.031222][ T3884] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 1 (level 1) [ 70.098396][ T3884] EXT4-fs (loop2): 1 truncate cleaned up [ 70.104213][ T3884] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 70.460070][ T3899] binder: 3895:3899 ioctl 40046205 9999999999999999 returned -22 [ 70.590620][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 71.351055][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.357774][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.256907][ T3912] process 'syz-executor.2' launched './file0' with NULL argv: empty string added [ 72.668313][ T3894] loop4: detected capacity change from 0 to 32768 [ 72.687156][ T3928] loop0: detected capacity change from 0 to 8 [ 72.762411][ T3928] SQUASHFS error: xz decompression failed, data probably corrupt [ 72.805188][ T3928] SQUASHFS error: Failed to read block 0x108: -5 [ 72.815791][ T3928] SQUASHFS error: Unable to read metadata cache entry [106] [ 72.847443][ T3928] SQUASHFS error: Unable to read inode 0x11f [ 72.904421][ T3894] XFS (loop4): Mounting V5 Filesystem [ 72.948104][ T3940] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 1 [ 72.973687][ T3948] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.2'. [ 72.984577][ T3948] IPv6: NLM_F_CREATE should be specified when creating new route [ 72.992645][ T3948] IPv6: Can't replace route, no match found [ 73.039325][ T3951] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.138169][ T3894] XFS (loop4): Ending clean mount [ 73.172589][ T3894] XFS (loop4): Quotacheck needed: Please wait. [ 73.215676][ T3617] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 73.287671][ T3894] XFS (loop4): Quotacheck: Done. [ 73.332768][ T3566] XFS (loop4): Unmounting Filesystem [ 73.603109][ T3971] loop2: detected capacity change from 0 to 8 [ 73.625716][ T3617] usb 4-1: config 7 has too many interfaces: 255, using maximum allowed: 32 [ 73.643249][ T3617] usb 4-1: config 7 has 1 interface, different from the descriptor's value: 255 [ 73.669508][ T3971] SQUASHFS error: xz decompression failed, data probably corrupt [ 73.702591][ T3971] SQUASHFS error: Failed to read block 0x108: -5 [ 73.730851][ T3971] SQUASHFS error: Unable to read metadata cache entry [106] [ 73.739122][ T3971] SQUASHFS error: Unable to read inode 0x11f [ 74.616308][ T3617] usb 4-1: New USB device found, idVendor=0df6, idProduct=004b, bcdDevice=56.d7 [ 74.625397][ T3617] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.633602][ T3617] usb 4-1: Product: syz [ 74.637837][ T3617] usb 4-1: Manufacturer: syz [ 74.642453][ T3617] usb 4-1: SerialNumber: syz [ 74.679446][ T3978] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.718157][ T3617] r8712u: register rtl8712_netdev_ops to netdev_ops [ 74.735248][ T3977] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.745140][ T3617] usb 4-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 74.757086][ T3977] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.764929][ T3977] IPv6: Can't replace route, no match found [ 74.833406][ T3982] loop1: detected capacity change from 0 to 512 [ 74.862960][ T3982] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 74.880258][ T3982] EXT4-fs (loop1): 1 truncate cleaned up [ 74.888973][ T3982] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 75.297877][ T4011] Cannot find add_set index 0 as target [ 75.305846][ T3617] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 75.312500][ T3617] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 75.328104][ T3617] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 75.385452][ T4013] loop4: detected capacity change from 0 to 8 [ 75.460139][ T4013] SQUASHFS error: xz decompression failed, data probably corrupt [ 75.469207][ T4013] SQUASHFS error: Failed to read block 0x108: -5 [ 75.477058][ T4013] SQUASHFS error: Unable to read metadata cache entry [106] [ 75.484467][ T4013] SQUASHFS error: Unable to read inode 0x11f [ 75.516356][ T4015] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.655330][ T3567] EXT4-fs (loop1): unmounting filesystem. [ 75.711977][ T3567] syz-executor.1 (3567) used greatest stack depth: 19608 bytes left [ 75.787598][ T3766] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.886065][ T3766] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.961634][ T3766] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.084733][ T3766] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.212135][ T4042] Cannot find add_set index 0 as target [ 76.337695][ T4038] loop4: detected capacity change from 0 to 4096 [ 76.370464][ T4038] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 76.423679][ T4040] overlayfs: bad index found (index=index/00fb210001aac3d4be82604b70965b1faf27fe9bc97d257c870200000000000000, ftype=2000, origin ftype=a000). [ 76.467716][ T153] cfg80211: failed to load regulatory.db [ 76.544172][ T4038] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 76.593136][ T4038] ntfs3: loop4: Failed to load $Extend. [ 76.661430][ T3579] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.675624][ T3579] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.683822][ T3579] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.692436][ T3579] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.702238][ T3579] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.710111][ T3579] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.747832][ T3615] usb 4-1: USB disconnect, device number 4 [ 77.244146][ T4048] loop0: detected capacity change from 0 to 32768 [ 77.393415][ T4048] XFS (loop0): Mounting V5 Filesystem [ 77.521462][ T4048] XFS (loop0): Ending clean mount [ 77.638465][ T4051] chnl_net:caif_netlink_parms(): no params data found [ 77.752955][ T3575] XFS (loop0): Unmounting Filesystem [ 78.126543][ T4051] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.150772][ T4051] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.169600][ T4051] device bridge_slave_0 entered promiscuous mode [ 78.233415][ T4051] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.251123][ T4051] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.282402][ T4051] device bridge_slave_1 entered promiscuous mode [ 78.382387][ T3766] device hsr_slave_0 left promiscuous mode [ 78.408836][ T3766] device hsr_slave_1 left promiscuous mode [ 78.428025][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.450480][ T3766] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.510882][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.530168][ T3766] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.549965][ T3766] device bridge_slave_1 left promiscuous mode [ 78.566099][ T3766] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.576231][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 78.616260][ T3766] device bridge_slave_0 left promiscuous mode [ 78.630510][ T3766] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.671113][ T3766] device veth1_macvtap left promiscuous mode [ 78.687603][ T3766] device veth0_macvtap left promiscuous mode [ 78.732974][ T3766] device veth1_vlan left promiscuous mode [ 78.746300][ T3766] device veth0_vlan left promiscuous mode [ 78.786095][ T3579] Bluetooth: hci1: command tx timeout [ 78.956810][ T4128] loop2: detected capacity change from 0 to 2048 [ 78.985924][ T7] usb 1-1: config 7 has too many interfaces: 255, using maximum allowed: 32 [ 78.994733][ T7] usb 1-1: config 7 has 1 interface, different from the descriptor's value: 255 [ 78.997520][ T4128] loop2: p1 p3 [ 79.008917][ T4128] loop2: p1 size 33024 extends beyond EOD, truncated [ 79.020027][ T4128] loop2: p3 start 4284289 is beyond EOD, truncated [ 79.109767][ T3766] team0 (unregistering): Port device team_slave_1 removed [ 79.144164][ T3665] udevd[3665]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 79.154758][ T3766] team0 (unregistering): Port device team_slave_0 removed [ 79.173822][ T3766] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.201262][ T3766] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.227123][ T7] usb 1-1: New USB device found, idVendor=0df6, idProduct=004b, bcdDevice=56.d7 [ 79.246382][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.271802][ T7] usb 1-1: Product: syz [ 79.291535][ T7] usb 1-1: Manufacturer: syz [ 79.310779][ T7] usb 1-1: SerialNumber: syz [ 79.384021][ T3766] bond0 (unregistering): Released all slaves [ 79.595950][ T26] audit: type=1800 audit(1718643651.204:4): pid=4134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 79.761954][ T4051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.942330][ T4051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.024461][ T7] r8712u: register rtl8712_netdev_ops to netdev_ops [ 80.031247][ T7] usb 1-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 80.056671][ T4126] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.306200][ T7] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 80.312860][ T7] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 80.332477][ T7] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 80.358877][ T7] usb 1-1: USB disconnect, device number 2 [ 80.402624][ T4051] team0: Port device team_slave_0 added [ 80.487631][ T4051] team0: Port device team_slave_1 added [ 80.592590][ T4051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.607090][ T4051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.695079][ T4051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.734152][ T4051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.754737][ T4051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.850835][ T4051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.865818][ T3579] Bluetooth: hci1: command tx timeout [ 81.071721][ T4051] device hsr_slave_0 entered promiscuous mode [ 81.127883][ T4051] device hsr_slave_1 entered promiscuous mode [ 81.242486][ T4144] loop3: detected capacity change from 0 to 32768 [ 81.412989][ T4144] XFS (loop3): Mounting V5 Filesystem [ 81.500247][ T4171] loop4: detected capacity change from 0 to 4096 [ 81.510283][ T4171] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 81.570666][ T4144] XFS (loop3): Ending clean mount [ 81.628934][ T4171] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 81.681324][ T4171] ntfs3: loop4: Failed to load $Extend. [ 81.713078][ T3580] XFS (loop3): Unmounting Filesystem [ 82.327904][ T4199] binder: 4193:4199 ioctl 40046205 9999999999999999 returned -22 [ 83.089865][ T3579] Bluetooth: hci1: command tx timeout [ 83.476078][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.521740][ T4208] loop4: detected capacity change from 0 to 4096 [ 83.563754][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 83.594219][ T4051] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 83.619758][ T4208] ntfs3: loop4: Failed to load $MFT. [ 83.628417][ T4217] loop2: detected capacity change from 0 to 2048 [ 83.639159][ T4051] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 83.684948][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 83.693319][ T0] NOHZ tick-stop error: local softirq work is pending, handler #290!!! [ 83.703971][ T4051] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 83.715772][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.733624][ T4051] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 83.740609][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.748963][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 83.790885][ T4217] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 83.819584][ T4217] ext4 filesystem being mounted at /root/syzkaller-testdir3346661781/syzkaller.4cxF4q/44/bus supports timestamps until 2038 (0x7fffffff) [ 83.886218][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.891734][ T4051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.913028][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.922775][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.949471][ T4051] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.996747][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.017172][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.044277][ T4229] loop3: detected capacity change from 0 to 256 [ 84.061362][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.068553][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.141554][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.178063][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.188519][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 84.195465][ T4229] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 84.236573][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.272083][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.279462][ T3611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.319976][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.339401][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.383081][ T4051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.490737][ T4051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.563588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.582028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.638685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.676568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.685257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.742437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.780572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.806432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.846869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.874908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.106455][ T3579] Bluetooth: hci1: command tx timeout [ 85.263964][ T4277] loop4: detected capacity change from 0 to 256 [ 85.343205][ T4277] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 85.615263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.654401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.691096][ T4051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.806108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.826454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.906940][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.926214][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.963959][ T4051] device veth0_vlan entered promiscuous mode [ 86.003556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.018528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.061030][ T4051] device veth1_vlan entered promiscuous mode [ 86.192664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.199091][ T4314] loop3: detected capacity change from 0 to 256 [ 86.206630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.207281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.278181][ T4314] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 86.280873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.359036][ T4051] device veth0_macvtap entered promiscuous mode [ 86.407550][ T4051] device veth1_macvtap entered promiscuous mode [ 86.478220][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.527908][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.583716][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.624924][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.650784][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.683722][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.709014][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.740887][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.777159][ T4051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.786775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.796667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.809849][ T4344] netlink: 872 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.816245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.819906][ T22] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 86.855328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.871188][ T4344] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 86.886121][ T4344] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.923318][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.951390][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.962354][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.979327][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.991480][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.014280][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.027822][ T4051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.043821][ T4051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.060953][ T4051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.070357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.078195][ T4349] overlayfs: bad index found (index=index/00fb210001eff58ddf91184337bcc618342eaa1134c9104fde0200000000000000, ftype=2000, origin ftype=a000). [ 87.080910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.093052][ T22] usb 5-1: Using ep0 maxpacket: 8 [ 87.110160][ T4051] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.136364][ T4051] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.145101][ T4051] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.185691][ T4051] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.358542][ T3794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.396143][ T3794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.400432][ T22] usb 5-1: New USB device found, idVendor=20a6, idProduct=1105, bcdDevice=c2.eb [ 87.406254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.455307][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.464720][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.494043][ T22] usb 5-1: Product: syz [ 87.498985][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.519271][ T22] usb 5-1: Manufacturer: syz [ 87.523915][ T22] usb 5-1: SerialNumber: syz [ 87.528796][ T3616] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 87.548671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.569851][ T22] usb 5-1: config 0 descriptor?? [ 87.655889][ T22] usb 5-1: bad CDC descriptors [ 87.663248][ T22] usb 5-1: bad CDC descriptors [ 87.682194][ T22] option 5-1:0.0: GSM modem (1-port) converter detected [ 87.839826][ T22] usb 5-1: USB disconnect, device number 2 [ 87.857670][ T22] option 5-1:0.0: device disconnected [ 87.905793][ T3616] usb 3-1: config 7 has too many interfaces: 255, using maximum allowed: 32 [ 87.914614][ T3616] usb 3-1: config 7 has 1 interface, different from the descriptor's value: 255 [ 88.066896][ T4386] loop1: detected capacity change from 0 to 2048 [ 88.088705][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 88.097420][ T3616] usb 3-1: New USB device found, idVendor=0df6, idProduct=004b, bcdDevice=56.d7 [ 88.107542][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 88.122221][ T3616] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.139481][ T3616] usb 3-1: Product: syz [ 88.145323][ T3616] usb 3-1: Manufacturer: syz [ 88.157114][ T4386] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 88.166387][ T3616] usb 3-1: SerialNumber: syz [ 88.174697][ T4386] ext4 filesystem being mounted at /root/syzkaller-testdir3465091929/syzkaller.T5ba7t/3/bus supports timestamps until 2038 (0x7fffffff) [ 88.187179][ T4392] loop0: detected capacity change from 0 to 164 [ 88.209429][ T4392] ======================================================= [ 88.209429][ T4392] WARNING: The mand mount option has been deprecated and [ 88.209429][ T4392] and is ignored by this kernel. Remove the mand [ 88.209429][ T4392] option from the mount to silence this warning. [ 88.209429][ T4392] ======================================================= [ 88.251712][ T3616] r8712u: register rtl8712_netdev_ops to netdev_ops [ 88.272394][ T3616] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 88.281574][ T26] audit: type=1326 audit(1718643659.964:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x0 [ 88.406384][ T4051] EXT4-fs (loop1): unmounting filesystem. [ 88.641867][ T4404] loop4: detected capacity change from 0 to 1024 [ 88.875666][ T3616] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 88.981129][ T3616] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 89.001236][ T3616] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 89.029144][ T3616] usb 3-1: USB disconnect, device number 2 [ 89.150535][ T4415] loop3: detected capacity change from 0 to 512 [ 89.215253][ T4415] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #12: comm syz-executor.3: inline data xattr refers to an external xattr inode [ 89.257140][ T4415] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 89.281053][ T4415] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 89.536216][ T3580] EXT4-fs (loop3): unmounting filesystem. [ 89.639624][ T4421] loop2: detected capacity change from 0 to 2048 [ 89.696368][ T4421] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 89.696483][ T4421] ext4 filesystem being mounted at /root/syzkaller-testdir3346661781/syzkaller.4cxF4q/55/bus supports timestamps until 2038 (0x7fffffff) [ 89.837177][ T11] hfsplus: b-tree write err: -5, ino 4 [ 89.846038][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 89.965968][ T4444] netlink: 872 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.988889][ T4444] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 89.988950][ T4444] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.031471][ T4447] loop2: detected capacity change from 0 to 512 [ 90.112424][ T4447] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.117422][ T4447] EXT4-fs: old and new quota format mixing [ 90.642279][ T3584] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.661801][ T3584] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.670950][ T3584] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.692571][ T3584] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.701470][ T3584] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 90.711487][ T3584] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.839996][ T3766] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.860605][ T26] audit: type=1326 audit(1718643662.544:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 90.897002][ T26] audit: type=1326 audit(1718643662.544:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 90.965911][ T26] audit: type=1326 audit(1718643662.544:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 90.973310][ T3766] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.990820][ T26] audit: type=1326 audit(1718643662.564:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 91.025487][ T26] audit: type=1326 audit(1718643662.564:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 91.068637][ T4475] loop2: detected capacity change from 0 to 1024 [ 91.081948][ T4476] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 91.090278][ T26] audit: type=1326 audit(1718643662.564:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f702f07a6a7 code=0x7ffc0000 [ 91.119034][ T26] audit: type=1326 audit(1718643662.564:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f702f040379 code=0x7ffc0000 [ 91.141941][ T26] audit: type=1326 audit(1718643662.564:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 91.165080][ T26] audit: type=1326 audit(1718643662.574:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f702f07a6a7 code=0x7ffc0000 [ 91.233407][ T3766] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.376714][ T3766] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.384921][ T4480] bpf: Bad value for 'mode' [ 91.417407][ T4465] chnl_net:caif_netlink_parms(): no params data found [ 91.659637][ T4465] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.675781][ T4465] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.685612][ T4465] device bridge_slave_0 entered promiscuous mode [ 91.744006][ T4465] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.759491][ T4465] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.793816][ T4465] device bridge_slave_1 entered promiscuous mode [ 91.878957][ T4465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.925096][ T4465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.956047][ T3907] hfsplus: b-tree write err: -5, ino 4 [ 92.039380][ T4465] team0: Port device team_slave_0 added [ 92.054694][ T4498] loop2: detected capacity change from 0 to 64 [ 92.076125][ T4465] team0: Port device team_slave_1 added [ 92.109404][ T4498] MINIX-fs: bad superblock or unable to read bitmaps [ 92.155851][ T4465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.163117][ T4465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.204762][ T4465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.231246][ T4465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.239100][ T4465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.268706][ T4465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.287016][ T4504] loop1: detected capacity change from 0 to 164 [ 92.369447][ T4510] Bluetooth: MGMT ver 1.22 [ 92.488316][ T4465] device hsr_slave_0 entered promiscuous mode [ 92.501330][ T4465] device hsr_slave_1 entered promiscuous mode [ 92.513178][ T4465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.525303][ T4465] Cannot create hsr debugfs directory [ 92.624218][ T3766] device hsr_slave_0 left promiscuous mode [ 92.632999][ T3766] device hsr_slave_1 left promiscuous mode [ 92.659026][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.675125][ T3766] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.697622][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.713512][ T3766] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.732556][ T3766] device bridge_slave_1 left promiscuous mode [ 92.745850][ T3766] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.767486][ T3766] device bridge_slave_0 left promiscuous mode [ 92.783356][ T3766] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.786181][ T3584] Bluetooth: hci4: command tx timeout [ 92.818548][ T3766] device veth1_macvtap left promiscuous mode [ 92.827720][ T3766] device veth0_macvtap left promiscuous mode [ 92.835720][ T3766] device veth1_vlan left promiscuous mode [ 92.841829][ T3766] device veth0_vlan left promiscuous mode [ 93.585383][ T3766] team0 (unregistering): Port device team_slave_1 removed [ 93.638126][ T3766] team0 (unregistering): Port device team_slave_0 removed [ 93.702212][ T3766] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.765852][ T3766] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.109674][ T3766] bond0 (unregistering): Released all slaves [ 94.230237][ T26] kauditd_printk_skb: 828 callbacks suppressed [ 94.230510][ T26] audit: type=1800 audit(1718643665.904:843): pid=4534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 94.855749][ T4519] loop1: detected capacity change from 0 to 32768 [ 94.875731][ T3584] Bluetooth: hci4: command tx timeout [ 94.885193][ T4519] XFS (loop1): Mounting V5 Filesystem [ 95.017302][ T4545] ipt_REJECT: TCP_RESET invalid for non-tcp [ 95.077617][ T4519] XFS (loop1): Ending clean mount [ 95.090511][ T4549] loop0: detected capacity change from 0 to 512 [ 95.094607][ T4519] XFS (loop1): Quotacheck needed: Please wait. [ 95.133854][ T4519] XFS (loop1): Quotacheck: Done. [ 95.217072][ T26] audit: type=1804 audit(1718643666.894:844): pid=4519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/15/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 95.235076][ T4549] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 95.255161][ T4549] ext4 filesystem being mounted at /root/syzkaller-testdir529385976/syzkaller.xjMUNk/73/file1 supports timestamps until 2038 (0x7fffffff) [ 95.289969][ T26] audit: type=1804 audit(1718643666.974:845): pid=4519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/15/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 95.315524][ C0] vkms_vblank_simulate: vblank timer overrun [ 95.367193][ T26] audit: type=1804 audit(1718643667.004:846): pid=4519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/15/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 95.421734][ T26] audit: type=1804 audit(1718643667.004:847): pid=4519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/15/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 95.428783][ T4563] loop4: detected capacity change from 0 to 512 [ 95.447429][ C0] vkms_vblank_simulate: vblank timer overrun [ 95.478971][ T4563] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:164: inode #12: comm syz-executor.4: inline data xattr refers to an external xattr inode [ 95.480063][ T3575] EXT4-fs (loop0): unmounting filesystem. [ 95.509594][ T4563] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 95.522221][ T4051] XFS (loop1): Unmounting Filesystem [ 95.551290][ T4563] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 95.610417][ T4567] loop2: detected capacity change from 0 to 1024 [ 95.772433][ T3566] EXT4-fs (loop4): unmounting filesystem. [ 95.875922][ T4571] loop0: detected capacity change from 0 to 256 [ 96.055050][ T4465] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.286919][ T26] audit: type=1800 audit(1718643667.844:848): pid=4576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 96.544912][ T4465] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.817931][ T4465] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.849942][ T4465] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.945742][ T3584] Bluetooth: hci4: command tx timeout [ 96.981532][ T26] audit: type=1326 audit(1718643668.664:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4580 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 97.065567][ T26] audit: type=1326 audit(1718643668.664:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4580 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 97.118550][ T4585] ipt_REJECT: TCP_RESET invalid for non-tcp [ 97.134679][ T26] audit: type=1326 audit(1718643668.664:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4580 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 97.195554][ T26] audit: type=1326 audit(1718643668.664:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4580 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702f07cf29 code=0x7ffc0000 [ 97.251110][ T3795] hfsplus: b-tree write err: -5, ino 4 [ 97.366337][ T4465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.408600][ T4591] loop2: detected capacity change from 0 to 512 [ 97.421519][ T4588] loop4: detected capacity change from 0 to 4096 [ 97.433154][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.445374][ T4588] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 97.453795][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.466639][ T4591] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 97.477535][ T4591] EXT4-fs (loop2): 1 truncate cleaned up [ 97.483378][ T4591] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 97.520142][ T4465] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.571560][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.581631][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.590419][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.597754][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.640337][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.651387][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.671008][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.691380][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.698551][ T3570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.742485][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.801449][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.825306][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.843237][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.892650][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.922638][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.960658][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.972577][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.992226][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.004528][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.023671][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.042565][ T4465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.370741][ T4593] loop1: detected capacity change from 0 to 32768 [ 98.734353][ T4593] XFS (loop1): Mounting V5 Filesystem [ 98.803390][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 99.035976][ T3584] Bluetooth: hci4: command tx timeout [ 99.246216][ T4593] XFS (loop1): Ending clean mount [ 99.265403][ T4593] XFS (loop1): Quotacheck needed: Please wait. [ 99.302799][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.314698][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.342395][ T4465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.360841][ T4627] loop0: detected capacity change from 0 to 1024 [ 99.404040][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.406170][ T4593] XFS (loop1): Quotacheck: Done. [ 99.435112][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.523382][ T4465] device veth0_vlan entered promiscuous mode [ 99.562434][ T4629] loop4: detected capacity change from 0 to 256 [ 99.572730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.593667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.623781][ T4629] exfat: Deprecated parameter 'utf8' [ 99.635092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.662282][ T26] kauditd_printk_skb: 738 callbacks suppressed [ 99.662292][ T26] audit: type=1804 audit(1718643671.344:1591): pid=4593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/19/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 99.694678][ T4629] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 99.726702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.768879][ T4465] device veth1_vlan entered promiscuous mode [ 99.803681][ T26] audit: type=1804 audit(1718643671.474:1592): pid=4633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/19/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 99.920860][ T26] audit: type=1804 audit(1718643671.514:1593): pid=4633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/19/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 99.959583][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.980230][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.030209][ T4465] device veth0_macvtap entered promiscuous mode [ 100.049613][ T4051] XFS (loop1): Unmounting Filesystem [ 100.050627][ T26] audit: type=1804 audit(1718643671.564:1594): pid=4593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/19/file0/bus" dev="loop1" ino=9290 res=1 errno=0 [ 100.103011][ T4465] device veth1_macvtap entered promiscuous mode [ 100.194435][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.245822][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.284484][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.333572][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.333925][ T3579] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 100.354724][ T3579] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 100.362487][ T3579] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 100.370605][ T3579] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 100.379360][ T3579] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 100.386790][ T3579] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 100.418697][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.500922][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.537859][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.561649][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.684805][ T4465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.725661][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.746958][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.755126][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.776628][ T11] hfsplus: b-tree write err: -5, ino 4 [ 100.806464][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.817972][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.849461][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.885596][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.916041][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.935578][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.957792][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.975586][ T4465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.995571][ T4465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.007404][ T4655] loop1: detected capacity change from 0 to 512 [ 101.016742][ T4465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.036127][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.044869][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.067978][ T4465] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.079759][ T4465] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.088958][ T4465] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.100579][ T4465] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.122285][ T4655] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 101.149840][ T4655] ext4 filesystem being mounted at /root/syzkaller-testdir3465091929/syzkaller.T5ba7t/20/file1 supports timestamps until 2038 (0x7fffffff) [ 101.234936][ T4051] EXT4-fs (loop1): unmounting filesystem. [ 101.471319][ T3794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.500381][ T3794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.502287][ T4652] loop4: detected capacity change from 0 to 32768 [ 101.526376][ T4652] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4652) [ 101.575040][ T3766] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.583060][ T4652] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 101.601096][ T4652] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 101.601856][ T4665] loop0: detected capacity change from 0 to 256 [ 101.612041][ T4652] BTRFS info (device loop4): using free space tree [ 101.629224][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.654536][ T4640] chnl_net:caif_netlink_parms(): no params data found [ 101.760329][ T3766] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.799332][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.844023][ T3766] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.873840][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.885695][ T4652] BTRFS info (device loop4): enabling ssd optimizations [ 101.944291][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.010557][ T4677] loop1: detected capacity change from 0 to 32768 [ 102.014697][ T3766] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.058316][ T4677] ERROR: (device loop1): diWrite: ixpxd invalid [ 102.058316][ T4677] [ 102.085181][ T4677] ERROR: (device loop1): remounting filesystem as read-only [ 102.088145][ T4640] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.101191][ T4640] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.104236][ T4677] ERROR: (device loop1): txCommit: [ 102.104236][ T4677] [ 102.109998][ T4640] device bridge_slave_0 entered promiscuous mode [ 102.126937][ T4640] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.134394][ T4640] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.163869][ T4640] device bridge_slave_1 entered promiscuous mode [ 102.251988][ T4640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.259896][ T4701] loop3: detected capacity change from 0 to 1024 [ 102.270610][ T4640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.379911][ T4703] loop0: detected capacity change from 0 to 4096 [ 102.402008][ T4640] team0: Port device team_slave_0 added [ 102.414924][ T3566] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 102.465884][ T3579] Bluetooth: hci2: command tx timeout [ 102.466661][ T4640] team0: Port device team_slave_1 added [ 102.490851][ T4703] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 102.566526][ T4640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.616237][ T4640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.716122][ T4640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.747388][ T4640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.759564][ T4640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.788553][ T4640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.824094][ T26] audit: type=1800 audit(1718643674.504:1595): pid=4711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 102.900371][ T26] audit: type=1800 audit(1718643674.534:1596): pid=4703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 103.000170][ T4640] device hsr_slave_0 entered promiscuous mode [ 103.021010][ T4640] device hsr_slave_1 entered promiscuous mode [ 103.050483][ T4640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.074881][ T4640] Cannot create hsr debugfs directory [ 103.333837][ T11] hfsplus: b-tree write err: -5, ino 4 [ 103.709661][ T4723] loop0: detected capacity change from 0 to 32768 [ 103.732316][ T4723] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4723) [ 103.769172][ T4723] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 103.786661][ T4723] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 103.807539][ T4723] BTRFS info (device loop0): using free space tree [ 103.937438][ T4740] loop4: detected capacity change from 0 to 32768 [ 103.964389][ T4723] BTRFS info (device loop0): enabling ssd optimizations [ 103.987005][ T4740] ERROR: (device loop4): diWrite: ixpxd invalid [ 103.987005][ T4740] [ 104.006879][ T4740] ERROR: (device loop4): remounting filesystem as read-only [ 104.020359][ T4740] ERROR: (device loop4): txCommit: [ 104.020359][ T4740] [ 104.162114][ T4640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.220496][ T3766] device hsr_slave_0 left promiscuous mode [ 104.227058][ T3575] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 104.238532][ T4772] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 104.238532][ T4772] program syz-executor.4 not setting count and/or reply_len properly [ 104.256470][ T3766] device hsr_slave_1 left promiscuous mode [ 104.359874][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.384734][ T3766] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.421505][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.461776][ T3766] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.488224][ T3766] device bridge_slave_1 left promiscuous mode [ 104.495691][ T3766] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.539715][ T3766] device bridge_slave_0 left promiscuous mode [ 104.547257][ T3766] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.563362][ T3579] Bluetooth: hci2: command tx timeout [ 104.576556][ T4782] loop0: detected capacity change from 0 to 256 [ 104.586300][ T3766] device veth1_macvtap left promiscuous mode [ 104.592376][ T3766] device veth0_macvtap left promiscuous mode [ 104.634255][ T4782] FAT-fs (loop0): Directory bread(block 64) failed [ 104.655745][ T3766] device veth1_vlan left promiscuous mode [ 104.661683][ T3766] device veth0_vlan left promiscuous mode [ 104.691956][ T4782] FAT-fs (loop0): Directory bread(block 65) failed [ 104.701800][ T4782] FAT-fs (loop0): Directory bread(block 66) failed [ 104.732566][ T4782] FAT-fs (loop0): Directory bread(block 67) failed [ 104.759338][ T4782] FAT-fs (loop0): Directory bread(block 68) failed [ 104.775653][ T4782] FAT-fs (loop0): Directory bread(block 69) failed [ 104.794267][ T4782] FAT-fs (loop0): Directory bread(block 70) failed [ 104.816026][ T4782] FAT-fs (loop0): Directory bread(block 71) failed [ 104.834861][ T4782] FAT-fs (loop0): Directory bread(block 72) failed [ 104.850239][ T4782] FAT-fs (loop0): Directory bread(block 73) failed [ 105.079686][ T4800] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 105.079686][ T4800] program syz-executor.0 not setting count and/or reply_len properly [ 105.204141][ T3766] team0 (unregistering): Port device team_slave_1 removed [ 105.232321][ T3766] team0 (unregistering): Port device team_slave_0 removed [ 105.249653][ T3766] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.282049][ T3766] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.320557][ T4813] loop0: detected capacity change from 0 to 1024 [ 105.331812][ T4813] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 105.352692][ T4813] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 105.371058][ T3766] bond0 (unregistering): Released all slaves [ 105.393163][ T4813] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 105.459545][ T3575] EXT4-fs (loop0): unmounting filesystem. [ 105.472860][ T4640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.487663][ T4640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 105.511172][ T4640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.672401][ T4826] loop0: detected capacity change from 0 to 64 [ 105.750680][ T4826] MINIX-fs: bad superblock or unable to read bitmaps [ 105.785308][ T4640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.820839][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.834998][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.877627][ T4640] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.900001][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.916420][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.936613][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.943860][ T3646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.023395][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.039546][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.073620][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.111313][ T4714] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.118496][ T4714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.180260][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.257881][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.277185][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.304789][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.340280][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.369805][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.405214][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.449461][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.455104][ T4847] sctp: [Deprecated]: syz-executor.4 (pid 4847) Use of int in max_burst socket option. [ 106.455104][ T4847] Use struct sctp_assoc_value instead [ 106.524744][ T4640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.606689][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.625888][ T3579] Bluetooth: hci2: command tx timeout [ 106.641186][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.653093][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.669728][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.684626][ T4851] cgroup: noprefix used incorrectly [ 107.442308][ T26] audit: type=1800 audit(1718643679.114:1597): pid=4870 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 108.079803][ T4869] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 108.079803][ T4869] program syz-executor.4 not setting count and/or reply_len properly [ 108.470687][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.490593][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.536583][ T4640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.589153][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.620615][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.682506][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.701575][ T4857] loop1: detected capacity change from 0 to 32768 [ 108.709718][ T3579] Bluetooth: hci2: command tx timeout [ 108.720918][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.734964][ T4640] device veth0_vlan entered promiscuous mode [ 108.748918][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.760034][ T4857] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4857) [ 108.779006][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.811303][ T4640] device veth1_vlan entered promiscuous mode [ 108.812139][ T4885] cgroup: noprefix used incorrectly [ 108.844109][ T4857] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 108.866826][ T4857] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 108.897830][ T4857] BTRFS info (device loop1): using free space tree [ 108.926400][ T4891] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 108.934596][ T4891] bond0: option mode: unable to set because the bond device has slaves [ 108.978596][ T4640] device veth0_macvtap entered promiscuous mode [ 108.993558][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.013311][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.052361][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.091781][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.116835][ T4640] device veth1_macvtap entered promiscuous mode [ 109.168507][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.186055][ T4857] BTRFS info (device loop1): enabling ssd optimizations [ 109.186699][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.266986][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.321218][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.345773][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.386004][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.392407][ T4919] sctp: [Deprecated]: syz-executor.0 (pid 4919) Use of int in max_burst socket option. [ 109.392407][ T4919] Use struct sctp_assoc_value instead [ 109.415668][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.446388][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.465570][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.489181][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.522461][ T4640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.537852][ T4051] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 109.554250][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.581666][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.604302][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.637210][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.669695][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.711120][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.752319][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.789018][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.826998][ T4640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.868681][ T4640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.905140][ T4640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.920039][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.939583][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.961780][ T4902] loop4: detected capacity change from 0 to 32768 [ 109.967876][ T4640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.981713][ T4904] loop3: detected capacity change from 0 to 32768 [ 110.004309][ T4640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.008123][ T4904] ERROR: (device loop3): diWrite: ixpxd invalid [ 110.008123][ T4904] [ 110.029084][ T4640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.030810][ T4902] XFS (loop4): Mounting V5 Filesystem [ 110.043585][ T4904] ERROR: (device loop3): remounting filesystem as read-only [ 110.070106][ T4904] ERROR: (device loop3): txCommit: [ 110.070106][ T4904] [ 110.078758][ T4640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.192762][ T4939] mmap: syz-executor.1 (4939) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 110.223774][ T4902] XFS (loop4): Ending clean mount [ 110.269331][ T4902] XFS (loop4): Quotacheck needed: Please wait. [ 110.326155][ T4902] XFS (loop4): Quotacheck: Done. [ 110.369629][ T3669] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.393633][ T3669] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.408202][ T26] audit: type=1804 audit(1718643682.094:1598): pid=4902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3475678269/syzkaller.DuaMzo/107/file0/bus" dev="loop4" ino=9290 res=1 errno=0 [ 110.422735][ T4943] loop1: detected capacity change from 0 to 64 [ 110.470761][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.500427][ T3795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.503764][ T26] audit: type=1804 audit(1718643682.134:1599): pid=4902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3475678269/syzkaller.DuaMzo/107/file0/bus" dev="loop4" ino=9290 res=1 errno=0 [ 110.528041][ T3795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.600699][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.622341][ T4943] MINIX-fs: bad superblock or unable to read bitmaps [ 110.686742][ T26] audit: type=1804 audit(1718643682.214:1600): pid=4944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3475678269/syzkaller.DuaMzo/107/file0/bus" dev="loop4" ino=9290 res=1 errno=0 [ 110.712912][ T4948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.716164][ T3566] XFS (loop4): Unmounting Filesystem [ 110.732970][ T4948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.734567][ T26] audit: type=1804 audit(1718643682.244:1601): pid=4902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3475678269/syzkaller.DuaMzo/107/file0/bus" dev="loop4" ino=9290 res=1 errno=0 [ 110.778076][ T4948] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 110.794860][ T3579] Bluetooth: hci2: command tx timeout [ 110.881945][ T4955] loop0: detected capacity change from 0 to 256 [ 111.007083][ T4955] FAT-fs (loop0): Directory bread(block 64) failed [ 111.042950][ T4955] FAT-fs (loop0): Directory bread(block 65) failed [ 111.065486][ T4955] FAT-fs (loop0): Directory bread(block 66) failed [ 111.072232][ T4955] FAT-fs (loop0): Directory bread(block 67) failed [ 111.127589][ T4955] FAT-fs (loop0): Directory bread(block 68) failed [ 111.150289][ T4955] FAT-fs (loop0): Directory bread(block 69) failed [ 111.178044][ T4955] FAT-fs (loop0): Directory bread(block 70) failed [ 111.199743][ T4955] FAT-fs (loop0): Directory bread(block 71) failed [ 111.224083][ T4955] FAT-fs (loop0): Directory bread(block 72) failed [ 111.239524][ T4955] FAT-fs (loop0): Directory bread(block 73) failed [ 112.001170][ T26] audit: type=1800 audit(1718643683.674:1602): pid=4984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1962 res=0 errno=0 [ 112.716847][ T4986] vxcan1: tx address claim with different name [ 113.125394][ T4970] loop3: detected capacity change from 0 to 40427 [ 113.146864][ T4970] F2FS-fs (loop3): Insane cp_payload (553648128 >= 504) [ 113.153920][ T4970] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 113.187886][ T4970] F2FS-fs (loop3): invalid crc value [ 113.191359][ T5004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.234451][ T4970] F2FS-fs (loop3): Found nat_bits in checkpoint [ 113.255186][ T5004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.322635][ T5004] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 113.421047][ T4970] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 113.445683][ T4970] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 113.687105][ T5021] vxcan1: tx address claim with different name [ 113.733816][ T5024] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 113.752265][ T5024] bond0: option mode: unable to set because the bond device has slaves [ 113.855358][ T5006] loop2: detected capacity change from 0 to 32768 [ 113.892984][ T5006] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5006) [ 113.960853][ T5006] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 113.994981][ T5006] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 114.001539][ T5034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.015329][ T5006] BTRFS info (device loop2): enabling ssd optimizations [ 114.025750][ T5034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.051002][ T5006] BTRFS info (device loop2): not using ssd optimizations [ 114.075200][ T5036] loop0: detected capacity change from 0 to 64 [ 114.075223][ T5034] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 114.100278][ T5006] BTRFS info (device loop2): enabling auto defrag [ 114.106806][ T5006] BTRFS info (device loop2): turning off barriers [ 114.113347][ T5006] BTRFS info (device loop2): use zlib compression, level 3 [ 114.120828][ T5006] BTRFS info (device loop2): using free space tree [ 114.162499][ T5036] MINIX-fs: bad superblock or unable to read bitmaps [ 114.236991][ T5006] BTRFS info (device loop2): checking UUID tree [ 114.273848][ T26] audit: type=1800 audit(1718643685.954:1603): pid=5006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 114.376261][ T5067] loop3: detected capacity change from 0 to 8 [ 114.504457][ T4640] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 114.782489][ T5084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.152590][ T5132] loop1: detected capacity change from 0 to 512 [ 116.318026][ T5132] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 116.343369][ T5137] loop4: detected capacity change from 0 to 8 [ 116.369413][ T5132] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.1: missing EA_INODE flag [ 116.420334][ T5132] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 2 err=-117 [ 116.453905][ T5132] EXT4-fs (loop1): 1 orphan inode deleted [ 116.485671][ T5132] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 116.610569][ T4051] EXT4-fs (loop1): unmounting filesystem. [ 116.914215][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x1 [ 116.928331][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 116.938385][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 116.955747][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 116.970946][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 116.978636][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 116.992104][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 117.013334][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.041439][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 117.051595][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.090735][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.112259][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.117563][ T5164] loop3: detected capacity change from 0 to 64 [ 117.133545][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.154596][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 117.180317][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.189206][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.195987][ T5164] MINIX-fs: bad superblock or unable to read bitmaps [ 117.206517][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.219737][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.240390][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.264350][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.297469][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.301706][ T5148] loop0: detected capacity change from 0 to 40427 [ 117.316469][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.326505][ T5148] F2FS-fs (loop0): Insane cp_payload (553648128 >= 504) [ 117.333434][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.350752][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.358515][ T5148] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 117.365801][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.397387][ T5148] F2FS-fs (loop0): invalid crc value [ 117.405164][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.417265][ T5148] F2FS-fs (loop0): Found nat_bits in checkpoint [ 117.443797][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.483176][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.483921][ T5175] loop1: detected capacity change from 0 to 128 [ 117.506084][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.526825][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.540467][ T5148] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 117.544678][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.554749][ T5148] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 117.572096][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.624516][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.647380][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.681220][ T155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.720111][ T155] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 118.025720][ T4715] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 118.278347][ T4715] usb 2-1: Using ep0 maxpacket: 8 [ 118.395807][ T4715] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 118.412822][ T4715] usb 2-1: config 0 has no interface number 0 [ 118.449044][ T4715] usb 2-1: New USB device found, idVendor=0c10, idProduct=0000, bcdDevice=bd.33 [ 118.496270][ T4715] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.521853][ T4715] usb 2-1: config 0 descriptor?? [ 118.610795][ T5191] loop0: detected capacity change from 0 to 40427 [ 118.622255][ T5191] F2FS-fs (loop0): invalid crc value [ 118.655153][ T5191] F2FS-fs (loop0): Found nat_bits in checkpoint [ 118.777819][ T4715] usb 2-1: USB disconnect, device number 2 [ 118.824473][ T5200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.015854][ T5191] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 119.105292][ T3575] syz-executor.0: attempt to access beyond end of device [ 119.105292][ T3575] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 119.657702][ T5229] loop4: detected capacity change from 0 to 64 [ 119.718000][ T5229] MINIX-fs: bad superblock or unable to read bitmaps [ 119.979212][ T5244] loop0: detected capacity change from 0 to 512 [ 120.082621][ T5244] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 120.192715][ T5244] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.0: missing EA_INODE flag [ 120.244029][ T5244] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 2 err=-117 [ 120.279839][ T5244] EXT4-fs (loop0): 1 orphan inode deleted [ 120.294594][ T5244] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 120.427976][ T3575] EXT4-fs (loop0): unmounting filesystem. [ 120.491488][ T5267] sctp: [Deprecated]: syz-executor.1 (pid 5267) Use of struct sctp_assoc_value in delayed_ack socket option. [ 120.491488][ T5267] Use struct sctp_sack_info instead [ 121.524696][ T5294] loop4: detected capacity change from 0 to 512 [ 121.591484][ T5294] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 121.611041][ T5294] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 121.652299][ T5294] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 121.711315][ T5294] EXT4-fs (loop4): 1 orphan inode deleted [ 121.733080][ T5294] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 121.843785][ T3566] EXT4-fs (loop4): unmounting filesystem. [ 122.161071][ T5290] loop3: detected capacity change from 0 to 32768 [ 122.202114][ T5315] sctp: [Deprecated]: syz-executor.4 (pid 5315) Use of struct sctp_assoc_value in delayed_ack socket option. [ 122.202114][ T5315] Use struct sctp_sack_info instead [ 122.226318][ T5290] XFS (loop3): Mounting V5 Filesystem [ 122.305366][ T5290] XFS (loop3): Ending clean mount [ 122.334869][ T5290] XFS (loop3): Quotacheck needed: Please wait. [ 122.375982][ T5290] XFS (loop3): Quotacheck: Done. [ 122.394165][ T26] audit: type=1800 audit(1718643694.074:1604): pid=5290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=9291 res=0 errno=0 [ 122.469860][ T4465] XFS (loop3): Unmounting Filesystem [ 122.665188][ T5305] loop2: detected capacity change from 0 to 40427 [ 122.706086][ T5305] F2FS-fs (loop2): invalid crc value [ 122.734349][ T5305] F2FS-fs (loop2): Found nat_bits in checkpoint [ 122.830775][ T5305] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 122.913429][ T4640] syz-executor.2: attempt to access beyond end of device [ 122.913429][ T4640] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 122.993431][ T5341] loop1: detected capacity change from 0 to 128 [ 123.345834][ T14] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 123.576997][ T5347] loop4: detected capacity change from 0 to 32768 [ 123.605634][ T14] usb 2-1: Using ep0 maxpacket: 8 [ 123.643406][ T5347] XFS (loop4): Mounting V5 Filesystem [ 123.715959][ T5352] loop0: detected capacity change from 0 to 40427 [ 123.725767][ T14] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 123.729477][ T5347] XFS (loop4): Ending clean mount [ 123.737782][ T5352] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 123.749485][ T14] usb 2-1: config 0 has no interface number 0 [ 123.759094][ T5352] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 123.769788][ T14] usb 2-1: New USB device found, idVendor=0c10, idProduct=0000, bcdDevice=bd.33 [ 123.784322][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.822296][ T14] usb 2-1: config 0 descriptor?? [ 123.831932][ T5352] F2FS-fs (loop0): Found nat_bits in checkpoint [ 123.866604][ T5347] XFS (loop4): Quotacheck needed: Please wait. [ 123.915451][ T5347] XFS (loop4): Quotacheck: Done. [ 123.946023][ T5358] loop2: detected capacity change from 0 to 32768 [ 123.961569][ T26] audit: type=1800 audit(1718643695.644:1605): pid=5347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=9291 res=0 errno=0 [ 123.962156][ T5352] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 124.011858][ T3566] XFS (loop4): Unmounting Filesystem [ 124.021353][ T5352] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 124.116085][ T14] usb 2-1: USB disconnect, device number 3 [ 124.382900][ T5382] sctp: [Deprecated]: syz-executor.3 (pid 5382) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.382900][ T5382] Use struct sctp_sack_info instead [ 124.479615][ T5388] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.829237][ T5402] loop1: detected capacity change from 0 to 256 [ 125.032840][ T5402] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb69a62dc, utbl_chksum : 0xe619d30d) [ 125.832485][ T5418] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.959223][ T5396] loop4: detected capacity change from 0 to 32768 [ 125.960319][ T5422] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 126.051435][ T5396] XFS (loop4): Mounting V5 Filesystem [ 126.199985][ T5396] XFS (loop4): Ending clean mount [ 126.223394][ T5396] XFS (loop4): Quotacheck needed: Please wait. [ 126.295416][ T5396] XFS (loop4): Quotacheck: Done. [ 126.313406][ T5410] loop0: detected capacity change from 0 to 40427 [ 126.328694][ T26] audit: type=1800 audit(1718643698.014:1606): pid=5396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=9291 res=0 errno=0 [ 126.350004][ T5410] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 126.365616][ T5410] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 126.402826][ T3566] XFS (loop4): Unmounting Filesystem [ 126.418693][ T5410] F2FS-fs (loop0): Found nat_bits in checkpoint [ 126.452716][ T5445] loop1: detected capacity change from 0 to 512 [ 126.466731][ T5445] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.481487][ T5445] ext4: Unknown parameter 'noinit_itable"grpquota' [ 126.515613][ T5410] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 126.523005][ T5410] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 126.569633][ T5445] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 126.584920][ T5445] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 126.785141][ T5439] loop2: detected capacity change from 0 to 32768 [ 126.889080][ T5439] ialloc: diAlloc returned -5! [ 127.155399][ T5452] loop0: detected capacity change from 0 to 256 [ 127.830280][ T5452] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb69a62dc, utbl_chksum : 0xe619d30d) [ 128.207805][ T5471] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 128.231546][ T5471] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.521770][ T5485] loop2: detected capacity change from 0 to 64 [ 128.566562][ T5458] loop0: detected capacity change from 0 to 32768 [ 128.607050][ T5458] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5458) [ 128.631926][ T5485] MINIX-fs: bad superblock or unable to read bitmaps [ 128.671088][ T5458] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 128.722188][ T5458] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 128.763801][ T5458] BTRFS info (device loop0): enabling ssd optimizations [ 128.778672][ T5458] BTRFS info (device loop0): not using ssd optimizations [ 128.791986][ T5458] BTRFS info (device loop0): enabling auto defrag [ 128.802156][ T5458] BTRFS info (device loop0): turning off barriers [ 128.812397][ T5458] BTRFS info (device loop0): use zlib compression, level 3 [ 128.819985][ T5458] BTRFS info (device loop0): using free space tree [ 128.943174][ T5503] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.987603][ T5458] BTRFS info (device loop0): checking UUID tree [ 129.008776][ T5516] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.048092][ T26] audit: type=1800 audit(1718643700.734:1607): pid=5458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 129.147204][ T5521] loop1: detected capacity change from 0 to 2048 [ 129.167977][ T3575] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 129.241193][ T5522] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 129.291657][ T5524] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 129.448443][ T26] audit: type=1804 audit(1718643701.134:1608): pid=5521 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3465091929/syzkaller.T5ba7t/77/file0/bus" dev="loop1" ino=18 res=1 errno=0 [ 129.666007][ T4051] NILFS (loop1): DAT doesn't have a block to manage vblocknr = 8796093022222 [ 129.687909][ T4051] NILFS error (device loop1): nilfs_bmap_truncate: broken bmap (inode number=16) [ 129.719153][ T4051] Remounting filesystem read-only [ 129.724339][ T4051] NILFS (loop1): error -5 truncating bmap (ino=16) [ 129.750919][ T4051] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 129.768765][ T4051] NILFS (loop1): discard dirty page: offset=0, ino=2 [ 129.777212][ T4051] NILFS (loop1): discard dirty block: blocknr=18, size=1024 [ 129.784618][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 129.793974][ T5540] loop0: detected capacity change from 0 to 512 [ 129.814705][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 129.831785][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 129.832816][ T5540] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 129.877559][ T4051] NILFS (loop1): discard dirty page: offset=0, ino=3 [ 129.884287][ T4051] NILFS (loop1): discard dirty block: blocknr=42, size=1024 [ 129.891891][ T4051] NILFS (loop1): discard dirty block: blocknr=43, size=1024 [ 129.900846][ T4051] NILFS (loop1): discard dirty block: blocknr=44, size=1024 [ 129.911534][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 129.921907][ T4051] NILFS (loop1): discard dirty page: offset=229376, ino=3 [ 129.945257][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 130.003743][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 130.012885][ T4051] NILFS (loop1): discard dirty block: blocknr=50, size=1024 [ 130.033424][ T4051] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 130.452045][ T5558] loop1: detected capacity change from 0 to 2048 [ 130.510467][ T5559] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 130.595601][ T5558] loop1: detected capacity change from 2048 to 0 [ 130.624979][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.635866][ T5558] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 130.726671][ C1] I/O error, dev loop1, sector 100 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.755669][ T4051] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=226) [ 130.770116][ T4051] NILFS (loop1): error -5 truncating bmap (ino=15) [ 130.798620][ C1] I/O error, dev loop1, sector 66 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.808416][ T4051] NILFS (loop1): I/O error reading b-tree node block (ino=16, blocknr=15) [ 130.823260][ T4051] NILFS (loop1): error -5 truncating bmap (ino=16) [ 130.830750][ C1] I/O error, dev loop1, sector 90 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.840202][ T4051] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=34) [ 130.854642][ T4051] NILFS (loop1): error -5 truncating bmap (ino=17) [ 130.881730][ T5548] loop3: detected capacity change from 0 to 40427 [ 130.903471][ T5548] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 130.923829][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.933152][ T5559] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 130.946911][ T5548] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 130.977758][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.988087][ T5559] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.017670][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.028607][ T5559] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.046083][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.058907][ T5559] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.076786][ T5548] F2FS-fs (loop3): Found nat_bits in checkpoint [ 131.122740][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.132179][ T4051] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.158934][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.170799][ T4051] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.205979][ T4051] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.215855][ T5548] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 131.223272][ T5548] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 131.236059][ T4051] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 131.244652][ T4051] NILFS (loop1): disposed unprocessed dirty file(s) when stopping log writer [ 131.285011][ T3795] loop: Write error at byte offset 9223372036855820287, length 1024. [ 131.311217][ C1] Buffer I/O error on dev loop1, logical block 1020, lost sync page write [ 131.320573][ T4051] NILFS (loop1): unable to write superblock: err=-5 [ 131.342035][ T3669] loop: Write error at byte offset 9223372036854776831, length 1024. [ 131.365806][ C1] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 131.374226][ T4051] NILFS (loop1): unable to write superblock: err=-5 [ 131.428346][ T5574] loop4: detected capacity change from 0 to 1024 [ 131.476999][ T5576] loop1: detected capacity change from 0 to 256 [ 131.546273][ T5576] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb69a62dc, utbl_chksum : 0xe619d30d) [ 131.661514][ T5574] EXT4-fs (loop4): Test dummy encryption mode enabled [ 131.690337][ T5574] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 131.833154][ T3566] EXT4-fs (loop4): unmounting filesystem. [ 133.436889][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.443204][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.759117][ T5630] loop4: detected capacity change from 0 to 2048 [ 133.846385][ T5637] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 133.945941][ T5630] loop4: detected capacity change from 2048 to 0 [ 133.971273][ T5630] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.094317][ T3566] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=226) [ 134.135693][ T3566] NILFS (loop4): error -5 truncating bmap (ino=15) [ 134.163828][ T3566] NILFS (loop4): I/O error reading b-tree node block (ino=16, blocknr=15) [ 134.215043][ T3566] NILFS (loop4): error -5 truncating bmap (ino=16) [ 134.260542][ T3566] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=34) [ 134.285808][ T3566] NILFS (loop4): error -5 truncating bmap (ino=17) [ 134.320576][ T5637] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.348048][ T5637] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.385003][ T5637] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.426043][ T5637] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.464819][ T3566] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.511204][ T3566] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.555614][ T3566] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.570712][ T3566] NILFS (loop4): I/O error reading meta-data file (ino=3, block-offset=0) [ 134.613545][ T5628] loop0: detected capacity change from 0 to 32768 [ 134.620289][ T3566] NILFS (loop4): disposed unprocessed dirty file(s) when stopping log writer [ 134.657912][ T3795] loop: Write error at byte offset 9223372036855820287, length 1024. [ 134.675754][ C0] Buffer I/O error on dev loop4, logical block 1020, lost sync page write [ 134.684368][ T3566] NILFS (loop4): unable to write superblock: err=-5 [ 134.722486][ T5628] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5628) [ 134.735397][ T3795] loop: Write error at byte offset 9223372036854776831, length 1024. [ 134.749779][ T5628] ================================================================== [ 134.757870][ T5628] BUG: KASAN: use-after-free in lru_add_fn+0x2d4/0x1ac0 [ 134.764823][ T5628] Read of size 8 at addr ffff8880703c7890 by task syz-executor.0/5628 2024/06/17 17:01:46 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 134.772983][ T5628] [ 134.775320][ T5628] CPU: 0 PID: 5628 Comm: syz-executor.0 Not tainted 6.1.94-syzkaller #0 [ 134.783655][ T5628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 134.793753][ T5628] Call Trace: [ 134.797045][ T5628] [ 134.799987][ T5628] dump_stack_lvl+0x1e3/0x2cb [ 134.804700][ T5628] ? nf_tcp_handle_invalid+0x642/0x642 [ 134.810183][ T5628] ? panic+0x764/0x764 [ 134.814263][ T5628] ? _printk+0xd1/0x111 [ 134.818432][ T5628] ? __virt_addr_valid+0x17f/0x520 [ 134.823552][ T5628] ? __virt_addr_valid+0x17f/0x520 [ 134.828672][ T5628] print_report+0x15f/0x4f0 [ 134.833180][ T5628] ? __virt_addr_valid+0x17f/0x520 [ 134.838299][ T5628] ? __virt_addr_valid+0x17f/0x520 [ 134.840795][ C1] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 134.843406][ T5628] ? __virt_addr_valid+0x44a/0x520 [ 134.856739][ T5628] ? __phys_addr+0xb6/0x170 [ 134.861238][ T5628] ? lru_add_fn+0x2d4/0x1ac0 [ 134.865811][ T5628] kasan_report+0x136/0x160 [ 134.870302][ T5628] ? lru_add_fn+0x2d4/0x1ac0 [ 134.874882][ T5628] ? lru_add_fn+0x214/0x1ac0 [ 134.879458][ T5628] kasan_check_range+0x27f/0x290 [ 134.884381][ T5628] lru_add_fn+0x2d4/0x1ac0 [ 134.888963][ T5628] folio_batch_move_lru+0x31a/0x720 [ 134.894333][ T5628] ? folio_add_lru+0xd70/0xd70 [ 134.899256][ T5628] ? lru_add_drain_cpu+0x8b0/0x8b0 [ 134.904356][ T5628] lru_add_drain_cpu+0x108/0x8b0 [ 134.909278][ T5628] ? delete_from_page_cache_batch+0xb6b/0xc90 [ 134.915336][ T5628] ? folio_add_lru_vma+0x1f0/0x1f0 [ 134.920431][ T5628] ? filemap_remove_folio+0x2e0/0x2e0 [ 134.925794][ T5628] ? lru_add_drain+0x75/0x3e0 [ 134.930453][ T5628] lru_add_drain+0x11e/0x3e0 [ 134.935027][ T5628] __pagevec_release+0x51/0xf0 [ 134.939774][ T5628] truncate_inode_pages_range+0x48a/0x1340 [ 134.945571][ T5628] ? mapping_evict_folio+0x5b0/0x5b0 [ 134.950845][ T5628] ? xas_next_entry+0x3d0/0x3d0 [ 134.955688][ T5628] ? filemap_write_and_wait_range+0x217/0x290 [ 134.961750][ T5628] ? __bread_gfp+0x370/0x370 [ 134.966324][ T5628] ? invalidate_bh_lrus+0x30/0x30 [ 134.971361][ T5628] blkdev_flush_mapping+0x154/0x2b0 [ 134.976553][ T5628] blkdev_put+0x4c0/0x750 [ 134.980882][ T5628] btrfs_scan_one_device+0x4eb/0x6c0 [ 134.986163][ T5628] ? btrfs_free_stale_devices+0x6b0/0x6b0 [ 134.991882][ T5628] ? __kmem_cache_free+0x25c/0x3c0 [ 134.996985][ T5628] ? btrfs_mount_root+0x49e/0x930 [ 135.001995][ T5628] btrfs_mount_root+0x4b4/0x930 [ 135.006838][ T5628] ? btrfs_control_open+0x40/0x40 [ 135.011938][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 135.017212][ T5628] ? rcu_is_watching+0x11/0xb0 [ 135.021959][ T5628] ? kfree+0x30/0x190 [ 135.025928][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 135.031202][ T5628] ? vfs_parse_fs_param+0x410/0x410 [ 135.036391][ T5628] legacy_get_tree+0xeb/0x180 [ 135.041057][ T5628] ? btrfs_control_open+0x40/0x40 [ 135.046158][ T5628] vfs_get_tree+0x88/0x270 [ 135.050564][ T5628] vfs_kern_mount+0xb8/0x150 [ 135.055140][ T5628] btrfs_mount+0x39b/0xb40 [ 135.059545][ T5628] ? btrfs_clear_sb_rdonly+0x70/0x70 [ 135.064862][ T5628] ? legacy_parse_param+0x3ea/0x8a0 [ 135.070051][ T5628] ? aa_get_newest_label+0xfb/0x6e0 [ 135.075243][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 135.080603][ T5628] ? kfree+0x30/0x190 [ 135.084570][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 135.089848][ T5628] legacy_get_tree+0xeb/0x180 [ 135.094520][ T5628] ? btrfs_clear_sb_rdonly+0x70/0x70 [ 135.099987][ T5628] vfs_get_tree+0x88/0x270 [ 135.104627][ T5628] do_new_mount+0x2ba/0xb40 [ 135.109140][ T5628] ? ns_capable+0x85/0xe0 [ 135.113477][ T5628] ? do_move_mount_old+0x160/0x160 [ 135.118584][ T5628] __se_sys_mount+0x2d5/0x3c0 [ 135.123259][ T5628] ? __x64_sys_mount+0xc0/0xc0 [ 135.128011][ T5628] ? syscall_enter_from_user_mode+0x2e/0x230 [ 135.133983][ T5628] ? lockdep_hardirqs_on+0x94/0x130 [ 135.139174][ T5628] ? __x64_sys_mount+0x1c/0xc0 [ 135.144023][ T5628] do_syscall_64+0x3b/0xb0 [ 135.148435][ T5628] ? clear_bhb_loop+0x45/0xa0 [ 135.153109][ T5628] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.158996][ T5628] RIP: 0033:0x7f702f07e62a [ 135.163461][ T5628] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 135.183144][ T5628] RSP: 002b:00007f702fe1cef8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 135.191631][ T5628] RAX: ffffffffffffffda RBX: 00007f702fe1cf80 RCX: 00007f702f07e62a [ 135.199591][ T5628] RDX: 00000000200055c0 RSI: 0000000020000000 RDI: 00007f702fe1cf40 [ 135.207678][ T5628] RBP: 00000000200055c0 R08: 00007f702fe1cf80 R09: 0000000000000008 [ 135.215639][ T5628] R10: 0000000000000008 R11: 0000000000000202 R12: 0000000020000000 [ 135.223596][ T5628] R13: 00007f702fe1cf40 R14: 00000000000055a3 R15: 0000000020000200 [ 135.231562][ T5628] [ 135.234566][ T5628] [ 135.236871][ T5628] Allocated by task 5630: [ 135.241176][ T5628] kasan_set_track+0x4b/0x70 [ 135.245762][ T5628] __kasan_slab_alloc+0x65/0x70 [ 135.250597][ T5628] slab_post_alloc_hook+0x52/0x3a0 [ 135.255697][ T5628] kmem_cache_alloc_lru+0x10c/0x2d0 [ 135.260885][ T5628] nilfs_alloc_inode+0x2a/0xe0 [ 135.265642][ T5628] iget5_locked+0x9c/0x270 [ 135.270049][ T5628] nilfs_iget_locked+0x127/0x180 [ 135.274973][ T5628] nilfs_ifile_read+0x2e/0x170 [ 135.279722][ T5628] nilfs_attach_checkpoint+0x260/0x4d0 [ 135.285172][ T5628] nilfs_fill_super+0x349/0x660 [ 135.290015][ T5628] nilfs_mount+0x679/0x9a0 [ 135.294421][ T5628] legacy_get_tree+0xeb/0x180 [ 135.299089][ T5628] vfs_get_tree+0x88/0x270 [ 135.303508][ T5628] do_new_mount+0x2ba/0xb40 [ 135.307997][ T5628] __se_sys_mount+0x2d5/0x3c0 [ 135.312664][ T5628] do_syscall_64+0x3b/0xb0 [ 135.317070][ T5628] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.322952][ T5628] [ 135.325278][ T5628] Freed by task 15: [ 135.329066][ T5628] kasan_set_track+0x4b/0x70 [ 135.333647][ T5628] kasan_save_free_info+0x27/0x40 [ 135.338659][ T5628] ____kasan_slab_free+0xd6/0x120 [ 135.343674][ T5628] kmem_cache_free+0x292/0x510 [ 135.348439][ T5628] rcu_core+0xad5/0x1810 [ 135.352679][ T5628] handle_softirqs+0x2ee/0xa40 [ 135.357442][ T5628] run_ksoftirqd+0xc6/0x120 [ 135.361942][ T5628] smpboot_thread_fn+0x52c/0xa30 [ 135.366895][ T5628] kthread+0x28d/0x320 [ 135.370963][ T5628] ret_from_fork+0x1f/0x30 [ 135.375377][ T5628] [ 135.377691][ T5628] Last potentially related work creation: [ 135.383406][ T5628] kasan_save_stack+0x3b/0x60 [ 135.388085][ T5628] __kasan_record_aux_stack+0xb0/0xc0 [ 135.393446][ T5628] call_rcu+0x163/0xa10 [ 135.397589][ T5628] nilfs_put_root+0x93/0xb0 [ 135.402103][ T5628] nilfs_detach_log_writer+0x8c5/0xbd0 [ 135.407570][ T5628] nilfs_put_super+0x49/0x150 [ 135.412242][ T5628] generic_shutdown_super+0x130/0x340 [ 135.417604][ T5628] kill_block_super+0x7a/0xe0 [ 135.422274][ T5628] deactivate_locked_super+0xa0/0x110 [ 135.427675][ T5628] cleanup_mnt+0x490/0x520 [ 135.432117][ T5628] task_work_run+0x246/0x300 [ 135.436712][ T5628] exit_to_user_mode_loop+0xde/0x100 [ 135.441985][ T5628] exit_to_user_mode_prepare+0xb1/0x140 [ 135.447520][ T5628] syscall_exit_to_user_mode+0x60/0x270 [ 135.453054][ T5628] do_syscall_64+0x47/0xb0 [ 135.457461][ T5628] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.463348][ T5628] [ 135.465655][ T5628] The buggy address belongs to the object at ffff8880703c7350 [ 135.465655][ T5628] which belongs to the cache nilfs2_inode_cache of size 1512 [ 135.480476][ T5628] The buggy address is located 1344 bytes inside of [ 135.480476][ T5628] 1512-byte region [ffff8880703c7350, ffff8880703c7938) [ 135.494010][ T5628] [ 135.496328][ T5628] The buggy address belongs to the physical page: [ 135.502746][ T5628] page:ffffea0001c0f000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x703c0 [ 135.512904][ T5628] head:ffffea0001c0f000 order:3 compound_mapcount:0 compound_pincount:0 [ 135.521228][ T5628] memcg:ffff888018292801 [ 135.525451][ T5628] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 135.533516][ T5628] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888148a8f3c0 [ 135.542084][ T5628] raw: 0000000000000000 0000000000130013 00000001ffffffff ffff888018292801 [ 135.550646][ T5628] page dumped because: kasan: bad access detected [ 135.557043][ T5628] page_owner tracks the page as allocated [ 135.562760][ T5628] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d2050(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5521, tgid 5520 (syz-executor.1), ts 129171801803, free_ts 129071454468 [ 135.587604][ T5628] post_alloc_hook+0x18d/0x1b0 [ 135.593193][ T5628] get_page_from_freelist+0x31a1/0x3320 [ 135.599115][ T5628] __alloc_pages+0x28d/0x770 [ 135.603707][ T5628] alloc_slab_page+0x6a/0x150 [ 135.608379][ T5628] new_slab+0x84/0x2d0 [ 135.612458][ T5628] ___slab_alloc+0xc20/0x1270 [ 135.617139][ T5628] kmem_cache_alloc_lru+0x1a5/0x2d0 [ 135.622334][ T5628] nilfs_alloc_inode+0x2a/0xe0 [ 135.627106][ T5628] iget5_locked+0x9c/0x270 [ 135.631532][ T5628] nilfs_iget_locked+0x127/0x180 [ 135.636469][ T5628] nilfs_dat_read+0xbb/0x300 [ 135.641052][ T5628] load_nilfs+0x4f1/0x1040 [ 135.645457][ T5628] nilfs_fill_super+0x2ca/0x660 [ 135.650297][ T5628] nilfs_mount+0x679/0x9a0 [ 135.654702][ T5628] legacy_get_tree+0xeb/0x180 [ 135.659373][ T5628] vfs_get_tree+0x88/0x270 [ 135.663780][ T5628] page last free stack trace: [ 135.668434][ T5628] free_unref_page_prepare+0xf63/0x1120 [ 135.673962][ T5628] free_unref_page+0x33/0x3e0 [ 135.678661][ T5628] qlist_free_all+0x76/0xe0 [ 135.683189][ T5628] kasan_quarantine_reduce+0x156/0x170 [ 135.688635][ T5628] __kasan_slab_alloc+0x1f/0x70 [ 135.693485][ T5628] slab_post_alloc_hook+0x52/0x3a0 [ 135.698726][ T5628] kmem_cache_alloc+0x10c/0x2d0 [ 135.703588][ T5628] ima_d_path+0x51/0x160 [ 135.707831][ T5628] process_measurement+0x13eb/0x21b0 [ 135.713110][ T5628] ima_file_check+0xed/0x170 [ 135.717688][ T5628] path_openat+0x2687/0x2e60 [ 135.722432][ T5628] do_filp_open+0x230/0x480 [ 135.726923][ T5628] do_sys_openat2+0x13b/0x500 [ 135.731594][ T5628] __x64_sys_open+0x221/0x270 [ 135.736261][ T5628] do_syscall_64+0x3b/0xb0 [ 135.740678][ T5628] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.746562][ T5628] [ 135.748870][ T5628] Memory state around the buggy address: [ 135.754482][ T5628] ffff8880703c7780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 135.762547][ T5628] ffff8880703c7800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 135.770601][ T5628] >ffff8880703c7880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 135.778648][ T5628] ^ [ 135.783221][ T5628] ffff8880703c7900: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 135.791281][ T5628] ffff8880703c7980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 135.799439][ T5628] ================================================================== [ 135.807584][ T5628] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 135.814767][ T5628] CPU: 0 PID: 5628 Comm: syz-executor.0 Not tainted 6.1.94-syzkaller #0 [ 135.823077][ T5628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 135.833113][ T5628] Call Trace: [ 135.836377][ T5628] [ 135.839293][ T5628] dump_stack_lvl+0x1e3/0x2cb [ 135.843968][ T5628] ? nf_tcp_handle_invalid+0x642/0x642 [ 135.849420][ T5628] ? panic+0x764/0x764 [ 135.853473][ T5628] ? lock_release+0xd6/0xa20 [ 135.858056][ T5628] ? vscnprintf+0x59/0x80 [ 135.862461][ T5628] panic+0x318/0x764 [ 135.866342][ T5628] ? check_panic_on_warn+0x1d/0xa0 [ 135.871438][ T5628] ? memcpy_page_flushcache+0xfc/0xfc [ 135.876832][ T5628] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 135.882722][ T5628] ? _raw_spin_unlock+0x40/0x40 [ 135.887557][ T5628] ? print_report+0x4a3/0x4f0 [ 135.892221][ T5628] check_panic_on_warn+0x7e/0xa0 [ 135.897318][ T5628] ? lru_add_fn+0x2d4/0x1ac0 [ 135.901995][ T5628] end_report+0x66/0x110 [ 135.906252][ T5628] kasan_report+0x143/0x160 [ 135.911507][ T5628] ? lru_add_fn+0x2d4/0x1ac0 [ 135.916472][ T5628] ? lru_add_fn+0x214/0x1ac0 [ 135.921058][ T5628] kasan_check_range+0x27f/0x290 [ 135.926166][ T5628] lru_add_fn+0x2d4/0x1ac0 [ 135.930750][ T5628] folio_batch_move_lru+0x31a/0x720 [ 135.936028][ T5628] ? folio_add_lru+0xd70/0xd70 [ 135.940777][ T5628] ? lru_add_drain_cpu+0x8b0/0x8b0 [ 135.945875][ T5628] lru_add_drain_cpu+0x108/0x8b0 [ 135.950888][ T5628] ? delete_from_page_cache_batch+0xb6b/0xc90 [ 135.956982][ T5628] ? folio_add_lru_vma+0x1f0/0x1f0 [ 135.962168][ T5628] ? filemap_remove_folio+0x2e0/0x2e0 [ 135.967547][ T5628] ? lru_add_drain+0x75/0x3e0 [ 135.972206][ T5628] lru_add_drain+0x11e/0x3e0 [ 135.976780][ T5628] __pagevec_release+0x51/0xf0 [ 135.981529][ T5628] truncate_inode_pages_range+0x48a/0x1340 [ 135.987336][ T5628] ? mapping_evict_folio+0x5b0/0x5b0 [ 135.993040][ T5628] ? xas_next_entry+0x3d0/0x3d0 [ 135.998605][ T5628] ? filemap_write_and_wait_range+0x217/0x290 [ 136.004697][ T5628] ? __bread_gfp+0x370/0x370 [ 136.009381][ T5628] ? invalidate_bh_lrus+0x30/0x30 [ 136.014412][ T5628] blkdev_flush_mapping+0x154/0x2b0 [ 136.019614][ T5628] blkdev_put+0x4c0/0x750 [ 136.023936][ T5628] btrfs_scan_one_device+0x4eb/0x6c0 [ 136.029209][ T5628] ? btrfs_free_stale_devices+0x6b0/0x6b0 [ 136.034962][ T5628] ? __kmem_cache_free+0x25c/0x3c0 [ 136.040060][ T5628] ? btrfs_mount_root+0x49e/0x930 [ 136.045070][ T5628] btrfs_mount_root+0x4b4/0x930 [ 136.049906][ T5628] ? btrfs_control_open+0x40/0x40 [ 136.054917][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 136.060195][ T5628] ? rcu_is_watching+0x11/0xb0 [ 136.064947][ T5628] ? kfree+0x30/0x190 [ 136.068919][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 136.074201][ T5628] ? vfs_parse_fs_param+0x410/0x410 [ 136.079390][ T5628] legacy_get_tree+0xeb/0x180 [ 136.084056][ T5628] ? btrfs_control_open+0x40/0x40 [ 136.089085][ T5628] vfs_get_tree+0x88/0x270 [ 136.093583][ T5628] vfs_kern_mount+0xb8/0x150 [ 136.098162][ T5628] btrfs_mount+0x39b/0xb40 [ 136.102756][ T5628] ? btrfs_clear_sb_rdonly+0x70/0x70 [ 136.108636][ T5628] ? legacy_parse_param+0x3ea/0x8a0 [ 136.113830][ T5628] ? aa_get_newest_label+0xfb/0x6e0 [ 136.119202][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 136.124485][ T5628] ? kfree+0x30/0x190 [ 136.128452][ T5628] ? vfs_parse_fs_string+0x18c/0x220 [ 136.133732][ T5628] legacy_get_tree+0xeb/0x180 [ 136.138399][ T5628] ? btrfs_clear_sb_rdonly+0x70/0x70 [ 136.143673][ T5628] vfs_get_tree+0x88/0x270 [ 136.148079][ T5628] do_new_mount+0x2ba/0xb40 [ 136.152656][ T5628] ? ns_capable+0x85/0xe0 [ 136.156979][ T5628] ? do_move_mount_old+0x160/0x160 [ 136.162082][ T5628] __se_sys_mount+0x2d5/0x3c0 [ 136.166758][ T5628] ? __x64_sys_mount+0xc0/0xc0 [ 136.171508][ T5628] ? syscall_enter_from_user_mode+0x2e/0x230 [ 136.177563][ T5628] ? lockdep_hardirqs_on+0x94/0x130 [ 136.182760][ T5628] ? __x64_sys_mount+0x1c/0xc0 [ 136.187512][ T5628] do_syscall_64+0x3b/0xb0 [ 136.192009][ T5628] ? clear_bhb_loop+0x45/0xa0 [ 136.196680][ T5628] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.202853][ T5628] RIP: 0033:0x7f702f07e62a [ 136.207533][ T5628] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 136.227315][ T5628] RSP: 002b:00007f702fe1cef8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 136.235724][ T5628] RAX: ffffffffffffffda RBX: 00007f702fe1cf80 RCX: 00007f702f07e62a [ 136.243779][ T5628] RDX: 00000000200055c0 RSI: 0000000020000000 RDI: 00007f702fe1cf40 [ 136.251735][ T5628] RBP: 00000000200055c0 R08: 00007f702fe1cf80 R09: 0000000000000008 [ 136.259785][ T5628] R10: 0000000000000008 R11: 0000000000000202 R12: 0000000020000000 [ 136.267888][ T5628] R13: 00007f702fe1cf40 R14: 00000000000055a3 R15: 0000000020000200 [ 136.275864][ T5628] [ 136.278983][ T5628] Kernel Offset: disabled [ 136.283297][ T5628] Rebooting in 86400 seconds..