last executing test programs: 8.619538706s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) socketpair(0x28, 0x0, 0x28, &(0x7f0000000340)) 8.320691602s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf2502"], 0x114}], 0x1}, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x5393, &(0x7f0000000040)=0x5a) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000007d2700000000000000000018110000", @ANYRES32=r6], 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="9deb2892016a5b7ace201b09b6128586bf486e1e6e2941c765b24ba186955a4ff052039508b8c8db4070993223f804f3eb17ed4bdb7a30c3b02407c9c8eb0c6a54d69c9d839184f498d98b85ffed6877d0d919dde3d03e5e62a00649cb859ff7a8defc07b14497ba4ec33480966301c5bae615abcfd1b1225486d7f439a7c6d55e8791e06c3c11b164cf82af59cd00a07474d8749f97cf518963cdeeb9a868328c3a36c7cf005bb5b3a6b6d3d945bf4661f2027135bdfe3e2df2344ad0e18527be26853901f1e8fc8dd42a9a3c5229fa35b114d0c2f136b447c6e26ae40fc8a788ee", @ANYRESDEC=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffff17) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='spi_setup\x00', r7}, 0x10) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYBLOB='iocharset=maciceland,namecase=1,gid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=continue,umask=00000000000000000002426,uid=', @ANYRESHEX=0x0, @ANYBLOB=',fmask=0000000000000000006,errors=remoabt-ro,discard,errors=cone,\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x1528, &(0x7f00000037c0)="$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") mknod(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_SETINTERFACE(r8, 0x5514, 0x0) ioctl$USBDEVFS_IOCTL(r8, 0xc00c5512, &(0x7f0000000200)=@usbdevfs_driver={0x2, 0xffffffc0, &(0x7f0000000280)="d4924ec21f8af1774c922c768119839b453a57ea7f0caba6977ab81c293dda46268f096d2371059dbf5a0bcd1f2a39c2be788068aa914ef542ad847f838590d120a7ce9e2ff25847b2b524a371105be6435ea2375a148cb57c3989eb3c3c21a36aca0add468a5d84dae58491ae786e32e9173477529f4c1586cc7cd07f3f767357d8c0b302299bba2a4a1a9fbdf5f60a2c6f1dd102abc0b776bc641bed58126235"}) 7.164545788s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="68000000030801030000000000000000000000000600024022eb0000050003002f000000440004"], 0x68}}, 0x0) 7.09032324s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 6.988176895s ago: executing program 0: personality(0x60000a) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x6020072, 0xffffffffffffffff, 0x8000000) 6.977232767s ago: executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000280), 0x90) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 6.878317821s ago: executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049370, &(0x7f0000000180)) 6.870413013s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000007fc0)='./bus\x00', 0x60142, 0x0) r4 = open(&(0x7f0000000380)='./file1\x00', 0x42042, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x84) r6 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) ftruncate(r4, 0x2007ffb) sendfile(r3, r4, 0x0, 0x1000000211005) 6.724404505s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000004c0008804800028024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200009801c000000002000000200000008000200e0000001050003000200000014000200776730"], 0x74}, 0x1, 0x600}, 0x0) 5.593517598s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.369453792s ago: executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000280), 0x90) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 5.279733395s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 4.315287662s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 3.47600089s ago: executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb309) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r1 = syz_open_dev$evdev(&(0x7f0000000480), 0x40, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000300)={0x51, 0x0, 0x0, {}, {}, @period={0x5a, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 1.917091798s ago: executing program 4: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000440)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x40) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x12) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_aout(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB="00000780df02000054030000020000007f0100000300000000000000000000008dbf6868a5e216bc7d502b3e76b3873d0d89adc47456c171a13d8aa01c22a4fc079d3f56e77da8a11665687396f53f424aa57fe0b80caed6e7f5749bd54201de06b4f09b5726a34e9199eb8c233152cf5061f1186663bc2c91366495d49982038c8ebb42a75ae3bdb1f796f1cf7a53789c5e96a71ec2721866e17caf12f631b10af1e9c563d711971f4f6a06f9c509301c5caa5240cf728f1388956fe7b20e23abb264575fa9a45be5bfa2b26a613e51e747000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000639f121968f28a22d39f32ed2900"/2527], 0x9d2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x205, 0x4) getsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000000040)=""/25, &(0x7f0000000080)=0x19) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="b100004426a325e2280012000c00010076657468"], 0x48}}, 0x7adab91b0b2c03d6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2800000014002101000000000000000002020000", @ANYRES32=r3, @ANYBLOB="080009000000008808000200ac1414aa"], 0x28}, 0x1, 0x300000000000000}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x2, 0x0, 0x7, 0xa}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x4, 0xfa, &(0x7f0000000140)=""/250}, 0x23) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', 0x2000c12, &(0x7f0000000f40)={[{@nocompress}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x9}}, {@dmode={'dmode', 0x3d, 0x6}}, {@overriderock}, {@nojoliet}, {@nocompress}, {@mode={'mode', 0x3d, 0x37}}, {@dmode={'dmode', 0x3d, 0x58}}, {@overriderock}, {@sbsector={'sbsector', 0x3d, 0x4}}]}, 0x2, 0x9e8, &(0x7f0000000440)="$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") r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x300000000000000}, 0x0) 1.881341153s ago: executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000c80)={0x0, "57014f2afb9272ab0951e6ec9c76abe9"}) socket$nl_route(0x10, 0x3, 0x0) iopl(0x3) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x5, 0x7}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 1.756848792s ago: executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x0) connect$vsock_stream(r0, &(0x7f00000004c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 1.727118877s ago: executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_exit\x00', r4}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, 0x8000000000000001, 0x6}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x15, 0xe, &(0x7f0000001680)=ANY=[@ANYRESOCT=r0, @ANYRESDEC, @ANYBLOB="f3f4bcca983471a3170b51d4519219371f", @ANYRES8=r3, @ANYRES8=r0, @ANYRES32=0x0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0x40e, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xe04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup=r5, r6, 0xf}, 0x10) unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x16, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001600), 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x35}, 0x0, 0x0, 0x0, 0xb9000000, 0x9, 0x4000200, r3}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @ipv4={'\x00', '\xff\xff', @private}, @mcast2}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f00000001c0)=0x2400, 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000d80)='./bus\x00', &(0x7f0000000dc0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="5e2c770100ffff", @ANYRESHEX=r9, @ANYBLOB="2e6ec11b8252d1643310893ea895d5aeacd33f2fc31332961f5eb6409c402dd50ba494583dc18d543fd8a278f21b5e5523d90c4b93207472d9c6cce0aa4568c5d23c4227009335a91426d500"/86]) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000d80)='./bus\x00', &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r11}}) r12 = signalfd(r4, &(0x7f0000001840)={[0x8]}, 0x8) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000d80)='./bus\x00', &(0x7f0000000dc0), 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="743d5f65f0a1d08d7e700000000000", @ANYRESHEX=r13, @ANYBLOB=',wfdno=', @ANYRESHEX=r14, @ANYBLOB=',dirsync,appraise_type=imasig,smackfshat=wfdno,permit_directio,smackfshat=rfdno,lazytime,fowner=', @ANYRESDEC=0xee00, @ANYBLOB="fed1"]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xd, &(0x7f0000001bc0)=ANY=[@ANYBLOB="181eb268", @ANYRES32, @ANYBLOB="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"], &(0x7f0000001700)='GPL\x00', 0x5c, 0x9, &(0x7f0000000380)=""/9, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0x4, 0x1, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r8, r10, r12, r5, r13]}, 0x80) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000001a00)=ANY=[@ANYBLOB="94001290f5ae1f72d66c0ba0058bfcfbaf9de4e586974a17a244088af8fc868aeaa5882b83abd1895dc113a56ffb264cb503ca696a8fb5f6ad929ce2f96f8e10ebc900000000", @ANYRES16=0x0, @ANYBLOB="02002bbd7000fbdbdf25120000008000068004000200080006001f0000004b00040067636d2861657329000000000000000000000000000000000000000000000000230000007cc06948b27396d768081f84809559636230373ce2f1671cb528e8b95840e9f2a2669e00080001000080000004000200080001000400000008000100040000000800010008000000"], 0x94}}, 0x8011) 1.554416933s ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha512-arm64\x00'}}}]}, 0x184}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0xd0, @mcast2, 0x3}}, 0x80000000, 0x2141, 0xec93, 0x7}, &(0x7f0000000000)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r4, 0x20, 0x9, 0x5, 0x8}, &(0x7f00000002c0)=0x14) 1.541209315s ago: executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) memfd_create(&(0x7f0000000140)='\x00\xac=\x9d\xf2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\xb3\xd9L\xccc\xecR\xd6\xe8\xf1Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x8c!\xb9ew\xce\xdd8$m\x1d\x8b:\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00Y\x8f\xc6S[\xceS\xa1b \x1d\x14\xfc\x89\xad\xa2\x83V\x93\xb8\vT\x02bS\xcdqE$1\xdbW\x9b<\xc8~\"\x1c\xf5\xa2~\x1e\xd4\'\xf0\xe2\xa4I&RB\xf5\xa5\xc8\x85R\x10\x15\x8d.\xb1_\xedMe!\x9bm\xdd\xd4\xc0E<\"\x8c\a6D6\x13\x10\x02IEWax\xf6C\xa4\xf4#\xa8\xb9\x86\xd210!pcb\xaa\x18\xda\xbb3W\x8b\x9e\xa5Ed9\xdb\xdap\xe5\xf0\xb1\xe7\x14\x00_#\xe1*D1\x92\xb6\xa4\xa0\xe7\a}>nL\xd24\xb3\xb3[\xd3\x7f]4\\\xda\f\x91z\x1c=\x87\x0f\xd2\x89\xf0\x1c\xad\xcf\xd5\x92\x9bc10ZK\x82\xe9\xddb5\xd8\x9e\x8eAO\xbe\xa7,\xa0RG\x96\xc9\x86x\xd1\x85\xee\xaa\xe3\xea\x02\xff\xa7\xf3\xe8\xd8\x11<\x17~r\xaf\x8cx}\xc0%\x06r\xe2', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) 1.50892641s ago: executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="6321a1780e3fe8d9098f1f28f3c1f1895857b6b4afebba414b5998fa7c73702eb715d85b6a7709a53bf91325a9fbf7387371592c3533a8a34a28e9364405bb05cdeedb9ddfbe45a6933c33e5019991d691e8e8817a584f5392630d34c12a00aac5c546266df9fbb755447a0ff32acb32fc4b9c54b7fa15f82a9848478df5354f7158ece711c634aead9f427b8a3e580b3bd0920814473069f285753c945e0baa9072f76c542acf2986649075a243126f6d736b8bfa9a88672388eaa7902fc6c9a3c1b2781d", 0xc5}], 0x1}}], 0x1, 0x20000001) read$FUSE(r0, &(0x7f0000003000)={0x2020}, 0x2020) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/140, 0x8c}], 0x1}, 0x0) 1.480507554s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x80}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x58}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.465145566s ago: executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="6321a1780e3fe8d9098f1f28f3c1f1895857b6b4afebba414b5998fa7c73702eb715d85b6a7709a53bf91325a9fbf7387371592c3533a8a34a28e9364405bb05cdeedb9ddfbe45a6933c33e5019991d691e8e8817a584f5392630d34c12a00aac5c546266df9fbb755447a0ff32acb32fc4b9c54b7fa15f82a9848478df5354f7158ece711c634aead9f427b8a3e580b3bd0920814473069f285753c945e0baa9072f76c542acf2986649075a243126f6d736b8bfa9a88672388eaa7902fc6c9a3c1b2781d", 0xc5}], 0x1}}], 0x1, 0x20000001) read$FUSE(r0, &(0x7f0000003000)={0x2020}, 0x2020) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/140, 0x8c}], 0x1}, 0x0) 1.429278473s ago: executing program 4: syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x3000040, &(0x7f0000000440)=ANY=[], 0x83, 0x1501, &(0x7f0000002180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 1.278922815s ago: executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x38}}, 0x0) 1.150589884s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYRES16], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, 0x0, 0x0) write$binfmt_misc(r3, 0x0, 0x294a50) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) chdir(&(0x7f0000000100)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000100), 0x1, 0x779, &(0x7f0000000ac0)="$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") mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) 619.486776ms ago: executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000c80)={0x0, "57014f2afb9272ab0951e6ec9c76abe9"}) socket$nl_route(0x10, 0x3, 0x0) iopl(0x3) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x5, 0x7}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 564.280674ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 510.536402ms ago: executing program 1: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000440)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x40) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x12) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_aout(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB="00000780df02000054030000020000007f0100000300000000000000000000008dbf6868a5e216bc7d502b3e76b3873d0d89adc47456c171a13d8aa01c22a4fc079d3f56e77da8a11665687396f53f424aa57fe0b80caed6e7f5749bd54201de06b4f09b5726a34e9199eb8c233152cf5061f1186663bc2c91366495d49982038c8ebb42a75ae3bdb1f796f1cf7a53789c5e96a71ec2721866e17caf12f631b10af1e9c563d711971f4f6a06f9c509301c5caa5240cf728f1388956fe7b20e23abb264575fa9a45be5bfa2b26a613e51e747000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000639f121968f28a22d39f32ed2900"/2527], 0x9d2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x205, 0x4) getsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000000040)=""/25, &(0x7f0000000080)=0x19) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="b100004426a325e2280012000c00010076657468"], 0x48}}, 0x7adab91b0b2c03d6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2800000014002101000000000000000002020000", @ANYRES32=r3, @ANYBLOB="080009000000008808000200ac1414aa"], 0x28}, 0x1, 0x300000000000000}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x2, 0x0, 0x7, 0xa}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x4, 0xfa, &(0x7f0000000140)=""/250}, 0x23) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', 0x2000c12, &(0x7f0000000f40)={[{@nocompress}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x9}}, {@dmode={'dmode', 0x3d, 0x6}}, {@overriderock}, {@nojoliet}, {@nocompress}, {@mode={'mode', 0x3d, 0x37}}, {@dmode={'dmode', 0x3d, 0x58}}, {@overriderock}, {@sbsector={'sbsector', 0x3d, 0x4}}]}, 0x2, 0x9e8, &(0x7f0000000440)="$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") r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x300000000000000}, 0x0) 0s ago: executing program 3: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000440)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x40) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x12) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_aout(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/2527], 0x9d2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x205, 0x4) getsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000000040)=""/25, &(0x7f0000000080)=0x19) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="b100004426a325e2280012000c00010076657468"], 0x48}}, 0x7adab91b0b2c03d6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2800000014002101000000000000000002020000", @ANYRES32=r3, @ANYBLOB="080009000000008808000200ac1414aa"], 0x28}, 0x1, 0x300000000000000}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x2, 0x0, 0x7, 0xa}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x4, 0xfa, &(0x7f0000000140)=""/250}, 0x23) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', 0x2000c12, &(0x7f0000000f40)={[{@nocompress}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x9}}, {@dmode={'dmode', 0x3d, 0x6}}, {@overriderock}, {@nojoliet}, {@nocompress}, {@mode={'mode', 0x3d, 0x37}}, {@dmode={'dmode', 0x3d, 0x58}}, {@overriderock}, {@sbsector={'sbsector', 0x3d, 0x4}}]}, 0x2, 0x9e8, &(0x7f0000000440)="$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") r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x300000000000000}, 0x0) kernel console output (not intermixed with test programs): name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 191.576107][ T6623] loop4: detected capacity change from 0 to 1024 [ 191.624317][ T26] audit: type=1800 audit(1717195821.051:64): pid=6621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 191.670533][ T6630] xt_connbytes: Forcing CT accounting to be enabled [ 191.694121][ T26] audit: type=1800 audit(1717195821.051:65): pid=6616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 191.700206][ T6630] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 191.850369][ T6631] loop0: detected capacity change from 0 to 8192 [ 191.919280][ T6631] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 191.941291][ T6631] REISERFS (device loop0): using ordered data mode [ 191.962710][ T6631] reiserfs: using flush barriers [ 191.979398][ T6631] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 192.069864][ T6631] REISERFS (device loop0): checking transaction log (loop0) [ 192.132657][ T6631] REISERFS (device loop0): Using r5 hash to sort names [ 192.254130][ T6636] loop2: detected capacity change from 0 to 32768 [ 192.305493][ T6636] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6636) [ 192.360354][ T6636] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 192.377912][ T6636] BTRFS info (device loop2): using free space tree [ 192.391325][ T6636] BTRFS info (device loop2): has skinny extents [ 192.403977][ T6648] loop4: detected capacity change from 0 to 1024 [ 192.431093][ T6022] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.484960][ T6659] loop1: detected capacity change from 0 to 164 [ 192.527356][ T6022] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.569746][ T6027] hfsplus: b-tree write err: -5, ino 4 [ 192.575943][ T3570] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 192.625137][ T6022] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.657666][ T6636] BTRFS info (device loop2): enabling ssd optimizations [ 192.733809][ T6022] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.979623][ T3570] usb 1-1: New USB device found, idVendor=05ac, idProduct=0290, bcdDevice=dc.1b [ 193.011367][ T3570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.035148][ T3570] usb 1-1: config 0 descriptor?? [ 193.038722][ T6672] chnl_net:caif_netlink_parms(): no params data found [ 193.079614][ T3570] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 193.451695][ T6672] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.452731][ T3570] usb 1-1: USB disconnect, device number 11 [ 193.460721][ T6672] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.473817][ T6672] device bridge_slave_0 entered promiscuous mode [ 193.499476][ T6672] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.521525][ T6672] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.554627][ T6672] device bridge_slave_1 entered promiscuous mode [ 193.676721][ T6672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.733575][ T6672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.882518][ T6672] team0: Port device team_slave_0 added [ 193.884063][ T6692] loop2: detected capacity change from 0 to 32768 [ 193.909676][ T6672] team0: Port device team_slave_1 added [ 193.940813][ T6692] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6692) [ 193.993974][ T6672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.019702][ T6692] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 194.046056][ T6692] BTRFS info (device loop2): using free space tree [ 194.052068][ T6672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.052881][ T6692] BTRFS info (device loop2): has skinny extents [ 194.090488][ T6697] xt_connbytes: Forcing CT accounting to be enabled [ 194.105071][ T6697] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 194.113728][ T6672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.128043][ T6672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.135069][ T6672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.163647][ T6672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.298709][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.306507][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.320664][ T6692] BTRFS info (device loop2): enabling ssd optimizations [ 194.356062][ T6672] device hsr_slave_0 entered promiscuous mode [ 194.378886][ T6672] device hsr_slave_1 entered promiscuous mode [ 194.399486][ T6672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.413801][ T6672] Cannot create hsr debugfs directory [ 194.661206][ T6727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.700752][ T6022] device hsr_slave_0 left promiscuous mode [ 194.713461][ T6022] device hsr_slave_1 left promiscuous mode [ 194.722663][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.738499][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.753661][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 194.763937][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.778880][ T3565] Bluetooth: hci4: command 0x0409 tx timeout [ 194.793526][ T6022] device bridge_slave_1 left promiscuous mode [ 194.802357][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.819699][ T6022] device bridge_slave_0 left promiscuous mode [ 194.831474][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.854026][ T6022] device veth1_macvtap left promiscuous mode [ 194.864569][ T6022] device veth0_macvtap left promiscuous mode [ 194.872760][ T6022] device veth1_vlan left promiscuous mode [ 194.888587][ T6022] device veth0_vlan left promiscuous mode [ 195.029715][ T6740] loop2: detected capacity change from 0 to 164 [ 195.065459][ T6741] loop0: detected capacity change from 0 to 1024 [ 195.135938][ T6741] EXT4-fs (loop0): Ignoring removed orlov option [ 195.227794][ T6741] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,bsddf,sysvgroups,norecovery,max_dir_size_kb=0x0000000000000005,orlov,nogrpid,noauto_da_alloc,max_batch_time=0x0000000000000001,,errors=continue. Quota mode: none. [ 195.253867][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 195.311068][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 195.315877][ T4284] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 195.345000][ T6750] loop2: detected capacity change from 0 to 2048 [ 195.352842][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 195.368848][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 195.413435][ T6750] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 195.467644][ T6750] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 195.567226][ T6022] bond0 (unregistering): Released all slaves [ 195.686204][ T4284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.714080][ T4284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.735858][ T4284] usb 5-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 195.763145][ T4284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.793287][ T4284] usb 5-1: config 0 descriptor?? [ 195.939685][ T6752] loop0: detected capacity change from 0 to 32768 [ 195.981792][ T6752] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6752) [ 196.028745][ T6701] chnl_net:caif_netlink_parms(): no params data found [ 196.060114][ T6752] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 196.069463][ T6752] BTRFS info (device loop0): using free space tree [ 196.076242][ T6752] BTRFS info (device loop0): has skinny extents [ 196.122757][ T6752] BTRFS info (device loop0): enabling ssd optimizations [ 196.195692][ T6701] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.204623][ T6701] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.216096][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 196.237381][ T6701] device bridge_slave_0 entered promiscuous mode [ 196.280371][ T4284] wacom 0003:056A:0043.0001: unknown main item tag 0x0 [ 196.298339][ T4284] wacom 0003:056A:0043.0001: Unknown device_type for 'HID 056a:0043'. Assuming pen. [ 196.333176][ T4284] wacom 0003:056A:0043.0001: hidraw0: USB HID v0.00 Device [HID 056a:0043] on usb-dummy_hcd.4-1/input0 [ 196.349078][ T4284] input: Wacom Intuos2 9x12 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0043.0001/input/input7 [ 196.496912][ T6701] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.504008][ T6701] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.523151][ T5267] usb 5-1: USB disconnect, device number 12 [ 196.536780][ T6701] device bridge_slave_1 entered promiscuous mode [ 196.664360][ T6701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.684489][ T6701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.804187][ T6701] team0: Port device team_slave_0 added [ 196.819512][ T26] audit: type=1326 audit(1717195826.331:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6781 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd9e1a3ee9 code=0x0 [ 196.855033][ T6701] team0: Port device team_slave_1 added [ 196.855996][ T4973] Bluetooth: hci4: command 0x041b tx timeout [ 196.953127][ T6701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.963419][ T6701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.991502][ T6701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.016421][ T6701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.023560][ T6701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.051225][ T6701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.137110][ T6672] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.152883][ T6672] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 197.177853][ T6672] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.213863][ T6672] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.248473][ T6701] device hsr_slave_0 entered promiscuous mode [ 197.273414][ T6701] device hsr_slave_1 entered promiscuous mode [ 197.283267][ T6701] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.301550][ T6701] Cannot create hsr debugfs directory [ 197.521963][ T6794] loop4: detected capacity change from 0 to 164 [ 197.530575][ T6779] chnl_net:caif_netlink_parms(): no params data found [ 197.750014][ T6672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.808437][ T6800] loop0: detected capacity change from 0 to 2048 [ 197.856983][ T6701] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.881620][ T6800] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 197.888894][ T6805] loop4: detected capacity change from 0 to 1024 [ 197.911711][ T6672] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.921511][ T6800] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 197.942683][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.951867][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.995619][ T6701] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.023706][ T6805] EXT4-fs (loop4): Ignoring removed orlov option [ 198.041171][ T6779] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.049232][ T6779] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.085232][ T6805] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,bsddf,sysvgroups,norecovery,max_dir_size_kb=0x0000000000000005,orlov,nogrpid,noauto_da_alloc,max_batch_time=0x0000000000000001,,errors=continue. Quota mode: none. [ 198.119683][ T6779] device bridge_slave_0 entered promiscuous mode [ 198.164462][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.186235][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.207870][ T5266] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.215089][ T5266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.216220][ T26] audit: type=1326 audit(1717195827.731:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd9e1a3ee9 code=0x0 [ 198.229740][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.253763][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.276100][ T5266] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.283327][ T5266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.296049][ T1064] Bluetooth: hci2: command 0x041b tx timeout [ 198.328327][ T6701] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.344007][ T6779] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.352349][ T6779] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.361229][ T6779] device bridge_slave_1 entered promiscuous mode [ 198.377269][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.385280][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.394700][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.406360][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.425846][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.440946][ T6814] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 198.490539][ T6701] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.515324][ T5390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.527566][ T5390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.536908][ T5390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.549166][ T6779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.575559][ T6672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.588824][ T6672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.602436][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.611243][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.620304][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.629786][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.640356][ T6779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.674553][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.703777][ T4970] Bluetooth: hci1: command 0x0409 tx timeout [ 198.751163][ T6779] team0: Port device team_slave_0 added [ 198.784607][ T6779] team0: Port device team_slave_1 added [ 198.877058][ T6701] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.895164][ T6779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.902967][ T6779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.931144][ T6779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.942064][ T1064] Bluetooth: hci4: command 0x040f tx timeout [ 198.952481][ T6779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.959561][ T6779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.986379][ T6779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.998606][ T6701] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.059018][ T6701] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.078288][ T6779] device hsr_slave_0 entered promiscuous mode [ 199.085172][ T6779] device hsr_slave_1 entered promiscuous mode [ 199.099510][ T6779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.107641][ T6779] Cannot create hsr debugfs directory [ 199.170278][ T5390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.188734][ T5390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.205298][ T6672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.218078][ T6701] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.312113][ T6022] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.329577][ T6827] loop0: detected capacity change from 0 to 4096 [ 199.356049][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.364726][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.396232][ T6827] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 199.427019][ T26] audit: type=1326 audit(1717195828.941:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6828 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4f8ed0ee9 code=0x0 [ 199.457833][ T6022] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.492916][ T6672] device veth0_vlan entered promiscuous mode [ 199.518271][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.532881][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.558977][ T6022] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.573189][ T6827] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.605107][ T6672] device veth1_vlan entered promiscuous mode [ 199.636816][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.649257][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.673502][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.763306][ T6022] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.847512][ T6701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.886765][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.895024][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.912897][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.924704][ T6672] device veth0_macvtap entered promiscuous mode [ 199.955180][ T6701] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.974275][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.987058][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.995218][ T6832] loop0: detected capacity change from 0 to 2048 [ 200.002658][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.013790][ T6672] device veth1_macvtap entered promiscuous mode [ 200.074896][ T6832] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 200.088498][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.103158][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.118837][ T6832] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 200.122607][ T1064] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.134745][ T1064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.143964][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.153087][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.162130][ T1064] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.169299][ T1064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.206450][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.220847][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.244465][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.258612][ T6834] loop4: detected capacity change from 0 to 164 [ 200.269177][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.281294][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.291425][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.304770][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.314936][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.325564][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.344258][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.359949][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.371390][ T6672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.380740][ T4973] Bluetooth: hci2: command 0x040f tx timeout [ 200.400799][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.433697][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.443761][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.454413][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.463281][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.472468][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.504716][ T6701] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.520929][ T6701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.537973][ T6839] loop0: detected capacity change from 0 to 2048 [ 200.571243][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.583158][ T6839] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 200.605811][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.615668][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.618900][ T6839] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 200.636248][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.662858][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.685910][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.696948][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.707858][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.722173][ T6672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.730952][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.746847][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.791802][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.834013][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.843037][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.851816][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.861615][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.889632][ T1064] Bluetooth: hci1: command 0x041b tx timeout [ 200.943189][ T6672] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.960980][ T6672] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.972383][ T6672] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.987593][ T6672] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.003202][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.035984][ T26] audit: type=1326 audit(1717195830.551:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6844 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbd9e1a3ee9 code=0x0 [ 201.065726][ T4970] Bluetooth: hci4: command 0x0419 tx timeout [ 201.254863][ T6841] loop4: detected capacity change from 0 to 32768 [ 201.298725][ T6841] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6841) [ 201.345627][ T6701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.371655][ T6841] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 201.381085][ T6841] BTRFS info (device loop4): using free space tree [ 201.385472][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.388105][ T6841] BTRFS info (device loop4): has skinny extents [ 201.395478][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.429185][ T6027] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.453982][ T6027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.492049][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.500773][ T4970] Bluetooth: hci3: command 0x0406 tx timeout [ 201.510632][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.523955][ T6027] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.546164][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.548396][ T6027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.554977][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.580980][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.581565][ T6841] BTRFS info (device loop4): enabling ssd optimizations [ 201.600997][ T6701] device veth0_vlan entered promiscuous mode [ 201.625647][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.633863][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.641979][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.705230][ T6701] device veth1_vlan entered promiscuous mode [ 201.753845][ T6779] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.822862][ T6870] loop3: detected capacity change from 0 to 128 [ 201.972630][ T6870] qnx4: no qnx4 filesystem (no root dir). [ 201.980835][ T6779] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.012107][ T6779] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.015056][ T6872] loop0: detected capacity change from 0 to 4096 [ 202.032781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.042286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.074089][ T6779] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.082569][ T6872] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 202.104520][ T6701] device veth0_macvtap entered promiscuous mode [ 202.117721][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.132512][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.163722][ T6872] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.168681][ T6701] device veth1_macvtap entered promiscuous mode [ 202.204551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.217862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.282001][ T6876] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 202.300429][ T26] audit: type=1326 audit(1717195831.811:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6873 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4f8ed0ee9 code=0x0 [ 202.348491][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.371806][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.383348][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.395615][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.407273][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.424923][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.443071][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.453690][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.467500][ T4964] Bluetooth: hci2: command 0x0419 tx timeout [ 202.484903][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.504699][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.517777][ T6701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.570768][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.584082][ T26] audit: type=1326 audit(1717195832.091:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f07ceb98ee9 code=0x0 [ 202.608518][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.625595][ T6883] loop0: detected capacity change from 0 to 1024 [ 202.643008][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.654698][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.664969][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.675917][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.685848][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.700736][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.711241][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.722069][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.732241][ T6701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.743018][ T6701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.754859][ T6701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.762157][ T6883] EXT4-fs (loop0): Ignoring removed orlov option [ 202.783503][ T6883] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,bsddf,sysvgroups,norecovery,max_dir_size_kb=0x0000000000000005,orlov,nogrpid,noauto_da_alloc,max_batch_time=0x0000000000000001,,errors=continue. Quota mode: none. [ 202.807416][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.829898][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.842126][ T6701] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.856912][ T6701] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.865697][ T6701] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.875038][ T6701] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.936530][ T4970] Bluetooth: hci1: command 0x040f tx timeout [ 203.021926][ T6779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.127244][ T6779] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.143431][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.153787][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.153895][ T6894] xt_l2tp: missing protocol rule (udp|l2tpip) [ 203.169725][ T3694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.179704][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.185931][ T3694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.193731][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.204222][ T5267] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.211358][ T5267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.236629][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.247678][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.256572][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.267480][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.287862][ T5267] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.294941][ T5267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.309697][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.336227][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.345005][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.355361][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.359291][ T6027] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.374404][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.397259][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.405988][ T6027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.406257][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.428748][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.444384][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.469398][ T6779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.530346][ T6779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.552339][ T6905] loop0: detected capacity change from 0 to 128 [ 203.559011][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.573371][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.583099][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.639547][ T6905] qnx4: no qnx4 filesystem (no root dir). [ 203.684595][ T6910] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 203.777792][ T6919] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 203.893179][ T26] audit: type=1800 audit(1717195833.401:72): pid=6927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 [ 203.938743][ T6928] loop1: detected capacity change from 0 to 1024 [ 203.986231][ T26] audit: type=1800 audit(1717195833.451:73): pid=6927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=11 res=0 errno=0 [ 203.990279][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.051953][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.110767][ T144] hfsplus: b-tree write err: -5, ino 4 [ 204.147918][ T6779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.267539][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.282397][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.346205][ T4970] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 204.367377][ T6941] loop1: detected capacity change from 0 to 128 [ 204.407381][ T6022] device hsr_slave_0 left promiscuous mode [ 204.414158][ T6022] device hsr_slave_1 left promiscuous mode [ 204.438651][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.452105][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.473411][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.497367][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.532253][ T6022] device bridge_slave_1 left promiscuous mode [ 204.548984][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.567996][ T6022] device bridge_slave_0 left promiscuous mode [ 204.574471][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.601640][ T6022] device hsr_slave_0 left promiscuous mode [ 204.616722][ T6022] device hsr_slave_1 left promiscuous mode [ 204.633527][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.643391][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.675487][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.696470][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.714791][ T6022] device bridge_slave_1 left promiscuous mode [ 204.721232][ T4970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.745043][ T4970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 204.755008][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.763226][ T4970] usb 1-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 204.785952][ T4970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.799119][ T6022] device bridge_slave_0 left promiscuous mode [ 204.805335][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.813322][ T4970] usb 1-1: config 0 descriptor?? [ 204.848615][ T6022] device veth1_macvtap left promiscuous mode [ 204.854687][ T6022] device veth0_macvtap left promiscuous mode [ 204.862988][ T6022] device veth1_vlan left promiscuous mode [ 204.871917][ T6022] device veth0_vlan left promiscuous mode [ 204.879458][ T6022] device veth1_macvtap left promiscuous mode [ 204.885533][ T6022] device veth0_macvtap left promiscuous mode [ 204.891819][ T6022] device veth1_vlan left promiscuous mode [ 204.899063][ T6022] device veth0_vlan left promiscuous mode [ 205.016079][ T4964] Bluetooth: hci1: command 0x0419 tx timeout [ 205.254165][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 205.273610][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 205.288728][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.304504][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.315779][ T4970] wacom 0003:056A:0043.0002: unknown main item tag 0x0 [ 205.323462][ T4970] wacom 0003:056A:0043.0002: Unknown device_type for 'HID 056a:0043'. Assuming pen. [ 205.350137][ T4970] wacom 0003:056A:0043.0002: hidraw0: USB HID v0.00 Device [HID 056a:0043] on usb-dummy_hcd.0-1/input0 [ 205.363616][ T4970] input: Wacom Intuos2 9x12 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0043.0002/input/input10 [ 205.436576][ T6022] bond0 (unregistering): Released all slaves [ 205.537158][ T4970] usb 1-1: USB disconnect, device number 12 [ 205.680295][ T6956] loop3: detected capacity change from 0 to 1024 [ 205.716537][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 205.740009][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 205.741833][ T6956] EXT4-fs (loop3): Ignoring removed orlov option [ 205.762680][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.781494][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.805556][ T6956] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,bsddf,sysvgroups,norecovery,max_dir_size_kb=0x0000000000000005,orlov,nogrpid,noauto_da_alloc,max_batch_time=0x0000000000000001,,errors=continue. Quota mode: none. [ 205.879876][ T6022] bond0 (unregistering): Released all slaves [ 205.972591][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.983591][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.994132][ T6961] loop3: detected capacity change from 0 to 128 [ 205.994983][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.008966][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.018518][ T6779] device veth0_vlan entered promiscuous mode [ 206.035680][ T6779] device veth1_vlan entered promiscuous mode [ 206.061060][ T6961] qnx4: no qnx4 filesystem (no root dir). [ 206.194945][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.218249][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.239237][ T6779] device veth0_macvtap entered promiscuous mode [ 206.253010][ T6779] device veth1_macvtap entered promiscuous mode [ 206.282275][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.309955][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.337335][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.364583][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.389758][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.401077][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.411271][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.422005][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.462289][ T6779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.488266][ T6965] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 206.547486][ T6969] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 206.591874][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.608911][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.629924][ T6977] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.630675][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.667365][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.692186][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.718330][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.743304][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.754492][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.765094][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.777422][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.795854][ T6779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.814499][ T6779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.837710][ T6779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.948115][ T6992] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 206.971359][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.991591][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.032670][ T6779] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.054758][ T6779] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.060922][ T6997] loop4: detected capacity change from 0 to 128 [ 207.070570][ T6779] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.093210][ T6779] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.182555][ T7000] loop3: detected capacity change from 0 to 128 [ 208.448358][ T6027] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.495656][ T6027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.496242][ T3599] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.514351][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.533914][ T3599] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.555702][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.711290][ T3568] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 208.818377][ T7019] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 208.914763][ T7021] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 209.017785][ T3568] usb 2-1: Using ep0 maxpacket: 16 [ 209.198829][ T7036] loop4: detected capacity change from 0 to 256 [ 209.224148][ T7037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.246370][ T7040] loop0: detected capacity change from 0 to 128 [ 209.282534][ T7041] loop2: detected capacity change from 0 to 256 [ 209.332353][ T3568] usb 2-1: New USB device found, idVendor=133e, idProduct=0815, bcdDevice=94.d7 [ 209.366397][ T3568] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.393716][ T3568] usb 2-1: Product: syz [ 209.404954][ T3568] usb 2-1: Manufacturer: syz [ 209.428357][ T3568] usb 2-1: SerialNumber: syz [ 209.446168][ T3568] usb 2-1: config 0 descriptor?? [ 209.514428][ T3568] snd-usb-audio: probe of 2-1:0.0 failed with error -22 [ 209.641143][ T7052] xt_l2tp: missing protocol rule (udp|l2tpip) [ 209.650168][ T7053] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 209.710248][ T7056] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 209.741091][ T5390] usb 2-1: USB disconnect, device number 4 [ 210.020611][ T7065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.151384][ T7070] loop2: detected capacity change from 0 to 128 [ 211.394434][ T7083] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 211.699968][ T7097] loop4: detected capacity change from 0 to 128 [ 211.714865][ T7102] loop0: detected capacity change from 0 to 256 [ 211.927938][ T7108] loop3: detected capacity change from 0 to 128 [ 212.802977][ T7099] loop1: detected capacity change from 0 to 32768 [ 212.812282][ T7129] loop2: detected capacity change from 0 to 256 [ 212.873386][ T7099] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7099) [ 212.985452][ T7099] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 212.996129][ T7099] BTRFS info (device loop1): using free space tree [ 213.003925][ T7099] BTRFS info (device loop1): has skinny extents [ 213.137076][ T7099] BTRFS info (device loop1): enabling ssd optimizations [ 213.492443][ T7176] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 213.848217][ T7192] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.893260][ T7188] loop3: detected capacity change from 0 to 2048 [ 214.256091][ T5390] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 214.396762][ T7184] loop0: detected capacity change from 0 to 32768 [ 214.434567][ T7184] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7184) [ 214.480792][ T7222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.506754][ T7184] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 214.516006][ T7184] BTRFS info (device loop0): using free space tree [ 214.522973][ T7184] BTRFS info (device loop0): has skinny extents [ 214.535909][ T5390] usb 4-1: Using ep0 maxpacket: 32 [ 214.604678][ T7184] BTRFS info (device loop0): enabling ssd optimizations [ 214.676349][ T5390] usb 4-1: config 0 has no interfaces? [ 214.682850][ T5390] usb 4-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 214.702678][ T5390] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.715300][ T5390] usb 4-1: config 0 descriptor?? [ 215.092280][ T3568] usb 4-1: USB disconnect, device number 4 [ 215.143201][ T7264] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.155905][ T7265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.458355][ T7276] block nbd1: shutting down sockets [ 215.761272][ T7271] loop0: detected capacity change from 0 to 32768 [ 215.816213][ T7271] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7271) [ 215.915287][ T7271] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 215.939095][ T7271] BTRFS info (device loop0): using free space tree [ 215.965821][ T7271] BTRFS info (device loop0): has skinny extents [ 216.007682][ T7273] loop2: detected capacity change from 0 to 32768 [ 216.053111][ T7271] BTRFS info (device loop0): enabling ssd optimizations [ 216.061104][ T7273] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7273) [ 216.314656][ T7326] block nbd1: shutting down sockets [ 216.434495][ T26] audit: type=1800 audit(1717195845.941:74): pid=7273 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 216.627411][ T7337] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.682450][ T7334] loop2: detected capacity change from 0 to 2048 [ 216.688866][ T7339] loop3: detected capacity change from 0 to 2048 [ 216.747829][ T7343] block nbd4: shutting down sockets [ 216.815292][ T7347] loop1: detected capacity change from 0 to 2048 [ 216.856099][ T4965] Bluetooth: hci0: command 0x0406 tx timeout [ 217.031807][ T5266] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 217.066169][ T4960] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 217.153250][ T7362] loop4: detected capacity change from 0 to 512 [ 217.166016][ T4965] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 217.174460][ T7363] block nbd0: shutting down sockets [ 217.229866][ T7362] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 256 (level 2) [ 217.259506][ T7362] EXT4-fs (loop4): 2 truncates cleaned up [ 217.265393][ T7362] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 217.298560][ T7362] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 217.309924][ T5266] usb 4-1: Using ep0 maxpacket: 32 [ 217.316828][ T4960] usb 3-1: Using ep0 maxpacket: 32 [ 217.405889][ T4965] usb 2-1: Using ep0 maxpacket: 32 [ 217.429466][ T4042] EXT4-fs error (device loop4): ext4_map_blocks:601: inode #2: block 13: comm syz-executor.4: lblock 0 mapped to illegal pblock 13 (length 1) [ 217.436145][ T4960] usb 3-1: config 0 has no interfaces? [ 217.445953][ T5266] usb 4-1: config 0 has no interfaces? [ 217.455935][ T5266] usb 4-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 217.465938][ T5266] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.466221][ T4042] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 217.476755][ T5266] usb 4-1: config 0 descriptor?? [ 217.492134][ T4960] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 217.503182][ T4960] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.521051][ T4042] EXT4-fs error (device loop4): ext4_dirty_inode:5993: inode #2: comm syz-executor.4: mark_inode_dirty error [ 217.533197][ T4965] usb 2-1: config 0 has no interfaces? [ 217.545271][ T4965] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 217.556553][ T4960] usb 3-1: config 0 descriptor?? [ 217.561643][ T4965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.582077][ T4965] usb 2-1: config 0 descriptor?? [ 217.644344][ T7367] loop0: detected capacity change from 0 to 32768 [ 217.700190][ T7367] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7367) [ 217.775323][ T7367] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 217.784341][ T7367] BTRFS info (device loop0): using free space tree [ 217.798699][ T5266] usb 4-1: USB disconnect, device number 5 [ 217.811840][ T7367] BTRFS info (device loop0): has skinny extents [ 217.843851][ T7] usb 3-1: USB disconnect, device number 3 [ 217.879766][ T5264] usb 2-1: USB disconnect, device number 5 [ 217.887928][ T4042] syz-executor.4 (4042) used greatest stack depth: 18552 bytes left [ 217.908475][ T6022] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.950074][ T7367] BTRFS info (device loop0): enabling ssd optimizations [ 217.974038][ T6022] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.985779][ T26] audit: type=1800 audit(1717195847.491:75): pid=7367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 218.071953][ T6022] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.155616][ T6022] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.061985][ T7406] block nbd3: shutting down sockets [ 219.088815][ T7387] chnl_net:caif_netlink_parms(): no params data found [ 219.292524][ T7412] loop1: detected capacity change from 0 to 8192 [ 219.365243][ T7412] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 219.390403][ T7412] REISERFS (device loop1): using ordered data mode [ 219.399890][ T7412] reiserfs: using flush barriers [ 219.447057][ T7412] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 219.464817][ T7387] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.485934][ T7387] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.495061][ T7387] device bridge_slave_0 entered promiscuous mode [ 219.557197][ T7412] REISERFS (device loop1): checking transaction log (loop1) [ 219.584660][ T7387] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.611487][ T7387] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.611880][ T7421] loop0: detected capacity change from 0 to 2048 [ 219.627534][ T7412] REISERFS (device loop1): Using r5 hash to sort names [ 219.657973][ T7387] device bridge_slave_1 entered promiscuous mode [ 219.689013][ T7425] block nbd3: shutting down sockets [ 219.757366][ T7421] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 219.851870][ T7387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.862087][ T7428] loop3: detected capacity change from 0 to 2048 [ 219.933223][ T7387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.053572][ T7387] team0: Port device team_slave_0 added [ 220.071637][ T7408] loop2: detected capacity change from 0 to 32768 [ 220.100343][ T6022] device hsr_slave_0 left promiscuous mode [ 220.112057][ T6022] device hsr_slave_1 left promiscuous mode [ 220.123620][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.144991][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.156764][ T7408] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7408) [ 220.185684][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.195867][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.221065][ T6022] device bridge_slave_1 left promiscuous mode [ 220.227445][ T4071] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 220.247769][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.258521][ T7408] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 220.273762][ T7408] BTRFS info (device loop2): using free space tree [ 220.281082][ T6022] device bridge_slave_0 left promiscuous mode [ 220.285927][ T7408] BTRFS info (device loop2): has skinny extents [ 220.298354][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.351460][ T6022] device veth1_macvtap left promiscuous mode [ 220.365112][ T6022] device veth0_macvtap left promiscuous mode [ 220.382334][ T6022] device veth1_vlan left promiscuous mode [ 220.407267][ T6022] device veth0_vlan left promiscuous mode [ 220.465830][ T4071] usb 4-1: Using ep0 maxpacket: 32 [ 220.466269][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 220.486614][ T7408] BTRFS info (device loop2): enabling ssd optimizations [ 220.494914][ T7431] loop1: detected capacity change from 0 to 32768 [ 220.529602][ T26] audit: type=1800 audit(1717195850.041:76): pid=7408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 220.564010][ T7431] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7431) [ 220.586079][ T4071] usb 4-1: config 0 has no interfaces? [ 220.591903][ T4071] usb 4-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 220.601376][ T4071] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.615412][ T4071] usb 4-1: config 0 descriptor?? [ 220.958665][ T4071] usb 4-1: USB disconnect, device number 6 [ 221.109850][ T26] audit: type=1800 audit(1717195850.621:77): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1946 res=0 errno=0 [ 221.342554][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 221.364840][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 221.398065][ T7457] loop1: detected capacity change from 0 to 512 [ 221.405344][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.432462][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.506040][ T7457] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 256 (level 2) [ 221.522511][ T7457] EXT4-fs (loop1): 2 truncates cleaned up [ 221.528519][ T7457] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.567366][ T7457] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 221.683447][ T7467] loop3: detected capacity change from 0 to 256 [ 221.707772][ T6022] bond0 (unregistering): Released all slaves [ 221.709768][ T6701] EXT4-fs error (device loop1): ext4_map_blocks:601: inode #2: block 13: comm syz-executor.1: lblock 0 mapped to illegal pblock 13 (length 1) [ 221.747871][ T6701] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 221.770251][ T7469] loop0: detected capacity change from 0 to 512 [ 221.780678][ T6701] EXT4-fs error (device loop1): ext4_dirty_inode:5993: inode #2: comm syz-executor.1: mark_inode_dirty error [ 221.796156][ T7387] team0: Port device team_slave_1 added [ 221.844227][ T7469] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 256 (level 2) [ 221.864846][ T7469] EXT4-fs (loop0): 2 truncates cleaned up [ 221.872795][ T7469] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.947075][ T7387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.959864][ T7469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 221.988092][ T7387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.038299][ T7387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.121027][ T7387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.128284][ T4219] EXT4-fs error (device loop0): ext4_map_blocks:601: inode #2: block 13: comm syz-executor.0: lblock 0 mapped to illegal pblock 13 (length 1) [ 222.146278][ T7387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.158938][ T4219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 222.180951][ T7387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.248204][ T4219] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz-executor.0: mark_inode_dirty error [ 222.269592][ T7387] device hsr_slave_0 entered promiscuous mode [ 222.276132][ T5263] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 222.285304][ T7387] device hsr_slave_1 entered promiscuous mode [ 222.535861][ T4963] Bluetooth: hci3: command 0x041b tx timeout [ 222.696593][ T5263] usb 4-1: New USB device found, idVendor=05ac, idProduct=0272, bcdDevice=a2.87 [ 222.726598][ T5263] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.728111][ T7478] loop2: detected capacity change from 0 to 32768 [ 222.757288][ T5263] usb 4-1: config 0 descriptor?? [ 222.830132][ T7478] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7478) [ 222.834893][ T5263] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input13 [ 222.906487][ T7478] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 222.953185][ T7478] BTRFS info (device loop2): using free space tree [ 222.966120][ T7478] BTRFS info (device loop2): has skinny extents [ 223.051854][ T2946] bcm5974 4-1:0.0: could not read from device [ 223.064698][ T5263] usb 4-1: USB disconnect, device number 7 [ 223.084295][ T2946] bcm5974 4-1:0.0: could not read from device [ 223.187870][ T7478] BTRFS info (device loop2): enabling ssd optimizations [ 223.189685][ T7387] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.227692][ T26] audit: type=1800 audit(1717195852.741:78): pid=7478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 223.282495][ T7387] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.361267][ T7387] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.381601][ T7387] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.740595][ T7481] chnl_net:caif_netlink_parms(): no params data found [ 223.756088][ T7508] loop3: detected capacity change from 0 to 16 [ 223.778866][ T7387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.821265][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.829392][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.840914][ T7387] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.850464][ T7508] erofs: (device loop3): mounted with root inode @ nid 36. [ 223.927503][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.936474][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.945135][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.952253][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.960365][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.973641][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.982444][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.989593][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.002715][ T7514] UHID_CREATE from different security context by process 109 (syz-executor.3), this is not allowed. [ 224.016210][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.050436][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.070407][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.086408][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.112840][ T7516] loop2: detected capacity change from 0 to 2048 [ 224.128707][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.138485][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.147544][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.237363][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.252027][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.266807][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.272833][ T7522] loop3: detected capacity change from 0 to 16 [ 224.320354][ T7522] erofs: (device loop3): mounted with root inode @ nid 36. [ 224.342525][ T7503] chnl_net:caif_netlink_parms(): no params data found [ 224.366983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.375521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.392050][ T7481] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.405594][ T7481] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.427933][ T7481] device bridge_slave_0 entered promiscuous mode [ 224.462647][ T7387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.493345][ T7481] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.527189][ T7481] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.548466][ T7481] device bridge_slave_1 entered promiscuous mode [ 224.576329][ T3568] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 224.616833][ T4071] Bluetooth: hci3: command 0x040f tx timeout [ 224.700519][ T7481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.748499][ T7481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.775255][ T7387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.796530][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.804127][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.848240][ T3568] usb 3-1: Using ep0 maxpacket: 32 [ 224.936977][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 224.972900][ T7481] team0: Port device team_slave_0 added [ 224.979557][ T3568] usb 3-1: config 0 has no interfaces? [ 224.985377][ T3568] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 224.996256][ T7541] loop3: detected capacity change from 0 to 16 [ 225.013121][ T3568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.031359][ T3568] usb 3-1: config 0 descriptor?? [ 225.045245][ T7503] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.052829][ T7503] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.061738][ T7503] device bridge_slave_0 entered promiscuous mode [ 225.074724][ T7481] team0: Port device team_slave_1 added [ 225.077909][ T7541] erofs: (device loop3): mounted with root inode @ nid 36. [ 225.153887][ T7503] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.168049][ T7503] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.196080][ T7503] device bridge_slave_1 entered promiscuous mode [ 225.220358][ T7481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.233380][ T7481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.275381][ T7546] loop3: detected capacity change from 0 to 2048 [ 225.281857][ T7481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.346897][ T3568] Bluetooth: hci2: command 0x0409 tx timeout [ 225.357271][ T7546] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 225.369037][ T4963] usb 3-1: USB disconnect, device number 4 [ 225.376263][ T7481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.383221][ T7481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.419401][ T7481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.443239][ T7503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.466827][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.476369][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.510596][ T7503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.564209][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.574552][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.612979][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.621886][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.639721][ T7387] device veth0_vlan entered promiscuous mode [ 225.653201][ T7481] device hsr_slave_0 entered promiscuous mode [ 225.663785][ T7481] device hsr_slave_1 entered promiscuous mode [ 225.670708][ T7481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.678399][ T7481] Cannot create hsr debugfs directory [ 225.689498][ T7503] team0: Port device team_slave_0 added [ 225.703734][ T7503] team0: Port device team_slave_1 added [ 225.744562][ T7387] device veth1_vlan entered promiscuous mode [ 225.785539][ T6022] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.810616][ T7503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.827424][ T7503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.863101][ T7503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.911779][ T7387] device veth0_macvtap entered promiscuous mode [ 225.922202][ T7503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.933794][ T7503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.976211][ T7503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.988944][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.997610][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.014070][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.023028][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.042877][ T6022] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.079649][ T7387] device veth1_macvtap entered promiscuous mode [ 226.110938][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.128958][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.168138][ T6022] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.222553][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.248955][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.265472][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.284483][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.294799][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.315777][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.325742][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.345299][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.358634][ T7387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.405636][ T7503] device hsr_slave_0 entered promiscuous mode [ 226.426655][ T7503] device hsr_slave_1 entered promiscuous mode [ 226.433320][ T7503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.453994][ T7503] Cannot create hsr debugfs directory [ 226.459800][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.472444][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.498101][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.511475][ T7549] loop2: detected capacity change from 0 to 32768 [ 226.518176][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.528270][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.538977][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.548890][ T4973] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 226.557436][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.568008][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.577907][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.588716][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.599974][ T7387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.628159][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.636499][ T7549] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7549) [ 226.656453][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.676000][ T6022] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.702432][ T7387] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.706748][ T3568] Bluetooth: hci3: command 0x0419 tx timeout [ 226.718282][ T7387] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.727272][ T7549] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 226.739288][ T7549] BTRFS info (device loop2): using free space tree [ 226.749946][ T7387] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.755811][ T7549] BTRFS info (device loop2): has skinny extents [ 226.762310][ T7387] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.925926][ T4973] usb 4-1: New USB device found, idVendor=05ac, idProduct=0272, bcdDevice=a2.87 [ 226.940028][ T4973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.946624][ T7549] BTRFS info (device loop2): enabling ssd optimizations [ 226.950878][ T4973] usb 4-1: config 0 descriptor?? [ 226.998697][ T4973] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input14 [ 227.016966][ T5267] Bluetooth: hci0: command 0x041b tx timeout [ 227.018805][ T26] audit: type=1800 audit(1717195856.531:79): pid=7549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 227.056705][ T3694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.064979][ T3694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.090997][ T6022] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.152246][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.206104][ T2946] bcm5974 4-1:0.0: could not read from device [ 227.237696][ T6022] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.322384][ T4973] usb 4-1: USB disconnect, device number 8 [ 227.359775][ T3694] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.369789][ T3694] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.391311][ T4964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.426097][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 227.444654][ T6022] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.557928][ T6022] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.595805][ T7579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 227.604422][ T7580] loop2: detected capacity change from 0 to 16 [ 227.691990][ T7580] erofs: (device loop2): mounted with root inode @ nid 36. [ 227.819628][ T7584] loop3: detected capacity change from 0 to 16 [ 227.857493][ T7588] loop4: detected capacity change from 0 to 16 [ 227.875470][ T7584] erofs: (device loop3): mounted with root inode @ nid 36. [ 227.890802][ T7588] erofs: (device loop4): mounted with root inode @ nid 36. [ 227.931556][ T7590] loop2: detected capacity change from 0 to 16 [ 227.990982][ T7590] erofs: (device loop2): mounted with root inode @ nid 36. [ 228.141697][ T7597] loop2: detected capacity change from 0 to 2048 [ 228.145124][ T7595] loop4: detected capacity change from 0 to 2048 [ 228.181496][ T7597] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=574202, location=574202 [ 228.203387][ T7597] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 228.230711][ T7595] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 228.533437][ T7605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.601132][ T7599] loop3: detected capacity change from 0 to 32768 [ 228.634216][ T7607] loop2: detected capacity change from 0 to 16 [ 228.660746][ T7599] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7599) [ 228.688157][ T7607] erofs: (device loop2): mounted with root inode @ nid 36. [ 228.730707][ T7599] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 228.746239][ T7599] BTRFS info (device loop3): using free space tree [ 228.752821][ T7599] BTRFS info (device loop3): has skinny extents [ 228.807637][ T7599] BTRFS info (device loop3): enabling ssd optimizations [ 228.853529][ T26] audit: type=1800 audit(1717195858.361:80): pid=7599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 228.885152][ T7626] loop2: detected capacity change from 0 to 2048 [ 228.962661][ T7626] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 229.094464][ T7630] loop4: detected capacity change from 0 to 16 [ 229.101493][ T3568] Bluetooth: hci0: command 0x040f tx timeout [ 229.164716][ T7630] erofs: (device loop4): mounted with root inode @ nid 36. [ 229.350482][ T7481] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.364788][ T7481] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.394905][ T7481] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.411340][ T7481] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.506663][ T5263] Bluetooth: hci2: command 0x040f tx timeout [ 229.517725][ T7503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.571662][ T6022] device hsr_slave_0 left promiscuous mode [ 229.581504][ T6022] device hsr_slave_1 left promiscuous mode [ 229.596900][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.604908][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.623435][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.637376][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.665287][ T6022] device bridge_slave_1 left promiscuous mode [ 229.686677][ T3568] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 229.703539][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.723630][ T6022] device bridge_slave_0 left promiscuous mode [ 229.737247][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.769349][ T6022] device hsr_slave_0 left promiscuous mode [ 229.784878][ T6022] device hsr_slave_1 left promiscuous mode [ 229.795138][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.810563][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.825522][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.837089][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.848090][ T6022] device bridge_slave_1 left promiscuous mode [ 229.851080][ T7646] loop2: detected capacity change from 0 to 2048 [ 229.854502][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.871383][ T6022] device bridge_slave_0 left promiscuous mode [ 229.878215][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.909552][ T6022] device veth1_macvtap left promiscuous mode [ 229.913686][ T7646] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 229.924223][ T6022] device veth0_macvtap left promiscuous mode [ 229.931139][ T6022] device veth1_vlan left promiscuous mode [ 229.938497][ T6022] device veth0_vlan left promiscuous mode [ 229.946838][ T6022] device veth1_macvtap left promiscuous mode [ 229.953124][ T6022] device veth0_macvtap left promiscuous mode [ 229.959652][ T6022] device veth1_vlan left promiscuous mode [ 229.965931][ T6022] device veth0_vlan left promiscuous mode [ 230.066355][ T3568] usb 4-1: New USB device found, idVendor=05ac, idProduct=0272, bcdDevice=a2.87 [ 230.079810][ T3568] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.097406][ T3568] usb 4-1: config 0 descriptor?? [ 230.153387][ T3568] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input15 [ 230.332692][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 230.353813][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 230.366063][ T2946] bcm5974 4-1:0.0: could not read from device [ 230.373154][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.397103][ T3568] usb 4-1: USB disconnect, device number 9 [ 230.410490][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.525332][ T7649] loop4: detected capacity change from 0 to 16 [ 230.572181][ T7649] erofs: (device loop4): mounted with root inode @ nid 36. [ 230.599521][ T6022] bond0 (unregistering): Released all slaves [ 230.980895][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 231.014615][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 231.033290][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.091714][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.177236][ T5267] Bluetooth: hci0: command 0x0419 tx timeout [ 231.357095][ T6022] bond0 (unregistering): Released all slaves [ 231.442297][ T7503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.588542][ T7503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.596092][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 231.641904][ T7503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.711475][ T7669] loop4: detected capacity change from 0 to 2048 [ 231.822179][ T7481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.944887][ T7481] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.980744][ T7669] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 231.993321][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.014381][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.081987][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.099973][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.126586][ T5265] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.133719][ T5265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.156419][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.169623][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.186244][ T5265] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.193348][ T5265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.273653][ T7667] chnl_net:caif_netlink_parms(): no params data found [ 232.297774][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.306982][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.327093][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.343833][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.360416][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.375181][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.386980][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.396340][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.404937][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.432076][ T7481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.458912][ T7481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.486965][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.495404][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.517099][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.584812][ T7503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.694412][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.727508][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.739729][ T7503] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.883119][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.897817][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.923979][ T4960] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.931149][ T4960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.954119][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.963335][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.972313][ T4960] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.979579][ T4960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.994946][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.008665][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.034963][ T7667] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.048114][ T7667] device bridge_slave_0 entered promiscuous mode [ 233.086420][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.096552][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.115028][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.130522][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.140486][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.153020][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.160828][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.170612][ T7667] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.181250][ T7667] device bridge_slave_1 entered promiscuous mode [ 233.202188][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.212625][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.221762][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.230630][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.239783][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.249707][ T7715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.287144][ T7715] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 233.295257][ T7715] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 233.340919][ T7481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.363367][ T7503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.391631][ T7503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.423440][ T5267] Bluetooth: hci1: command 0x0409 tx timeout [ 233.429926][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.466823][ T5263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.483434][ T7723] loop4: detected capacity change from 0 to 2048 [ 233.506559][ T7722] loop3: detected capacity change from 0 to 2048 [ 233.519568][ T7667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.574277][ T7722] EXT4-fs error (device loop3): ext4_fill_super:4840: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 233.592110][ T7667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.603745][ T7723] EXT4-fs error (device loop4): ext4_fill_super:4840: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 233.620487][ T7722] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 233.628664][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.642307][ T7722] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 233.643521][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.658459][ T7722] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 233.669033][ T7723] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 233.692032][ T7481] device veth0_vlan entered promiscuous mode [ 233.746516][ T7723] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 233.766082][ T7723] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 233.789375][ T7667] team0: Port device team_slave_0 added [ 233.802232][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.838390][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.865065][ T7667] team0: Port device team_slave_1 added [ 233.934129][ T7481] device veth1_vlan entered promiscuous mode [ 233.946526][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.969450][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.002596][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.016564][ T7737] loop3: detected capacity change from 0 to 2048 [ 234.094945][ T7737] EXT4-fs error (device loop3): ext4_fill_super:4840: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 234.111777][ T7667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.131464][ T7737] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 234.146019][ T7667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.196394][ T7737] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 234.204009][ T7737] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 234.251560][ T7667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.315102][ T7667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.346518][ T7667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.405891][ T7667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.467182][ T7503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.486732][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.496399][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.504038][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.542239][ T7481] device veth0_macvtap entered promiscuous mode [ 234.584277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.596382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.618945][ T7481] device veth1_macvtap entered promiscuous mode [ 234.639805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.709082][ T7667] device hsr_slave_0 entered promiscuous mode [ 234.735479][ T7667] device hsr_slave_1 entered promiscuous mode [ 234.753634][ T7667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.794689][ T7667] Cannot create hsr debugfs directory [ 234.811225][ T7481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.830065][ T7481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.843572][ T7481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.862439][ T7481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.877035][ T7481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.914475][ T7481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.926393][ T7481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.024140][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.035622][ T7742] loop4: detected capacity change from 0 to 32768 [ 235.043173][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.069181][ T7481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.088108][ T7481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.103136][ T7481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.116442][ T7481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.132887][ T7481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.145007][ T7481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.164436][ T7481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.179126][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.210314][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.230368][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.286754][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.334251][ T7481] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.362719][ T7481] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.391990][ T7481] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.417828][ T7481] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.485636][ T7750] loop3: detected capacity change from 0 to 2048 [ 235.492557][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.506255][ T5267] Bluetooth: hci1: command 0x041b tx timeout [ 235.516066][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.526757][ T7503] device veth0_vlan entered promiscuous mode [ 235.566835][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.575102][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.617880][ T7503] device veth1_vlan entered promiscuous mode [ 235.690151][ T7750] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 235.701728][ T7667] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.729611][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.799688][ T7667] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.862308][ T6025] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.880904][ T7503] device veth0_macvtap entered promiscuous mode [ 235.889426][ T6025] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.924331][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.933437][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.957131][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.985951][ T7503] device veth1_macvtap entered promiscuous mode [ 236.006202][ T7667] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.038714][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.057634][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.121448][ T7756] 9pnet: Insufficient options for proto=fd [ 236.132928][ T7667] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.167379][ T6027] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.184757][ T6027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.212238][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.236131][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.262945][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.290618][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.313154][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.334947][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.357943][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.380915][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.407378][ T7503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.430131][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.445375][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.476871][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.497969][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.535537][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.552055][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.581313][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.615675][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.646948][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.664881][ T7503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.678317][ T7760] loop1: detected capacity change from 0 to 2048 [ 236.684808][ T7503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.709517][ T7503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.735869][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.744717][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.795139][ T7503] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.820427][ T7503] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.848421][ T7503] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.875854][ T7503] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.951129][ T7667] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.016821][ T7667] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.071329][ T7667] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.078683][ T3567] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 237.122525][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.137836][ T7667] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.144872][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.227827][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.283535][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.307259][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.346296][ T3567] usb 2-1: Using ep0 maxpacket: 32 [ 237.372679][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.497008][ T7768] loop0: detected capacity change from 0 to 16 [ 237.506461][ T3567] usb 2-1: config 0 has no interfaces? [ 237.512139][ T3567] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 237.534315][ T3567] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.555182][ T3567] usb 2-1: config 0 descriptor?? [ 237.558871][ T7667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.570035][ T7768] erofs: (device loop0): mounted with root inode @ nid 36. [ 237.580382][ T5267] Bluetooth: hci1: command 0x040f tx timeout [ 237.617827][ T7771] loop3: detected capacity change from 0 to 1024 [ 237.659456][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.669863][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.683419][ T7769] loop4: detected capacity change from 0 to 2048 [ 237.714545][ T7667] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.762240][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.779976][ T4962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.808995][ T7769] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 237.819605][ T3599] hfsplus: b-tree write err: -5, ino 4 [ 237.821864][ T4962] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.832272][ T4962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.898860][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.908982][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.926660][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.935215][ T4970] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.942383][ T4970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.007004][ T4962] usb 2-1: USB disconnect, device number 6 [ 238.015917][ T4967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.065648][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.080405][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.103572][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.128843][ T4970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.164090][ T7778] 9pnet: Insufficient options for proto=fd [ 238.188407][ T7667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.210423][ T7667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.241750][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.251839][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.260913][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.270550][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.287852][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.303564][ T4071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.356684][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.668444][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.680205][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.705247][ T7667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.807332][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.819826][ T5267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.894546][ T6022] device hsr_slave_0 left promiscuous mode [ 238.917680][ T6022] device hsr_slave_1 left promiscuous mode [ 238.941287][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.968912][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.007080][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.031370][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.062655][ T6022] device bridge_slave_1 left promiscuous mode [ 239.082719][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.118598][ T6022] device bridge_slave_0 left promiscuous mode [ 239.137316][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.165150][ T6022] device veth1_macvtap left promiscuous mode [ 239.183976][ T6022] device veth0_macvtap left promiscuous mode [ 239.200740][ T6022] device veth1_vlan left promiscuous mode [ 239.219815][ T6022] device veth0_vlan left promiscuous mode [ 239.352754][ T7786] loop0: detected capacity change from 0 to 32768 [ 239.645022][ T7801] loop1: detected capacity change from 0 to 2048 [ 239.656165][ T5265] Bluetooth: hci1: command 0x0419 tx timeout [ 239.746970][ T7801] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 239.831735][ T7802] loop3: detected capacity change from 0 to 2048 [ 239.854819][ T7804] loop0: detected capacity change from 0 to 16 [ 239.910589][ T7804] erofs: (device loop0): mounted with root inode @ nid 36. [ 239.910651][ T7802] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 239.997775][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 240.039938][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 240.108319][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.170106][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.185533][ T7806] loop0: detected capacity change from 0 to 1024 [ 240.370103][ T6025] hfsplus: b-tree write err: -5, ino 4 [ 240.489414][ T6022] bond0 (unregistering): Released all slaves [ 240.512717][ T7811] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.569648][ T7667] device veth0_vlan entered promiscuous mode [ 240.583492][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.594450][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.610783][ T7667] device veth1_vlan entered promiscuous mode [ 240.648896][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.665983][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.770792][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.780746][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.798579][ T7667] device veth0_macvtap entered promiscuous mode [ 240.818412][ T7667] device veth1_macvtap entered promiscuous mode [ 240.851760][ T7819] 9pnet: Insufficient options for proto=fd [ 240.893698][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.922909][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.945575][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.966973][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.984560][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.011945][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.025549][ T7826] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.035430][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.057970][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.079101][ T7826] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' resets device [ 241.112057][ T7667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.133678][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.143207][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.151819][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.160908][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.173408][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.185738][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.197569][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.208796][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.219003][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.232156][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.242294][ T7667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.253016][ T7667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.266049][ T7667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.274165][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.302574][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.331743][ T7667] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.361035][ T7667] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.380253][ T7667] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.389571][ T7667] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.613405][ T3694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.679367][ T3694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.715592][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.804918][ T7835] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.825298][ T3694] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.865314][ T3694] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.891833][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.737796][ T7835] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' resets device [ 242.869846][ T7846] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.226287][ T7868] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.237079][ T7864] loop2: detected capacity change from 0 to 2048 [ 243.257778][ T7870] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.295347][ T7872] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.298908][ T7868] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' resets device [ 243.365290][ T7864] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 243.389485][ T7870] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device [ 244.995828][ T4960] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 245.119616][ T7937] loop1: detected capacity change from 0 to 2048 [ 245.239990][ T4960] usb 5-1: Using ep0 maxpacket: 8 [ 245.240049][ T7937] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 245.498423][ T4960] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 245.508361][ T4960] usb 5-1: config 179 has no interface number 0 [ 245.514677][ T4960] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 245.525857][ T4960] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 245.545286][ T4960] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 245.587972][ T4960] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 245.648524][ T4960] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 246.341886][ T4960] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 246.441322][ T4960] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.486395][ T7923] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 246.640793][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 246.774515][ T21] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input17 [ 246.786541][ T4962] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 246.798833][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.830178][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.857531][ T7941] device bridge_slave_0 entered promiscuous mode [ 246.878632][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.903789][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.927250][ T7941] device bridge_slave_1 entered promiscuous mode [ 246.962782][ T5266] usb 5-1: USB disconnect, device number 13 [ 246.965780][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 246.979281][ T5266] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 247.025798][ T4962] usb 4-1: Using ep0 maxpacket: 8 [ 247.034562][ T7941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.059393][ T7941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.130176][ T7941] team0: Port device team_slave_0 added [ 247.145915][ T4962] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 247.154303][ T4962] usb 4-1: config 179 has no interface number 0 [ 247.163109][ T7941] team0: Port device team_slave_1 added [ 247.179321][ T4962] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 247.190458][ T4962] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 247.201900][ T4962] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 247.213087][ T4962] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 247.224565][ T4962] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 247.237953][ T4962] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 247.247943][ T4962] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.276949][ T7941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.284022][ T7941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.310340][ T7941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.310500][ T7955] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 247.337122][ T7941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.344718][ T7941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.345937][ T5266] Bluetooth: hci1: command 0x0409 tx timeout [ 247.417979][ T7941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.480155][ T7941] device hsr_slave_0 entered promiscuous mode [ 247.488876][ T7941] device hsr_slave_1 entered promiscuous mode [ 247.495557][ T7941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.512358][ T7941] Cannot create hsr debugfs directory [ 247.536471][ T6022] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.613070][ T6022] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.627516][ T21] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input18 [ 247.709679][ T6022] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.771307][ T6022] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.813650][ T7981] loop4: detected capacity change from 0 to 256 [ 247.813751][ T5266] usb 4-1: USB disconnect, device number 10 [ 247.825786][ C1] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 247.834171][ C1] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 247.843111][ T5266] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 247.872183][ T7981] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 247.895099][ T7981] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 247.904528][ T7983] loop1: detected capacity change from 0 to 256 [ 247.931035][ T7981] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 247.964389][ T7983] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 247.994649][ T7983] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 248.009648][ T7983] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 248.126199][ T7985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.180401][ T7985] loop4: detected capacity change from 0 to 1764 [ 248.260480][ T7985] ISOFS: Unable to identify CD-ROM format. [ 248.328140][ T7994] 9pnet: Insufficient options for proto=fd [ 248.536304][ T8007] loop4: detected capacity change from 0 to 256 [ 248.592885][ T8007] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 248.603867][ T8007] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 248.630074][ T8007] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 248.853662][ T6022] device hsr_slave_0 left promiscuous mode [ 248.866439][ T6022] device hsr_slave_1 left promiscuous mode [ 248.874110][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 248.883833][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 248.894869][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.902526][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.912695][ T6022] device bridge_slave_1 left promiscuous mode [ 248.919675][ T6022] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.929241][ T6022] device bridge_slave_0 left promiscuous mode [ 248.935742][ T6022] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.954135][ T6022] device veth1_macvtap left promiscuous mode [ 248.960623][ T6022] device veth0_macvtap left promiscuous mode [ 248.967206][ T6022] device veth1_vlan left promiscuous mode [ 248.973249][ T6022] device veth0_vlan left promiscuous mode [ 249.304119][ T6022] team0 (unregistering): Port device team_slave_1 removed [ 249.314212][ T8013] loop4: detected capacity change from 0 to 2048 [ 249.339824][ T6022] team0 (unregistering): Port device team_slave_0 removed [ 249.370553][ T6022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.385456][ T8013] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 249.412505][ T6022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.425761][ T3567] Bluetooth: hci1: command 0x041b tx timeout [ 249.450710][ T8017] loop3: detected capacity change from 0 to 1024 [ 249.512286][ T8017] EXT4-fs (loop3): Ignoring removed orlov option [ 249.525176][ T8017] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 249.597016][ T8017] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 249.639166][ T6022] bond0 (unregistering): Released all slaves [ 249.664905][ T8023] loop1: detected capacity change from 0 to 1764 [ 249.744160][ T8017] EXT4-fs error (device loop3): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.3: corrupt xattr in inline inode [ 249.772364][ T8019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.839871][ T7941] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.841991][ T8023] ISOFS: Unable to identify CD-ROM format. [ 249.874653][ T8017] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.3: corrupted in-inode xattr [ 249.889934][ T7941] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 249.915567][ T7941] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 249.952532][ T7941] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 249.970426][ T6672] ================================================================== [ 249.982463][ T6672] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 249.990522][ T6672] Read of size 4 at addr ffff8880583e1000 by task syz-executor.3/6672 [ 249.998703][ T6672] [ 250.001050][ T6672] CPU: 0 PID: 6672 Comm: syz-executor.3 Not tainted 5.15.160-syzkaller #0 [ 250.009567][ T6672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 250.019741][ T6672] Call Trace: [ 250.023035][ T6672] [ 250.025975][ T6672] dump_stack_lvl+0x1e3/0x2d0 [ 250.030678][ T6672] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 250.036352][ T6672] ? _printk+0xd1/0x120 [ 250.040526][ T6672] ? __wake_up_klogd+0xcc/0x100 [ 250.045394][ T6672] ? panic+0x860/0x860 [ 250.049491][ T6672] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 250.054982][ T6672] print_address_description+0x63/0x3b0 [ 250.060550][ T6672] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 250.066207][ T6672] kasan_report+0x16b/0x1c0 [ 250.070733][ T6672] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 250.076386][ T6672] ext4_xattr_delete_inode+0xcd0/0xce0 [ 250.081870][ T6672] ? ext4_blocks_for_truncate+0x270/0x270 [ 250.087613][ T6672] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 250.093700][ T6672] ? rcu_read_lock_any_held+0xb3/0x160 [ 250.099200][ T6672] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 250.105123][ T6672] ext4_evict_inode+0xcb7/0x1100 [ 250.110082][ T6672] ? _raw_spin_unlock+0x24/0x40 [ 250.114962][ T6672] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 250.120875][ T6672] ? do_raw_spin_unlock+0x137/0x8b0 [ 250.126098][ T6672] ? _raw_spin_unlock+0x24/0x40 [ 250.130965][ T6672] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 250.136978][ T6672] evict+0x2a4/0x620 [ 250.140901][ T6672] vfs_rmdir+0x33c/0x460 [ 250.145193][ T6672] do_rmdir+0x368/0x670 [ 250.149364][ T6672] ? d_delete_notify+0x150/0x150 [ 250.154314][ T6672] ? strncpy_from_user+0x209/0x370 [ 250.159446][ T6672] ? syscall_enter_from_user_mode+0x2e/0x240 [ 250.165448][ T6672] __x64_sys_unlinkat+0xdc/0xf0 [ 250.170314][ T6672] do_syscall_64+0x3b/0xb0 [ 250.174739][ T6672] ? clear_bhb_loop+0x15/0x70 [ 250.179428][ T6672] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.185330][ T6672] RIP: 0033:0x7f07ceb986c7 [ 250.189756][ T6672] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 250.209382][ T6672] RSP: 002b:00007ffdaac0ed78 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 250.217817][ T6672] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f07ceb986c7 [ 250.225813][ T6672] RDX: 0000000000000200 RSI: 00007ffdaac0ff20 RDI: 00000000ffffff9c [ 250.233881][ T6672] RBP: 00007f07cebe4336 R08: 0000000000000000 R09: 0000000000000000 [ 250.241865][ T6672] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffdaac0ff20 [ 250.249854][ T6672] R13: 00007f07cebe4336 R14: 000000000003ce17 R15: 0000000000000009 [ 250.257857][ T6672] [ 250.260883][ T6672] [ 250.263292][ T6672] The buggy address belongs to the page: [ 250.268932][ T6672] page:ffffea000160f840 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x583e1 [ 250.279107][ T6672] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 250.286247][ T6672] raw: 00fff00000000000 ffffea000160f888 ffffea00014c8b48 0000000000000000 [ 250.294843][ T6672] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 250.303427][ T6672] page dumped because: kasan: bad access detected [ 250.309850][ T6672] page_owner tracks the page as freed [ 250.315231][ T6672] page last allocated via order 0, migratetype Movable, gfp_mask 0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), pid 8023, ts 249625439783, free_ts 249651442101 [ 250.331133][ T6672] get_page_from_freelist+0x322a/0x33c0 [ 250.336696][ T6672] __alloc_pages+0x272/0x700 [ 250.341292][ T6672] alloc_pages_vma+0x39a/0x800 [ 250.346068][ T6672] wp_page_copy+0x221/0x2070 [ 250.350757][ T6672] handle_mm_fault+0x2a3d/0x5950 [ 250.355794][ T6672] exc_page_fault+0x271/0x740 [ 250.360480][ T6672] asm_exc_page_fault+0x22/0x30 [ 250.365425][ T6672] page last free stack trace: [ 250.370094][ T6672] free_unref_page_prepare+0xc34/0xcf0 [ 250.375561][ T6672] free_unref_page_list+0x1f7/0x8e0 [ 250.380768][ T6672] release_pages+0x1bb9/0x1f40 [ 250.385539][ T6672] tlb_finish_mmu+0x177/0x320 [ 250.390221][ T6672] unmap_region+0x304/0x350 [ 250.394735][ T6672] __do_munmap+0x12db/0x1740 [ 250.399335][ T6672] __vm_munmap+0x134/0x230 [ 250.403756][ T6672] __x64_sys_munmap+0x67/0x70 [ 250.408440][ T6672] do_syscall_64+0x3b/0xb0 [ 250.412864][ T6672] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.418765][ T6672] [ 250.421092][ T6672] Memory state around the buggy address: [ 250.426728][ T6672] ffff8880583e0f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 250.434821][ T6672] ffff8880583e0f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 250.442992][ T6672] >ffff8880583e1000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 2024/05/31 22:51:19 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 250.451326][ T6672] ^ [ 250.455404][ T6672] ffff8880583e1080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 250.463478][ T6672] ffff8880583e1100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 250.471549][ T6672] ================================================================== [ 250.479610][ T6672] Disabling lock debugging due to kernel taint [ 250.687157][ T6672] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 250.694381][ T6672] CPU: 1 PID: 6672 Comm: syz-executor.3 Tainted: G B 5.15.160-syzkaller #0 [ 250.704291][ T6672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 250.714363][ T6672] Call Trace: [ 250.717653][ T6672] [ 250.720587][ T6672] dump_stack_lvl+0x1e3/0x2d0 [ 250.725304][ T6672] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 250.730948][ T6672] ? panic+0x860/0x860 [ 250.735027][ T6672] ? r