last executing test programs: 14.641188609s ago: executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp-reno\x00', 0xb) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200), 0x4) 13.769198331s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x5c, r2, 0x9, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x9}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 10.984382076s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r1, 0xc17, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 10.968153549s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") link(&(0x7f0000001240)='./file0\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c0000000000004faa2ad9c084a013ea00", "036c47c67808200400000000000000335263bdbcef54bba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "94326736181c2082200009009d000405000000010000f0fffffffff2ff00"}) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') 10.812322182s ago: executing program 2: r0 = socket(0x11, 0x800000003, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000006c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 10.62568615s ago: executing program 2: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000100)={[{@nouser_xattr}, {@four_active_logs}, {@four_active_logs}, {@noquota}, {@fastboot}, {@fastboot}, {@prjjquota={'prjjquota', 0x3d, '-{'}}, {@jqfmt_vfsv1}, {@extent_cache}, {@fastboot}]}, 0x1, 0x54f9, &(0x7f000000ab40)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') 10.535521164s ago: executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 7.950765528s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) getdents64(0xffffffffffffffff, &(0x7f0000002f40)=""/4098, 0x1002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r2}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) sendto$inet6(r0, &(0x7f0000002380)="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", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000000)=0x40) 7.888544128s ago: executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000000000000000000002200851000000600000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000adffffff00000000180000000000000000000000000000009500000000000000d50a0000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x21) 7.704072216s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000007910000000000000620201890000000095000000000000003dde23d75c0d944845357a1360b69474c9a8a96749ce922bcd1b4717"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x50) 5.330395627s ago: executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f00000003c0)=ANY=[@ANYBLOB="706172743d3078300002a27f9edc6b44900000c63d5f852c6769643d", @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESOCT, @ANYRES8, @ANYBLOB="2c6e03d465636f6d706f73652c6769643d29ab72f4a2f73b811c7fd9bae7ecd520839bd791f81b6637f549a77ac6cb621635f9c08b2615964a3c43b727df50d049dc760465dea7349206240e6fb4756f276c72f20bab7d507fe4853b18ebe583cbf9009044b021249834326e80399ca072639251325e38177eef4f05093acfe76553919ecca99460ea4ebdbcef9c4e0ed3f10f86889116979b7aa52b38442546b806d6b8964f99a04195ad43adb611", @ANYRES16, @ANYBLOB="4599"], 0x1, 0x701, &(0x7f00000009c0)="$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") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)=""/8, &(0x7f0000000200)=0x8) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x1d3, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000b80)=0x80000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xf0f041, 0x0, '\x00', @value64}}) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80000000}]}, 0x2c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5.227298243s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}], [], 0x6b}}) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) 3.641861455s ago: executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1410, 0x401, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) 3.508028515s ago: executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x308004a, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES64=r1, @ANYRESHEX=r0, @ANYRES64=r2], 0xe, 0x2b3, &(0x7f0000000200)="$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") write$binfmt_script(r2, &(0x7f0000000340), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00'}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) ioctl$KVM_NMI(r4, 0xae9a) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2004840, &(0x7f0000000740)={[{@i_version}, {@resuid}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@resuid}], [{@obj_type={'obj_type', 0x3d, '\x00\x00\x00\xe3^\x1b\xbc\x9a\xe6>\xaeYtK\xc0\xde\x04j\xe8\x00'}}, {@audit}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq}, {@euid_gt}]}, 0x1, 0x503, &(0x7f0000000a40)="$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") ioctl$KVM_RUN(r4, 0xae80, 0x0) 3.322478513s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0xc}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='tlb_flush\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000071114100000000008510000002000000850000007d00000095000000000000009500a5050000000082380a6c16cb23efcad64db91e674db95df8d0896824cb2691d06528024707d13584c797578afdc601c7f4a6f818b7f25410420f86e4b78db803197e79375fd430e64a4ed0ec3494217ffe488acb70e2fc2a3ed88e4e93d3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 3.120853744s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) getdents64(0xffffffffffffffff, &(0x7f0000002f40)=""/4098, 0x1002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r2}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) sendto$inet6(r0, &(0x7f0000002380)="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", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000000)=0x40) 2.877392411s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 2.82160993s ago: executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000000)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000001c0)=[r1], 0x1}) 2.741814312s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a0006000000000026b900000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) 2.348458112s ago: executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="04000226", @ANYRES16=0x0, @ANYBLOB="000000000000000000041300000008003217"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan0\x00'}) 2.183309187s ago: executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdff}]}) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x810, &(0x7f0000000140)=ANY=[], 0xfd, 0x1501, &(0x7f00000002c0)="$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") lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xffffffffffffffff) 2.065505065s ago: executing program 1: syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./bus\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1, 0x14fe, &(0x7f0000001580)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./mnt\x00', 0x810, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000240)='./file0\x00') syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000c40)='.\x02/file1\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000002) 1.885378072s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000005000000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000001200000000000000000000000000080000000000000800000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d30000000000000000000000000766574b7708ad56f5f7465616d0000000180c2000000000000000000aaaaaaaaaa0000000000002013fa52000000b0000000e0"]}, 0x175) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) 1.779912288s ago: executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSLCKTRMIOS(r3, 0x80047456, &(0x7f00000010c0)) 1.668176325s ago: executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x11c, &(0x7f0000000300)=ANY=[@ANYBLOB="050f1c0106"]}) 1.44165137s ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)=ANY=[@ANYBLOB="00001e0000001e001691150a152db869b108b2"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000300), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0xc038480a, &(0x7f00000000c0)={0x3}) 538.573258ms ago: executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0xf02, &(0x7f0000000080), &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x8007, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 468.739739ms ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000300)="e3", 0x1}], 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040), 0x4) 408.680028ms ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 0s ago: executing program 1: r0 = io_uring_setup(0x1951, &(0x7f0000000080)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00220f0000000b574e69620bf85edacab3"], 0x0}, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x1, "92"}, 0x0}) syz_open_dev$hidraw(&(0x7f0000000700), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): DUID 00:04:9a:9b:60:6a:39:26:c8:65:2f:c5:16:4d:58:03:30:c2 forked to background, child pid 3173 [ 31.978462][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.990174][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.199' (ED25519) to the list of known hosts. 2024/06/12 00:17:55 fuzzer started 2024/06/12 00:17:55 dialing manager at 10.128.0.163:30016 syzkaller login: [ 50.710897][ T3505] cgroup: Unknown subsys name 'net' [ 50.831614][ T3505] cgroup: Unknown subsys name 'rlimit' 2024/06/12 00:17:57 starting 5 executor processes [ 52.058219][ T3510] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 52.836949][ T3532] chnl_net:caif_netlink_parms(): no params data found [ 52.879220][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 52.975880][ T3528] chnl_net:caif_netlink_parms(): no params data found [ 53.022048][ T3532] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.029952][ T3532] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.038299][ T3532] device bridge_slave_0 entered promiscuous mode [ 53.046998][ T3531] chnl_net:caif_netlink_parms(): no params data found [ 53.065005][ T3529] chnl_net:caif_netlink_parms(): no params data found [ 53.086777][ T3532] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.094079][ T3532] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.102069][ T3532] device bridge_slave_1 entered promiscuous mode [ 53.167790][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.175051][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.184005][ T3524] device bridge_slave_0 entered promiscuous mode [ 53.217273][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.225170][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.233235][ T3524] device bridge_slave_1 entered promiscuous mode [ 53.243070][ T3532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.279367][ T3532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.302110][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.320455][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.327674][ T3528] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.335982][ T3528] device bridge_slave_0 entered promiscuous mode [ 53.357056][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.382291][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.390688][ T3528] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.399165][ T3528] device bridge_slave_1 entered promiscuous mode [ 53.429723][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.437461][ T3531] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.445749][ T3531] device bridge_slave_0 entered promiscuous mode [ 53.464519][ T3532] team0: Port device team_slave_0 added [ 53.486368][ T3529] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.493641][ T3529] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.501606][ T3529] device bridge_slave_0 entered promiscuous mode [ 53.509661][ T3531] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.517063][ T3531] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.525650][ T3531] device bridge_slave_1 entered promiscuous mode [ 53.534313][ T3532] team0: Port device team_slave_1 added [ 53.551864][ T3528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.564002][ T3524] team0: Port device team_slave_0 added [ 53.569977][ T3529] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.577362][ T3529] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.585616][ T3529] device bridge_slave_1 entered promiscuous mode [ 53.615416][ T3528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.626103][ T3524] team0: Port device team_slave_1 added [ 53.658502][ T3531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.685307][ T3529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.695486][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.702503][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.728886][ T3532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.743026][ T3531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.752485][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.759503][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.785635][ T3532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.807767][ T3528] team0: Port device team_slave_0 added [ 53.815970][ T3529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.843417][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.850383][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.877077][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.890008][ T3528] team0: Port device team_slave_1 added [ 53.919692][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.927083][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.954293][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.984773][ T3531] team0: Port device team_slave_0 added [ 53.991191][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.999141][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.025373][ T3528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.041031][ T3529] team0: Port device team_slave_0 added [ 54.053178][ T3529] team0: Port device team_slave_1 added [ 54.067421][ T3531] team0: Port device team_slave_1 added [ 54.074063][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.081012][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.107343][ T3528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.142013][ T3532] device hsr_slave_0 entered promiscuous mode [ 54.149109][ T3532] device hsr_slave_1 entered promiscuous mode [ 54.190600][ T3529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.197695][ T3529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.223819][ T3529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.244751][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.251719][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.278229][ T3531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.304759][ T3529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.311736][ T3529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.338189][ T3529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.361444][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.368619][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.394606][ T3531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.409254][ T3528] device hsr_slave_0 entered promiscuous mode [ 54.416145][ T3528] device hsr_slave_1 entered promiscuous mode [ 54.423392][ T3528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.431237][ T3528] Cannot create hsr debugfs directory [ 54.456084][ T3524] device hsr_slave_0 entered promiscuous mode [ 54.463984][ T3524] device hsr_slave_1 entered promiscuous mode [ 54.470597][ T3524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.478464][ T3524] Cannot create hsr debugfs directory [ 54.483625][ T1066] Bluetooth: hci0: command 0x0409 tx timeout [ 54.484685][ T3247] Bluetooth: hci1: command 0x0409 tx timeout [ 54.562935][ T3247] Bluetooth: hci4: command 0x0409 tx timeout [ 54.562935][ T1066] Bluetooth: hci2: command 0x0409 tx timeout [ 54.563521][ T3247] Bluetooth: hci3: command 0x0409 tx timeout [ 54.585752][ T3529] device hsr_slave_0 entered promiscuous mode [ 54.592617][ T3529] device hsr_slave_1 entered promiscuous mode [ 54.602471][ T3529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.610474][ T3529] Cannot create hsr debugfs directory [ 54.666108][ T3531] device hsr_slave_0 entered promiscuous mode [ 54.674478][ T3531] device hsr_slave_1 entered promiscuous mode [ 54.681095][ T3531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.688814][ T3531] Cannot create hsr debugfs directory [ 54.947553][ T3532] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.960671][ T3532] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.971562][ T3532] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.981389][ T3532] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.027558][ T3528] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.037270][ T3528] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.056172][ T3528] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.068916][ T3528] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.151946][ T3524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.161546][ T3524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.178159][ T3524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.198662][ T3524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.257996][ T3531] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.267410][ T3531] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.296183][ T3532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.303426][ T3531] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.326565][ T3531] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.355532][ T3528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.390592][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.400168][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.415510][ T3532] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.432599][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.441358][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.461720][ T3529] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.476600][ T3528] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.485673][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.495301][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.505159][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.512363][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.520765][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.530417][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.539016][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.546118][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.560554][ T3529] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.572059][ T3529] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.587523][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.598835][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.608006][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.617780][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.626697][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.635348][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.642433][ T3568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.650373][ T3529] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.689532][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.698492][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.708519][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.717205][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.724333][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.732135][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.741108][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.750144][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.778845][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.787406][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.796568][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.805710][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.814638][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.823461][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.832534][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.861641][ T3528] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.872356][ T3528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.892444][ T3532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.906052][ T3532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.917551][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.926889][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.936233][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.945056][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.954345][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.963106][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.971435][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.980072][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.988978][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.997552][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.007354][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.015713][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.027009][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.091814][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.101712][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.130084][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.157443][ T3531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.190191][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.201077][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.213613][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.222348][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.237275][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.244702][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.270211][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.278979][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.288084][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.295204][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.303382][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.312092][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.323924][ T3531] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.367141][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.376292][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.385907][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.394527][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.401601][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.409706][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.418638][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.427613][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.435386][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.442925][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.450387][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.458028][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.467442][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.476079][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.484613][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.493815][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.501822][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.518767][ T3532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.530891][ T3528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.556435][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.565389][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.575136][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.584265][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.592635][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.599744][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.607562][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.617543][ T3567] Bluetooth: hci1: command 0x041b tx timeout [ 56.624104][ T3567] Bluetooth: hci0: command 0x041b tx timeout [ 56.643527][ T3529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.650819][ T3565] Bluetooth: hci3: command 0x041b tx timeout [ 56.657428][ T3565] Bluetooth: hci2: command 0x041b tx timeout [ 56.668543][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 56.675184][ T3531] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.685704][ T3531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.700436][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.709503][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.718412][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.727887][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.737241][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.746179][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.755580][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.764654][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.773214][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.782056][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.790709][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.812305][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.827834][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.835979][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.853797][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.862138][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.880490][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.903974][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.920854][ T3529] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.934197][ T3528] device veth0_vlan entered promiscuous mode [ 56.961528][ T3532] device veth0_vlan entered promiscuous mode [ 56.971775][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.987181][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.000180][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.010874][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.025790][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.034929][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.061974][ T3528] device veth1_vlan entered promiscuous mode [ 57.081137][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.089503][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.101332][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.111010][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.119643][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.126729][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.135209][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.144218][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.152607][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.159708][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.167596][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.183298][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.191432][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.200855][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.211757][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.224724][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.235229][ T3532] device veth1_vlan entered promiscuous mode [ 57.253646][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.261470][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.274799][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.284922][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.306649][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.320977][ T3531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.355697][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.371171][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.379271][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.388332][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.397030][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.405775][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.414394][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.423032][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.450991][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.463091][ T3528] device veth0_macvtap entered promiscuous mode [ 57.477085][ T3528] device veth1_macvtap entered promiscuous mode [ 57.513083][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.523445][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.540279][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.550025][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.559057][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.568192][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.585737][ T3532] device veth0_macvtap entered promiscuous mode [ 57.605616][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.625386][ T3531] device veth0_vlan entered promiscuous mode [ 57.642189][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.652198][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.667739][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.678398][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.693049][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.702007][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.710430][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.723757][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.735464][ T3531] device veth1_vlan entered promiscuous mode [ 57.747676][ T3532] device veth1_macvtap entered promiscuous mode [ 57.759007][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.768877][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.777677][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.786959][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.798503][ T3528] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.808106][ T3528] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.817061][ T3528] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.825923][ T3528] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.869926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.878835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.887793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.896969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.904605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.913128][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.930523][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.942292][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.958142][ T3529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.974759][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.987723][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.000153][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.012292][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.025888][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.048569][ T3524] device veth0_vlan entered promiscuous mode [ 58.063199][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.072021][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.081192][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.090641][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.101918][ T3532] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.111223][ T3532] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.122426][ T3532] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.131485][ T3532] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.147744][ T3531] device veth0_macvtap entered promiscuous mode [ 58.161426][ T3531] device veth1_macvtap entered promiscuous mode [ 58.175868][ T3524] device veth1_vlan entered promiscuous mode [ 58.201677][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.212293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.220580][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.229147][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.237844][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.247724][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.298104][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.306336][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.316192][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.325883][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.352078][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.364355][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.374563][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.386952][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.398244][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.427764][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.437200][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.473599][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.474553][ T1212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.482359][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.499212][ T1212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.517475][ T3529] device veth0_vlan entered promiscuous mode [ 58.533015][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.546096][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.556237][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.567562][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.578881][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.588284][ T3524] device veth0_macvtap entered promiscuous mode [ 58.595852][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.604214][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.612925][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.621150][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.630098][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.638816][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.643475][ T3567] Bluetooth: hci0: command 0x040f tx timeout [ 58.648453][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.660848][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.668216][ T3567] Bluetooth: hci1: command 0x040f tx timeout [ 58.687780][ T3531] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.697746][ T3531] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.708497][ T3531] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.717508][ T3531] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.723595][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 58.736461][ T3529] device veth1_vlan entered promiscuous mode [ 58.743898][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 58.750267][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 58.766520][ T3524] device veth1_macvtap entered promiscuous mode [ 58.796804][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.805670][ T1212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.818584][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.829189][ T1212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.831252][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.837389][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.854317][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.869424][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.880152][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.891953][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.904076][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.936599][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.949760][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.958277][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.967162][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.979307][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.987298][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.996142][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.005952][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.017195][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.027362][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.038035][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.048164][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.058639][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.069778][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.094215][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.104215][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.113437][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.124294][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.142473][ T3524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.151645][ T3524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.160784][ T3524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.174967][ T3524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.193765][ T3529] device veth0_macvtap entered promiscuous mode [ 59.239424][ T3529] device veth1_macvtap entered promiscuous mode [ 59.264424][ T1212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.278904][ T1212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.307911][ T3600] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.320776][ T3600] Zero length message leads to an empty skb [ 59.345626][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.363306][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.406558][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.427729][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.443641][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.454569][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.474423][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.498308][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.510085][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.529247][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.559074][ T3529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.579857][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.595994][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.610019][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.630175][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.657334][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.668323][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.688055][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.707596][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.721967][ T3529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.751198][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.761726][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.769285][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.773984][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.781170][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.801434][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.810711][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.834227][ T3529] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.846210][ T3529] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.855102][ T3529] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.864325][ T3529] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.894126][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.912652][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.010617][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.030411][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.066711][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.073956][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.091162][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.117413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.128646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.161994][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.205705][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.248195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.282640][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.290889][ T3613] loop0: detected capacity change from 0 to 32768 [ 60.338878][ T3623] loop2: detected capacity change from 0 to 512 [ 60.425248][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.463084][ T3613] XFS (loop0): Mounting V5 Filesystem [ 60.482777][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.599541][ T3613] XFS (loop0): Ending clean mount [ 60.642031][ T3623] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 60.656813][ T3623] ext4 filesystem being mounted at /root/syzkaller-testdir4228706647/syzkaller.jelbD2/0/file0 supports timestamps until 2038 (0x7fffffff) [ 60.695805][ T3641] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 60.723855][ T1066] Bluetooth: hci1: command 0x0419 tx timeout [ 60.742912][ T1066] Bluetooth: hci0: command 0x0419 tx timeout [ 60.794674][ T3613] XFS (loop0): Quotacheck needed: Please wait. [ 60.803955][ T3641] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.814053][ T3609] Bluetooth: hci3: command 0x0419 tx timeout [ 60.829331][ T3609] Bluetooth: hci2: command 0x0419 tx timeout [ 60.852168][ T3609] Bluetooth: hci4: command 0x0419 tx timeout [ 60.888267][ T3613] XFS (loop0): Quotacheck: Done. [ 60.984283][ T3532] XFS (loop0): Unmounting Filesystem [ 61.042116][ T3623] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #2: comm syz-executor.2: corrupted inode contents [ 61.076429][ T3623] EXT4-fs error (device loop2): ext4_dirty_inode:5993: inode #2: comm syz-executor.2: mark_inode_dirty error [ 61.108527][ T3623] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3880: comm syz-executor.2: Allocating blocks 18-19 which overlap fs metadata [ 61.118655][ T26] audit: type=1804 audit(1718151486.345:2): pid=3648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir917977492/syzkaller.7uu8dJ/7/file0" dev="sda1" ino=1952 res=1 errno=0 [ 61.172926][ T3568] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 61.371148][ T3650] loop3: detected capacity change from 0 to 2048 [ 61.448744][ T3635] loop4: detected capacity change from 0 to 32768 [ 61.520978][ T3650] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 61.583231][ T3568] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.625220][ T3568] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 61.768399][ T3568] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 61.808374][ T3568] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.870859][ T3568] usb 2-1: config 0 descriptor?? [ 62.072150][ T26] audit: type=1800 audit(1718151487.295:3): pid=3678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=1959 res=0 errno=0 [ 62.409168][ T3568] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 62.474261][ T3692] loop0: detected capacity change from 0 to 4096 [ 62.482334][ T3568] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 62.569378][ T3692] ntfs: (device loop0): check_mft_mirror(): Incomplete multi sector transfer detected in mft record 2. [ 62.622971][ T3692] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 62.688153][ T3692] ntfs: volume version 3.1. [ 62.700712][ T3692] ntfs: (device loop0): map_mft_record_page(): Mft record 0x2 is corrupt. Run chkdsk. [ 62.720096][ T3692] ntfs: (device loop0): map_mft_record(): Failed with error code 5. [ 62.731691][ T3692] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x2 as bad. Run chkdsk. [ 62.753373][ T3692] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 62.762689][ T3688] loop3: detected capacity change from 0 to 32768 [ 62.816238][ T3692] ntfs: (device loop0): ntfs_read_locked_inode(): Index block size (0) < NTFS_BLOCK_SIZE (512) is not supported. Sorry. [ 62.833196][ T3692] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -95. Marking corrupt inode 0x40 as bad. Run chkdsk. [ 62.889615][ T3688] XFS (loop3): Mounting V5 Filesystem [ 63.053817][ T3690] loop4: detected capacity change from 0 to 40427 [ 63.087164][ T1066] usb 2-1: USB disconnect, device number 2 [ 63.167847][ T3690] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(10) [ 63.183081][ T3690] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 63.202181][ T3688] XFS (loop3): Ending clean mount [ 63.213448][ T3688] XFS (loop3): Quotacheck needed: Please wait. [ 63.362228][ T3688] XFS (loop3): Quotacheck: Done. [ 63.493103][ T3690] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241045589454292453) [ 63.851192][ T3528] XFS (loop3): Unmounting Filesystem [ 64.457606][ T3728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.536514][ T3690] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 64.553502][ T3690] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 64.647310][ T3732] loop1: detected capacity change from 0 to 4096 [ 64.791111][ T3732] ntfs: volume version 3.1. [ 64.933007][ T3566] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 64.969690][ T3736] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 64.983086][ T3736] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.145418][ T3729] loop0: detected capacity change from 0 to 32768 [ 65.401963][ T3745] loop2: detected capacity change from 0 to 40427 [ 65.420277][ T3751] sock: sock_timestamping_bind_phc: sock not bind to device [ 65.445747][ T1066] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 65.477423][ T3745] F2FS-fs (loop2): invalid crc value [ 65.496689][ T3745] F2FS-fs (loop2): Found nat_bits in checkpoint [ 65.561481][ T3745] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 65.643820][ T3566] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 65.691580][ T3566] usb 5-1: config 0 has no interfaces? [ 65.697715][ T3566] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 65.707503][ T3566] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.712890][ T1066] usb 2-1: Using ep0 maxpacket: 16 [ 65.741623][ T3566] usb 5-1: config 0 descriptor?? [ 65.799031][ T3531] attempt to access beyond end of device [ 65.799031][ T3531] loop2: rw=524288, want=45072, limit=40427 [ 65.813061][ T3566] usb 5-1: can't set config #0, error -71 [ 65.835290][ T3566] usb 5-1: USB disconnect, device number 2 [ 65.843716][ T1066] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.868502][ T3531] attempt to access beyond end of device [ 65.868502][ T3531] loop2: rw=0, want=45072, limit=40427 [ 65.882815][ T1066] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 65.892572][ T1066] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 65.962950][ T1066] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 65.972023][ T1066] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.019539][ T1066] usb 2-1: config 0 descriptor?? [ 66.063904][ T3615] attempt to access beyond end of device [ 66.063904][ T3615] loop2: rw=2049, want=40992, limit=40427 [ 66.321664][ T3769] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 66.449825][ T3773] loop0: detected capacity change from 0 to 2048 [ 66.498613][ T3631] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.524873][ T1066] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 66.542425][ T1066] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 66.562655][ T1066] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 66.580671][ T1066] microsoft 0003:045E:07DA.0002: unbalanced collection at end of report description [ 66.591237][ T3773] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 66.600928][ T1066] microsoft 0003:045E:07DA.0002: parse failed [ 66.610581][ T1066] microsoft: probe of 0003:045E:07DA.0002 failed with error -22 [ 66.715487][ T3631] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.728752][ T1066] usb 2-1: USB disconnect, device number 3 [ 66.824615][ T3631] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.968699][ T3631] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.307506][ T3792] loop0: detected capacity change from 0 to 512 [ 67.379593][ T3792] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 67.402056][ T3771] loop4: detected capacity change from 0 to 32768 [ 67.413247][ T3792] ext4 filesystem being mounted at /root/syzkaller-testdir277963500/syzkaller.XipRMH/23/file0 supports timestamps until 2038 (0x7fffffff) [ 67.495003][ T3771] ======================================================= [ 67.495003][ T3771] WARNING: The mand mount option has been deprecated and [ 67.495003][ T3771] and is ignored by this kernel. Remove the mand [ 67.495003][ T3771] option from the mount to silence this warning. [ 67.495003][ T3771] ======================================================= [ 67.552124][ T3794] loop1: detected capacity change from 0 to 4096 [ 67.734865][ T3794] __ntfs_error: 9 callbacks suppressed [ 67.734884][ T3794] ntfs: (device loop1): check_mft_mirror(): Incomplete multi sector transfer detected in mft record 2. [ 67.794919][ T3792] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz-executor.0: corrupted inode contents [ 67.820183][ T3794] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 67.861531][ T3792] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz-executor.0: mark_inode_dirty error [ 67.944698][ T3794] ntfs: volume version 3.1. [ 67.950041][ T3792] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3880: comm syz-executor.0: Allocating blocks 18-19 which overlap fs metadata [ 67.984977][ T3794] ntfs: (device loop1): map_mft_record_page(): Mft record 0x2 is corrupt. Run chkdsk. [ 68.045306][ T3794] ntfs: (device loop1): map_mft_record(): Failed with error code 5. [ 68.153013][ T3794] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x2 as bad. Run chkdsk. [ 68.229004][ T3794] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 68.318977][ T3794] ntfs: (device loop1): ntfs_read_locked_inode(): Index block size (0) < NTFS_BLOCK_SIZE (512) is not supported. Sorry. [ 68.400546][ T3794] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -95. Marking corrupt inode 0x40 as bad. Run chkdsk. [ 68.560812][ T26] audit: type=1400 audit(1718151493.755:5): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=3819 comm="syz-executor.4" [ 69.486376][ T3801] chnl_net:caif_netlink_parms(): no params data found [ 69.602975][ T3570] Bluetooth: hci4: command 0x0409 tx timeout [ 69.993032][ T3801] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.004904][ T3801] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.033933][ T3801] device bridge_slave_0 entered promiscuous mode [ 70.034493][ T3570] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 70.064128][ T3801] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.071300][ T3801] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.120444][ T3801] device bridge_slave_1 entered promiscuous mode [ 70.143657][ T3861] loop3: detected capacity change from 0 to 4096 [ 70.189073][ T3801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.208399][ T3832] loop4: detected capacity change from 0 to 40427 [ 70.254554][ T3631] device hsr_slave_0 left promiscuous mode [ 70.269620][ T3861] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 70.290327][ T3631] device hsr_slave_1 left promiscuous mode [ 70.312906][ T3570] usb 1-1: Using ep0 maxpacket: 16 [ 70.326282][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.336609][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.354363][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.372208][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.380460][ T3832] F2FS-fs (loop4): Found nat_bits in checkpoint [ 70.393596][ T3631] device bridge_slave_1 left promiscuous mode [ 70.401355][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.433039][ T3570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.457671][ T3570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 70.477988][ T3570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 70.480709][ T3631] device bridge_slave_0 left promiscuous mode [ 70.513624][ T3570] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 70.527545][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.552058][ T3570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.565494][ T3832] F2FS-fs (loop4): Cannot turn on quotas: -2 on 2 [ 70.578435][ T3570] usb 1-1: config 0 descriptor?? [ 70.589574][ T3832] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 70.648271][ T3631] device veth1_macvtap left promiscuous mode [ 70.707566][ T3631] device veth0_macvtap left promiscuous mode [ 70.737137][ T3631] device veth1_vlan left promiscuous mode [ 70.751804][ T3631] device veth0_vlan left promiscuous mode [ 70.836813][ T3877] loop1: detected capacity change from 0 to 2048 [ 70.900990][ T3524] attempt to access beyond end of device [ 70.900990][ T3524] loop4: rw=524288, want=45072, limit=40427 [ 70.921564][ T3524] attempt to access beyond end of device [ 70.921564][ T3524] loop4: rw=0, want=45072, limit=40427 [ 70.926966][ T3877] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 71.064550][ T26] audit: type=1400 audit(1718151496.245:6): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=3880 comm="syz-executor.3" [ 71.295780][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.311943][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.722036][ T3570] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 71.729935][ T3570] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 71.737271][ T3570] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 71.744736][ T3570] microsoft 0003:045E:07DA.0003: unbalanced collection at end of report description [ 71.795984][ T3570] microsoft 0003:045E:07DA.0003: parse failed [ 71.802108][ T3570] microsoft: probe of 0003:045E:07DA.0003 failed with error -22 [ 71.834785][ T3570] usb 1-1: USB disconnect, device number 2 [ 71.849331][ T3567] Bluetooth: hci4: command 0x041b tx timeout [ 71.876708][ T3725] attempt to access beyond end of device [ 71.876708][ T3725] loop4: rw=2049, want=41064, limit=40427 [ 72.062814][ T23] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 72.191085][ T3631] team0 (unregistering): Port device team_slave_1 removed [ 72.220336][ T3631] team0 (unregistering): Port device team_slave_0 removed [ 72.242387][ T3631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.269776][ T3631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.337583][ T3892] loop0: detected capacity change from 0 to 32768 [ 72.382190][ T3631] bond0 (unregistering): Released all slaves [ 72.480062][ T3801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.624749][ T23] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 72.653307][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.671720][ T23] usb 2-1: Product: syz [ 72.682470][ T23] usb 2-1: Manufacturer: syz [ 72.708814][ T23] usb 2-1: SerialNumber: syz [ 72.812572][ T23] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 72.840283][ T3801] team0: Port device team_slave_0 added [ 72.851385][ T3900] loop0: detected capacity change from 0 to 512 [ 72.872162][ T3801] team0: Port device team_slave_1 added [ 72.973981][ T3801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.980973][ T3801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.036521][ T3801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.071599][ T3801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.080066][ T3801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.110842][ T3801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.111095][ T3900] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 73.168715][ T3801] device hsr_slave_0 entered promiscuous mode [ 73.188318][ T3900] ext4 filesystem being mounted at /root/syzkaller-testdir277963500/syzkaller.XipRMH/32/file0 supports timestamps until 2038 (0x7fffffff) [ 73.218592][ T3801] device hsr_slave_1 entered promiscuous mode [ 73.237684][ T3801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.255819][ T3801] Cannot create hsr debugfs directory [ 74.395840][ T3567] Bluetooth: hci4: command 0x040f tx timeout [ 74.417279][ T3900] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz-executor.0: corrupted inode contents [ 74.429597][ T23] usb 2-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 74.523388][ T3567] usb 2-1: USB disconnect, device number 4 [ 74.541997][ T3900] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz-executor.0: mark_inode_dirty error [ 74.545896][ T3567] usb 2-1: ath9k_htc: USB layer deinitialized [ 74.604241][ T3900] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3880: comm syz-executor.0: Allocating blocks 18-19 which overlap fs metadata [ 74.733743][ T3524] syz-executor.4 (3524) used greatest stack depth: 19200 bytes left [ 74.983569][ T3932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 75.013694][ T3930] loop1: detected capacity change from 0 to 256 [ 75.795117][ T3948] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 75.828868][ T3948] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.069820][ T3936] loop0: detected capacity change from 0 to 32768 [ 76.246297][ T3801] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.255021][ T3936] XFS (loop0): Mounting V5 Filesystem [ 76.271861][ T3801] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.315202][ T3801] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.366505][ T3801] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.417789][ T3936] XFS (loop0): Ending clean mount [ 76.437090][ T3941] chnl_net:caif_netlink_parms(): no params data found [ 76.542982][ T3567] Bluetooth: hci4: command 0x0419 tx timeout [ 76.976771][ T3532] XFS (loop0): Unmounting Filesystem [ 77.090512][ T3941] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.109510][ T3941] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.143211][ T3941] device bridge_slave_0 entered promiscuous mode [ 77.301652][ T3941] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.347558][ T3941] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.420248][ T3941] device bridge_slave_1 entered promiscuous mode [ 77.465069][ T3567] Bluetooth: hci0: command 0x0409 tx timeout [ 78.097970][ T3801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.233795][ T3980] loop3: detected capacity change from 0 to 32768 [ 78.328384][ T3980] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (3980) [ 78.350801][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.363615][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.374395][ T3941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.416877][ T3941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.464593][ T3980] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 78.488871][ T3980] BTRFS info (device loop3): using free space tree [ 78.501439][ T3980] BTRFS info (device loop3): has skinny extents [ 78.524433][ T3801] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.658689][ T3941] team0: Port device team_slave_0 added [ 78.762981][ T3570] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 78.772696][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.782273][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.861557][ T3980] BTRFS info (device loop3): enabling ssd optimizations [ 78.882379][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.889554][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.956323][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.989474][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.002951][ T3570] usb 2-1: Using ep0 maxpacket: 16 [ 79.011124][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.018302][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.057017][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.076201][ T3941] team0: Port device team_slave_1 added [ 79.126904][ T3570] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.149341][ T3570] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.160755][ T3570] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 79.174183][ T3570] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 79.183920][ T3570] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.214829][ T3570] usb 2-1: config 0 descriptor?? [ 79.247660][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.270887][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.298582][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.331300][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.354303][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.387376][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.478485][ T3941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.512838][ T3941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.541628][ T1212] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 79.595685][ T3941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.605257][ T3609] Bluetooth: hci0: command 0x041b tx timeout [ 79.633651][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.652012][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.675137][ T3570] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 79.687604][ T3570] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 79.694313][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.702939][ T3570] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 79.710196][ T3570] microsoft 0003:045E:07DA.0004: unbalanced collection at end of report description [ 79.734030][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.740475][ T3570] microsoft 0003:045E:07DA.0004: parse failed [ 79.747524][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.756583][ T3570] microsoft: probe of 0003:045E:07DA.0004 failed with error -22 [ 79.792221][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.802385][ T4047] ./bus: Can't open blockdev [ 79.843446][ T3941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.868945][ T3941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.911437][ T3567] usb 2-1: USB disconnect, device number 5 [ 79.981276][ T3941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.014767][ T4044] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.286025][ T3941] device hsr_slave_0 entered promiscuous mode [ 80.336993][ T3941] device hsr_slave_1 entered promiscuous mode [ 80.344005][ T3941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.351593][ T3941] Cannot create hsr debugfs directory [ 80.426990][ T3631] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.667490][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.685799][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.718324][ T3801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.919825][ T4066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.949491][ T4066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.007511][ T3631] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.247207][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.260745][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.295247][ T3801] device veth0_vlan entered promiscuous mode [ 81.321179][ T3631] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.390253][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.405140][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.461033][ T3631] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.487928][ T4128] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 81.509845][ T3801] device veth1_vlan entered promiscuous mode [ 81.528534][ T21] cfg80211: failed to load regulatory.db [ 81.606351][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.638608][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.657779][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.682968][ T3570] Bluetooth: hci0: command 0x040f tx timeout [ 81.683849][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.725512][ T3801] device veth0_macvtap entered promiscuous mode [ 81.791002][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.806331][ T3801] device veth1_macvtap entered promiscuous mode [ 81.962829][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.969859][ T4138] loop3: detected capacity change from 0 to 2048 [ 81.994708][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.029139][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.067369][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.078254][ T4138] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.083658][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.106955][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.136033][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.155773][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.177536][ T3801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.263559][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.284018][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.355298][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.367534][ T4155] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 82.389328][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.402377][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.439710][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.470021][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.498195][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.526456][ T3801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.556369][ T3801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.592701][ T3801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.614009][ T4150] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 82.684133][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.724796][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.799562][ T3801] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.822179][ T3801] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.862316][ T3801] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.872828][ T3801] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.957795][ T4155] loop3: detected capacity change from 0 to 32768 [ 82.968132][ T4171] team0: Port device team_slave_0 removed [ 83.183752][ T4155] XFS (loop3): Mounting V5 Filesystem [ 83.397054][ T3830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.434519][ T3830] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.504818][ T4155] XFS (loop3): Ending clean mount [ 83.558265][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.570776][ T3941] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 83.605776][ T3828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.620775][ T3941] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 83.636119][ T3828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.696356][ T3528] XFS (loop3): Unmounting Filesystem [ 83.714807][ T3941] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 83.740749][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.776400][ T3570] Bluetooth: hci0: command 0x0419 tx timeout [ 83.826921][ T3941] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 84.160267][ T4209] loop2: detected capacity change from 0 to 256 [ 84.195009][ T3631] device hsr_slave_0 left promiscuous mode [ 84.211836][ T3631] device hsr_slave_1 left promiscuous mode [ 84.230458][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.269481][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.292045][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.323217][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.371057][ T3631] device bridge_slave_1 left promiscuous mode [ 84.409165][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.452226][ T4211] loop1: detected capacity change from 0 to 2048 [ 84.460959][ T3631] device bridge_slave_0 left promiscuous mode [ 84.480715][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.539060][ T3631] device veth1_macvtap left promiscuous mode [ 84.567720][ T3631] device veth0_macvtap left promiscuous mode [ 84.591517][ T4211] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 84.614800][ T3631] device veth1_vlan left promiscuous mode [ 84.620744][ T3631] device veth0_vlan left promiscuous mode [ 84.998306][ T4229] loop1: detected capacity change from 0 to 2048 [ 85.771891][ T4229] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 86.116111][ T4235] ./bus: Can't open blockdev [ 86.123622][ T3609] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 86.336932][ T3631] team0 (unregistering): Port device team_slave_1 removed [ 86.358080][ T3631] team0 (unregistering): Port device team_slave_0 removed [ 86.372246][ T3631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.126249][ T3631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.234115][ T3631] bond0 (unregistering): Released all slaves [ 87.295995][ T4221] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 87.308029][ T4235] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.343244][ T3609] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 87.378061][ T3609] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.406687][ T3941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.416090][ T4246] loop3: detected capacity change from 0 to 128 [ 87.422646][ T4244] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 87.432074][ T3609] usb 2-1: Product: syz [ 87.436633][ T3609] usb 2-1: Manufacturer: syz [ 87.441257][ T3609] usb 2-1: SerialNumber: syz [ 87.491314][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.506072][ T4246] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.522515][ T3609] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 87.538873][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.547071][ T4246] ext4 filesystem being mounted at /root/syzkaller-testdir917977492/syzkaller.7uu8dJ/46/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 87.617239][ T3941] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.659292][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.680966][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.692339][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.699503][ T3568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.723862][ T4246] loop_set_status: loop3 () has still dirty pages (nrpages=4) [ 87.748340][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.768593][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.788765][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.792990][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 1024 [ 87.808835][ T4065] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.818382][ T4065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.824590][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 8192 [ 87.837052][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.859896][ T3528] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor.3: Directory block failed checksum [ 87.878727][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.886173][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 1024 [ 87.894613][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.918682][ T3567] usb 2-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 87.934466][ T3570] usb 2-1: USB disconnect, device number 6 [ 87.950134][ T3570] usb 2-1: ath9k_htc: USB layer deinitialized [ 87.953641][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.980589][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 8192 [ 88.019526][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.041029][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.055424][ T3528] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor.3: Directory block failed checksum [ 88.088039][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.103611][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.112697][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 1024 [ 88.128566][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.137235][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.146010][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 8192 [ 88.161053][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.171639][ T3528] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 1: comm syz-executor.3: Directory block failed checksum [ 88.188803][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.233474][ T3528] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor.3: path (unknown): directory fails checksum at offset 1024 [ 88.535667][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.627114][ T4274] loop0: detected capacity change from 0 to 164 [ 88.720428][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.765826][ T3941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.712558][ T4259] loop2: detected capacity change from 0 to 40427 [ 89.836968][ T4280] ./bus: Can't open blockdev [ 89.887118][ T4280] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.900075][ T4259] F2FS-fs (loop2): Found nat_bits in checkpoint [ 90.067875][ T4259] F2FS-fs (loop2): Cannot turn on quotas: -2 on 2 [ 90.128918][ T4259] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 90.254427][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.267890][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.367807][ T4303] loop1: detected capacity change from 0 to 512 [ 90.374990][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.391420][ T3801] attempt to access beyond end of device [ 90.391420][ T3801] loop2: rw=524288, want=45072, limit=40427 [ 90.415675][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.458373][ T4066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.474345][ T4066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.484281][ T3801] attempt to access beyond end of device [ 90.484281][ T3801] loop2: rw=0, want=45072, limit=40427 [ 90.484773][ T3941] device veth0_vlan entered promiscuous mode [ 90.530391][ T4303] EXT4-fs (loop1): orphan cleanup on readonly fs [ 90.537618][ T3941] device veth1_vlan entered promiscuous mode [ 90.548609][ T4303] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 90.566162][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.576096][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.588319][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.602180][ T4303] Quota error (device loop1): write_blk: dquota write failed [ 90.612497][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.634173][ T4303] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 90.635150][ T3941] device veth0_macvtap entered promiscuous mode [ 90.650804][ T4303] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz-executor.1: Failed to acquire dquot type 1 [ 90.732653][ T3941] device veth1_macvtap entered promiscuous mode [ 90.745337][ T4303] EXT4-fs (loop1): 1 truncate cleaned up [ 90.773681][ T3615] attempt to access beyond end of device [ 90.773681][ T3615] loop2: rw=2049, want=41064, limit=40427 [ 90.788751][ T4303] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,noquota,abort,noload,noload,,errors=continue. Quota mode: writeback. [ 90.793469][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.828264][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.902968][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.928217][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.940768][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.955244][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.967879][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.982225][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.998248][ T3941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.077240][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.086092][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.095523][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.110860][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.230138][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.243802][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.254000][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.265381][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.275294][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.306083][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.317910][ T3941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.329037][ T3941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.340912][ T3941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.384579][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.425967][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.520330][ T4327] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 92.601507][ T3941] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.643256][ T3941] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.662241][ T3941] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.692863][ T3941] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.883132][ T3567] Bluetooth: hci1: command 0x0409 tx timeout [ 92.949227][ T4309] chnl_net:caif_netlink_parms(): no params data found [ 93.071142][ T3830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.102701][ T3830] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.209594][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.305022][ T4309] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.315640][ T4309] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.330402][ T4309] device bridge_slave_0 entered promiscuous mode [ 93.342183][ T4309] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.349783][ T4309] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.358802][ T4309] device bridge_slave_1 entered promiscuous mode [ 93.380235][ T3828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.404708][ T3828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.431552][ T4309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.454151][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.478997][ T4309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.582412][ T4309] team0: Port device team_slave_0 added [ 93.633915][ T4358] loop1: detected capacity change from 0 to 164 [ 93.648283][ T4309] team0: Port device team_slave_1 added [ 93.702241][ T4309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.711965][ T4309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.776762][ T4309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.883927][ T4309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.891251][ T4309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.918554][ T4309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.026862][ T4348] chnl_net:caif_netlink_parms(): no params data found [ 94.072379][ T4309] device hsr_slave_0 entered promiscuous mode [ 94.088852][ T4309] device hsr_slave_1 entered promiscuous mode [ 94.110466][ T4309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.122692][ T4369] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 94.139000][ T4309] Cannot create hsr debugfs directory [ 94.320333][ T4378] process 'syz-executor.0' launched '/dev/fd/3' with NULL argv: empty string added [ 94.410607][ T4382] loop0: detected capacity change from 0 to 1024 [ 94.423109][ T4348] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.442607][ T4348] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.463966][ T4348] device bridge_slave_0 entered promiscuous mode [ 94.542299][ T4382] hfsplus: extend alloc file! (8192,65536,366) [ 94.568674][ T4386] loop1: detected capacity change from 0 to 256 [ 94.577582][ T3631] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.605499][ T4348] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.612586][ T4348] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.622399][ T4348] device bridge_slave_1 entered promiscuous mode [ 94.662151][ T4386] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 94.824368][ T4348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.876643][ T3631] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.909872][ T4348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.956437][ T4394] loop4: detected capacity change from 0 to 256 [ 94.963393][ T3567] Bluetooth: hci1: command 0x041b tx timeout [ 95.035686][ T4348] team0: Port device team_slave_0 added [ 95.049661][ T3631] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.111374][ T4348] team0: Port device team_slave_1 added [ 95.260287][ T4348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.277745][ T4348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.304100][ T3609] Bluetooth: hci4: command 0x0409 tx timeout [ 95.319071][ T4348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.320492][ T4408] loop1: detected capacity change from 0 to 64 [ 95.342305][ T3631] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.384418][ T4348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.391876][ T4348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.395922][ T4404] loop4: detected capacity change from 0 to 512 [ 95.471568][ T4408] MINIX-fs: bad superblock [ 95.482977][ T4348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.547941][ T4404] EXT4-fs (loop4): error: journal path ./file0 is not a block device [ 95.704842][ T4394] kvm: emulating exchange as write [ 95.718299][ T4348] device hsr_slave_0 entered promiscuous mode [ 95.774563][ T4348] device hsr_slave_1 entered promiscuous mode [ 95.790115][ T4348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.808044][ T4348] Cannot create hsr debugfs directory [ 95.883113][ T4416] loop1: detected capacity change from 0 to 1024 [ 96.001516][ T4309] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.056040][ T4416] hfsplus: extend alloc file! (8192,65536,366) [ 96.178616][ T4309] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.200909][ T4421] loop4: detected capacity change from 0 to 256 [ 96.291073][ T4425] loop1: detected capacity change from 0 to 256 [ 96.334201][ T4421] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 96.377555][ T4425] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 96.501715][ T4309] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.771830][ T4309] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.097535][ T4066] Bluetooth: hci1: command 0x040f tx timeout [ 97.323285][ T4066] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 97.666743][ T3567] Bluetooth: hci4: command 0x041b tx timeout [ 97.732966][ T3570] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 97.949228][ T4456] loop1: detected capacity change from 0 to 1024 [ 97.972873][ T3570] usb 5-1: Using ep0 maxpacket: 8 [ 98.003026][ T4456] EXT4-fs (loop1): Ignoring removed orlov option [ 98.010694][ T4456] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 98.074990][ T4456] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 98.097885][ C0] vkms_vblank_simulate: vblank timer overrun [ 98.105942][ T3570] usb 5-1: descriptor type invalid, skip [ 98.111647][ T3570] usb 5-1: descriptor type invalid, skip [ 98.138345][ T3570] usb 5-1: descriptor type invalid, skip [ 98.152490][ T3570] usb 5-1: descriptor type invalid, skip [ 98.160150][ T3570] usb 5-1: descriptor type invalid, skip [ 98.172929][ T4066] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 98.178444][ T3570] usb 5-1: descriptor type invalid, skip [ 98.184331][ T4066] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 98.202065][ T4066] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 98.216386][ T4466] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 98.232563][ T4066] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 98.242104][ T4066] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.255438][ T4066] usb 1-1: config 0 descriptor?? [ 98.263758][ T4466] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 98.273017][ T3570] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.287339][ T4445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 98.336972][ T3570] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.359312][ T3570] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 98.377922][ T3570] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 98.390847][ T3570] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 98.410756][ T3570] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 98.426357][ T3529] ================================================================== [ 98.434901][ T3529] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 98.442946][ T3529] Read of size 4 at addr ffff88807418e000 by task syz-executor.1/3529 [ 98.451121][ T3529] [ 98.453451][ T3529] CPU: 1 PID: 3529 Comm: syz-executor.1 Not tainted 5.15.160-syzkaller #0 [ 98.462053][ T3529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 98.472141][ T3529] Call Trace: [ 98.475454][ T3529] [ 98.478398][ T3529] dump_stack_lvl+0x1e3/0x2d0 [ 98.483105][ T3529] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 98.488756][ T3529] ? _printk+0xd1/0x120 [ 98.492930][ T3529] ? __wake_up_klogd+0xcc/0x100 [ 98.497895][ T3529] ? panic+0x860/0x860 [ 98.501989][ T3529] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 98.507571][ T3529] print_address_description+0x63/0x3b0 [ 98.513143][ T3529] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 98.518796][ T3529] kasan_report+0x16b/0x1c0 [ 98.523321][ T3529] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 98.529069][ T3529] ext4_xattr_delete_inode+0xcd0/0xce0 2024/06/12 00:18:43 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 98.534582][ T3529] ? ext4_blocks_for_truncate+0x270/0x270 [ 98.540336][ T3529] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 98.546429][ T3529] ? rcu_read_lock_any_held+0xb3/0x160 [ 98.551932][ T3529] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 98.557859][ T3529] ext4_evict_inode+0xcb7/0x1100 [ 98.562819][ T3529] ? _raw_spin_unlock+0x24/0x40 [ 98.567709][ T3529] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 98.573204][ T3570] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.573625][ T3529] ? do_raw_spin_unlock+0x137/0x8b0 [ 98.582683][ T3570] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.587830][ T3529] ? _raw_spin_unlock+0x24/0x40 [ 98.587861][ T3529] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 98.587890][ T3529] evict+0x2a4/0x620 [ 98.610613][ T3529] vfs_rmdir+0x33c/0x460 [ 98.614893][ T3529] do_rmdir+0x368/0x670 [ 98.619109][ T3529] ? d_delete_notify+0x150/0x150 [ 98.624072][ T3529] ? strncpy_from_user+0x209/0x370 [ 98.629228][ T3529] ? syscall_enter_from_user_mode+0x2e/0x240 [ 98.635243][ T3529] __x64_sys_unlinkat+0xdc/0xf0 [ 98.640128][ T3529] do_syscall_64+0x3b/0xb0 [ 98.644558][ T3529] ? clear_bhb_loop+0x15/0x70 [ 98.649258][ T3529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.652875][ T3570] usb 5-1: Product: syz [ 98.655166][ T3529] RIP: 0033:0x7f933486e687 [ 98.659322][ T3570] usb 5-1: Manufacturer: syz [ 98.663733][ T3529] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 98.663755][ T3529] RSP: 002b:00007ffd80d00ad8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 98.663798][ T3529] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f933486e687 [ 98.663814][ T3529] RDX: 0000000000000200 RSI: 00007ffd80d01c80 RDI: 00000000ffffff9c [ 98.663828][ T3529] RBP: 00007f93348cb636 R08: 0000000000000000 R09: 0000000000000000 [ 98.663842][ T3529] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffd80d01c80 [ 98.663856][ T3529] R13: 00007f93348cb636 R14: 0000000000017e75 R15: 0000000000000008 [ 98.663886][ T3529] [ 98.663895][ T3529] [ 98.663900][ T3529] Allocated by task 3529: [ 98.663911][ T3529] __kasan_slab_alloc+0x8e/0xc0 [ 98.663935][ T3529] slab_post_alloc_hook+0x53/0x380 [ 98.663956][ T3529] kmem_cache_alloc+0xf3/0x280 [ 98.663975][ T3529] copy_mm+0x8d2/0x1370 [ 98.663995][ T3529] copy_process+0x1816/0x3ef0 [ 98.691361][ T3570] usb 5-1: SerialNumber: syz [ 98.696559][ T3529] kernel_clone+0x210/0x960 [ 98.696585][ T3529] __x64_sys_clone+0x23f/0x290 [ 98.696604][ T3529] do_syscall_64+0x3b/0xb0 [ 98.696622][ T3529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.696643][ T3529] [ 98.696648][ T3529] Freed by task 4398: [ 98.696658][ T3529] kasan_set_track+0x4b/0x80 [ 98.696680][ T3529] kasan_set_free_info+0x1f/0x40 [ 98.696697][ T3529] ____kasan_slab_free+0xd8/0x120 [ 98.696714][ T3529] slab_free_freelist_hook+0xdd/0x160 [ 98.696737][ T3529] kmem_cache_free+0x91/0x1f0 [ 98.824762][ T3529] exit_mmap+0x556/0x670 [ 98.829031][ T3529] __mmput+0x112/0x3b0 [ 98.833117][ T3529] exit_mm+0x688/0x7f0 [ 98.837198][ T3529] do_exit+0x626/0x2480 [ 98.841462][ T3529] do_group_exit+0x144/0x310 [ 98.846110][ T3529] get_signal+0xc66/0x14e0 [ 98.850536][ T3529] arch_do_signal_or_restart+0xc3/0x1890 [ 98.856181][ T3529] exit_to_user_mode_loop+0x97/0x130 [ 98.861483][ T3529] exit_to_user_mode_prepare+0xb1/0x140 [ 98.867043][ T3529] syscall_exit_to_user_mode+0x5d/0x240 [ 98.872612][ T3529] do_syscall_64+0x47/0xb0 [ 98.877049][ T3529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.882959][ T3529] [ 98.885416][ T3529] The buggy address belongs to the object at ffff88807418e000 [ 98.885416][ T3529] which belongs to the cache vm_area_struct of size 200 [ 98.900283][ T3529] The buggy address is located 0 bytes inside of [ 98.900283][ T3529] 200-byte region [ffff88807418e000, ffff88807418e0c8) [ 98.913409][ T3529] The buggy address belongs to the page: [ 98.919060][ T3529] page:ffffea0001d06380 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7418e [ 98.929236][ T3529] memcg:ffff88805fc40a01 [ 98.933504][ T3529] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 98.941079][ T3529] raw: 00fff00000000200 ffffea0000659c00 0000000400000004 ffff888011deba00 [ 98.949683][ T3529] raw: 0000000000000000 00000000000f000f 00000001ffffffff ffff88805fc40a01 [ 98.958277][ T3529] page dumped because: kasan: bad access detected [ 98.964730][ T3529] page_owner tracks the page as allocated [ 98.970460][ T3529] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 2969, ts 25866703734, free_ts 25825246968 [ 98.986538][ T3529] get_page_from_freelist+0x322a/0x33c0 [ 98.992157][ T3529] __alloc_pages+0x272/0x700 [ 98.996798][ T3529] new_slab+0xbb/0x4b0 [ 99.000999][ T3529] ___slab_alloc+0x6f6/0xe10 [ 99.005617][ T3529] kmem_cache_alloc+0x18e/0x280 [ 99.010497][ T3529] copy_mm+0x8d2/0x1370 [ 99.014766][ T3529] copy_process+0x1816/0x3ef0 [ 99.019473][ T3529] kernel_clone+0x210/0x960 [ 99.024004][ T3529] __x64_sys_clone+0x23f/0x290 [ 99.028794][ T3529] do_syscall_64+0x3b/0xb0 [ 99.033236][ T3529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.039167][ T3529] page last free stack trace: [ 99.043214][ T3570] cdc_ncm 5-1:1.0: bind() failure [ 99.043930][ T3529] free_unref_page_prepare+0xc34/0xcf0 [ 99.054419][ T3529] free_unref_page_list+0x1f7/0x8e0 [ 99.059745][ T3529] release_pages+0x1bb9/0x1f40 [ 99.064528][ T3529] tlb_finish_mmu+0x177/0x320 [ 99.066548][ T3570] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 99.069225][ T3529] exit_mmap+0x3cd/0x670 [ 99.080485][ T3529] __mmput+0x112/0x3b0 [ 99.084566][ T3529] exit_mm+0x688/0x7f0 [ 99.088655][ T3529] do_exit+0x626/0x2480 [ 99.093000][ T3529] do_group_exit+0x144/0x310 [ 99.097697][ T3529] __x64_sys_exit_group+0x3b/0x40 [ 99.102739][ T3529] do_syscall_64+0x3b/0xb0 [ 99.107169][ T3529] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.111466][ T3570] cdc_ncm 5-1:1.1: bind() failure [ 99.113080][ T3529] [ 99.113087][ T3529] Memory state around the buggy address: [ 99.113098][ T3529] ffff88807418df00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 99.113112][ T3529] ffff88807418df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 99.113126][ T3529] >ffff88807418e000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 99.113137][ T3529] ^ [ 99.113147][ T3529] ffff88807418e080: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 99.113160][ T3529] ffff88807418e100: fc fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 99.113170][ T3529] ================================================================== [ 99.113178][ T3529] Disabling lock debugging due to kernel taint [ 99.122548][ T3529] Kernel panic - not syncing: KASAN: panic_