last executing test programs: 4.368306924s ago: executing program 2 (id=221): epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 3.944495559s ago: executing program 2 (id=228): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2c) 3.771426373s ago: executing program 2 (id=232): syz_usb_connect$uac1(0x0, 0x107, &(0x7f0000000840)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf5, 0x3, 0x1, 0x6, 0x50, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0xf}, [@mixer_unit={0x9, 0x24, 0x4, 0x3, 0x1, "aa311e32"}, @mixer_unit={0x5, 0x24, 0x4, 0x3, 0x3a}, @feature_unit={0x13, 0x24, 0x6, 0x5, 0x1, 0x6, [0x0, 0x5, 0x1, 0x3, 0xf80cd9f2396853c1, 0x7], 0x7}, @mixer_unit={0x7, 0x24, 0x4, 0x2, 0x8, "0ec4"}, @extension_unit={0xc, 0x24, 0x8, 0x3, 0x7fff, 0x40, "aaf21f1839"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x4, 0x0, 0x1001}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0xf1, 0x1, 0x9, "ec"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x8, 0x1, 0x9, 0x8, "", 'gc'}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0xc6e, 0x6, 0x5, "8f1071c0625a"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xd, 0x2, 0x2, "1df2b6efadf71efb"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x6, 0xa1, {0x7, 0x25, 0x1, 0x3, 0x0, 0x903}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x87, 0x9, 0x1001}, @as_header={0x7, 0x24, 0x1, 0x2, 0xa}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xa, 0x3, 0x7, 0x7, "b816"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x3, 0xf7, 0x9c, "847529038d98"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x9, 0x1, {0x7, 0x25, 0x1, 0x81, 0x40, 0x400}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0xff, 0xc, 0x2, 0xff, 0x9}, 0x19, &(0x7f0000000040)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "aae9e29bfe23bc209025046e61e32a28"}]}, 0x8, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x40a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x44f}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x300a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1c01}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1801}}, {0x20, &(0x7f0000000700)=ANY=[@ANYBLOB="2003841c6b22e3608dc774deff9402d2069f97de0b7505cf8a66b44a39865ca5f6e84702aff7e3a9937dbea596c2e97649cb09897f7447c0deb08ec3a91e76745611a7a36f90eaf129dbf8b579dd615e58d35f19c71cc8c60b69911b8ce97e82bc660ac801b41df0cc5404aaee5d57b0df924e759bf324f01f60ec6ce1657cb8c6f717a64d6e79cb9bc71207d4c40d2b361e0f1985a776769f5fd0392000898a3e34625db97810eb614ff64481c45e047d0b58330ca012ca44bc122d3500000000"]}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x458}}]}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, r0) r2 = fsopen(&(0x7f0000000340)='9p\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800450000300000000000019078ac1e0101ac1414aa0400907803000000450000000000000000000000ac141400ac141400"], 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r5 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r5, 0x400, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) r6 = userfaultfd(0x80001) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r5}, 0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x200) close_range(r4, 0xffffffffffffffff, 0x0) 3.565477s ago: executing program 3 (id=236): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x10}}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x36, 0x4, 0x0, 0x2, 0xd8, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x44, 0xc0, 0x3, 0x1, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x65c}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2, 0x7}, {@private=0xa010101}, {@rand_addr=0x64010101}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r3, 0x0) r4 = dup(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) 3.280445473s ago: executing program 1 (id=239): epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 3.210177279s ago: executing program 0 (id=240): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x55f, &(0x7f0000001040)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080), &(0x7f0000002340)=ANY=[], 0x361, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) 2.935561751s ago: executing program 4 (id=241): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x80) 2.930507891s ago: executing program 1 (id=242): socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x3}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@getroute={0x14, 0x1a, 0x2, 0x70bd25, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfc659853af04ec232d1a805531a5ee3a100000000000007010000f8ffffffbfa400000000000007080000f0ffffffb70200000800000018", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006a0000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$bt_l2cap(r2, &(0x7f0000000000), 0xe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000004800)={0x2020}, 0x2020) lseek(r4, 0xfffffffffffffff5, 0x1) listen(r2, 0x0) accept4$bt_l2cap(r2, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x20c000, &(0x7f0000001380)) unshare(0x4000400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='jbd2_end_commit\x00', r0}, 0x10) 2.894373214s ago: executing program 0 (id=243): r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 2.782661614s ago: executing program 3 (id=244): r0 = syz_open_dev$vim2m(&(0x7f0000000500), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x1, 0x1, {0x1, @win={{}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0}}}) 2.755787146s ago: executing program 4 (id=245): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000f00)='./file0\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 2.637521875s ago: executing program 0 (id=246): pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x3, r1, 0xffffffffffffffff, 0x0) 2.539066973s ago: executing program 4 (id=247): socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000180)={'wpan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) dup3(0xffffffffffffffff, r3, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_PIT(r6, 0x4068aea3, &(0x7f0000000080)={[{0x80, 0x0, 0x0, 0x0, 0x80}]}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x6}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 2.536007624s ago: executing program 0 (id=248): r0 = syz_io_uring_setup(0xf02, &(0x7f0000000500), &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 2.306000762s ago: executing program 0 (id=249): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0xc0844123, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x28}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001500)=""/19, &(0x7f0000000240)=0x13) 2.104604909s ago: executing program 3 (id=250): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 2.055157413s ago: executing program 4 (id=251): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000001f00)=""/4062, &(0x7f00000004c0)=0x744) 1.441831903s ago: executing program 3 (id=252): r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x80004508, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x402, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x27a, &(0x7f0000000540)="$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") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22048854, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f00000010c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x3, 0x4, 0x0, @broadcast=0x1000000, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote, 0x4e210000}]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1}, {}, {@dev}, {@private}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}}}}}}, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) utimes(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080), 0x208e24b) rmdir(&(0x7f0000000180)='./file0/../file0\x00') syz_usb_control_io$hid(r0, 0x0, 0x0) 1.333542421s ago: executing program 2 (id=253): r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000640)) 1.333009292s ago: executing program 0 (id=254): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x10}}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x36, 0x4, 0x0, 0x2, 0xd8, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x44, 0xc0, 0x3, 0x1, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x65c}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2, 0x7}, {@private=0xa010101}, {@rand_addr=0x64010101}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r3, 0x0) r4 = dup(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) 1.302903954s ago: executing program 1 (id=255): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x80) 1.249769498s ago: executing program 1 (id=256): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x800, 0x4) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r4, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="bb", 0x1}], 0x1}}], 0x2, 0x16da) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x1}, 0x48) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r6, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r7, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002540)={{r5}, &(0x7f00000024c0), &(0x7f0000002500)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 1.091925411s ago: executing program 4 (id=257): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}]}}) utime(&(0x7f0000000200)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 930.178804ms ago: executing program 2 (id=258): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000f00)='./file0\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 289.007757ms ago: executing program 3 (id=259): pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x3, r1, 0xffffffffffffffff, 0x0) 250.22929ms ago: executing program 1 (id=260): r0 = syz_io_uring_setup(0xf02, &(0x7f0000000500), &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 214.441133ms ago: executing program 4 (id=261): r0 = syz_open_dev$vim2m(&(0x7f0000000500), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x1, 0x1, {0x1, @win={{}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0}}}) 143.806688ms ago: executing program 2 (id=262): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0xf, &(0x7f0000000480)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x8}}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x7101}) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x6a) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000019010300"], 0x24}}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r7}}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001500), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 24.932728ms ago: executing program 1 (id=263): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x410, &(0x7f0000000200)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0), 0xb) ftruncate(r1, 0x2ff8) r3 = dup3(r2, r1, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r4}) 0s ago: executing program 3 (id=264): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.59' (ED25519) to the list of known hosts. [ 52.341288][ T3630] cgroup: Unknown subsys name 'net' [ 52.486759][ T3630] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 53.723871][ T3630] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 54.929322][ T3657] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.929532][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.944516][ T3657] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 54.945519][ T3656] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.952806][ T3657] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.961324][ T3656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.967562][ T3657] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.973955][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 54.988555][ T3657] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.996368][ T3657] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.003548][ T3657] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.011966][ T3657] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.016434][ T3658] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.019844][ T3657] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.027449][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.035136][ T3657] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.041008][ T3656] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.047479][ T3657] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.055698][ T3658] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.061635][ T3657] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.069055][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.075736][ T3659] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.082824][ T3658] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.090483][ T3659] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.096979][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.104121][ T3659] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.110737][ T3658] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.118022][ T3659] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.132450][ T3659] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.140365][ T3659] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.587202][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 55.621692][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 55.656671][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 55.673582][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 55.727008][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 55.816450][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.824386][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.833543][ T3640] device bridge_slave_0 entered promiscuous mode [ 55.842651][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.849741][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.858511][ T3640] device bridge_slave_1 entered promiscuous mode [ 55.899325][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.907070][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.915607][ T3644] device bridge_slave_0 entered promiscuous mode [ 55.956961][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.964257][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.972734][ T3644] device bridge_slave_1 entered promiscuous mode [ 55.987395][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.996655][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.003826][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.011628][ T3642] device bridge_slave_0 entered promiscuous mode [ 56.034056][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.041157][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.049362][ T3643] device bridge_slave_0 entered promiscuous mode [ 56.058403][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.066022][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.073864][ T3643] device bridge_slave_1 entered promiscuous mode [ 56.083012][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.092309][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.099380][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.107625][ T3642] device bridge_slave_1 entered promiscuous mode [ 56.114754][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.122030][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.129681][ T3641] device bridge_slave_0 entered promiscuous mode [ 56.169450][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.176755][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.185006][ T3641] device bridge_slave_1 entered promiscuous mode [ 56.194022][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.231438][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.251098][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.263623][ T3640] team0: Port device team_slave_0 added [ 56.271295][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.298762][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.310552][ T3640] team0: Port device team_slave_1 added [ 56.318714][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.329638][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.341397][ T3644] team0: Port device team_slave_0 added [ 56.369140][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.387392][ T3644] team0: Port device team_slave_1 added [ 56.433060][ T3643] team0: Port device team_slave_0 added [ 56.447593][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.455082][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.481828][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.496068][ T3642] team0: Port device team_slave_0 added [ 56.505478][ T3641] team0: Port device team_slave_0 added [ 56.513265][ T3642] team0: Port device team_slave_1 added [ 56.520060][ T3643] team0: Port device team_slave_1 added [ 56.526353][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.533632][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.559568][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.581221][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.588330][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.614747][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.627348][ T3641] team0: Port device team_slave_1 added [ 56.656655][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.663687][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.690281][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.734117][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.741474][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.767766][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.779816][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.789762][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.815859][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.827488][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.835116][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.861071][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.874601][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.881653][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.907807][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.929041][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.936070][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.962216][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.974174][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.981122][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.007058][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.058372][ T3640] device hsr_slave_0 entered promiscuous mode [ 57.065671][ T3640] device hsr_slave_1 entered promiscuous mode [ 57.095686][ T3644] device hsr_slave_0 entered promiscuous mode [ 57.102714][ T3644] device hsr_slave_1 entered promiscuous mode [ 57.109254][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.117225][ T3644] Cannot create hsr debugfs directory [ 57.147933][ T3642] device hsr_slave_0 entered promiscuous mode [ 57.157598][ T3642] device hsr_slave_1 entered promiscuous mode [ 57.165119][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.173179][ T3642] Cannot create hsr debugfs directory [ 57.182328][ T3660] Bluetooth: hci2: command tx timeout [ 57.186451][ T3659] Bluetooth: hci1: command tx timeout [ 57.188324][ T3657] Bluetooth: hci0: command tx timeout [ 57.213315][ T3643] device hsr_slave_0 entered promiscuous mode [ 57.220263][ T3643] device hsr_slave_1 entered promiscuous mode [ 57.226996][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.234650][ T3643] Cannot create hsr debugfs directory [ 57.254304][ T3641] device hsr_slave_0 entered promiscuous mode [ 57.261721][ T3657] Bluetooth: hci3: command tx timeout [ 57.266601][ T3660] Bluetooth: hci4: command tx timeout [ 57.274501][ T3641] device hsr_slave_1 entered promiscuous mode [ 57.281004][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.288990][ T3641] Cannot create hsr debugfs directory [ 57.620766][ T3640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.632406][ T3640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.647567][ T3640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.670304][ T3640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.716150][ T3644] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.733765][ T3644] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.743581][ T3644] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.759035][ T3644] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.809530][ T3642] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.821914][ T3642] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.833235][ T3642] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.845518][ T3642] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.903302][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.913806][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.924983][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.935426][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.017051][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.046628][ T3643] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.075030][ T3643] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.085524][ T3643] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.099170][ T3643] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.114959][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.124639][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.160433][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.177058][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.196004][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.205015][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.214299][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.221656][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.242474][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.258563][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.271181][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.279945][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.289379][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.297761][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.304886][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.313084][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.321773][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.329547][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.337852][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.346693][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.355330][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.364126][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.371235][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.408891][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.415889][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.425206][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.434998][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.443463][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.450524][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.458167][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.467053][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.475706][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.484518][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.493575][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.502163][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.510524][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.519497][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.529365][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.538617][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.548574][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.556765][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.565008][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.573682][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.619683][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.650453][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.668477][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.677884][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.692275][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.701161][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.715770][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.724583][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.735676][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.743529][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.751232][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.765331][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.779732][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.790386][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.800167][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.809411][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.816673][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.854748][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.863836][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.882489][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.890967][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.898121][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.931932][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.948095][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.957517][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.964667][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.973650][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.982735][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.991293][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.998416][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.005966][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.015103][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.047506][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.078740][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.087651][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.103419][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.112984][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.122175][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.131770][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.140110][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.149033][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.157888][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.166816][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.176387][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.185104][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.193639][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.202873][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.210804][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.229702][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.247432][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.257769][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.261838][ T3660] Bluetooth: hci1: command tx timeout [ 59.265788][ T3659] Bluetooth: hci0: command tx timeout [ 59.270781][ T3660] Bluetooth: hci2: command tx timeout [ 59.282183][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.290515][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.299296][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.307912][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.328270][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.341791][ T3659] Bluetooth: hci4: command tx timeout [ 59.347234][ T3659] Bluetooth: hci3: command tx timeout [ 59.349984][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.366221][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.378446][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.400904][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.414475][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.426868][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.437050][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.445133][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.454424][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.463234][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.472074][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.482214][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.510783][ T3640] device veth0_vlan entered promiscuous mode [ 59.547927][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.567491][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.588144][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.595340][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.632225][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.669478][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.680441][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.687631][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.695787][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.704557][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.713863][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.724663][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.733179][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.741338][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.756719][ T3640] device veth1_vlan entered promiscuous mode [ 59.792363][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.801184][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.842902][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.862126][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.880097][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.917307][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.946271][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.962588][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.984372][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.992741][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.001015][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.009946][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.070193][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.078913][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.086853][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.095657][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.104965][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.113910][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.123255][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.133399][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.140919][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.171190][ T3640] device veth0_macvtap entered promiscuous mode [ 60.180857][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.191088][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.208090][ T3642] device veth0_vlan entered promiscuous mode [ 60.217574][ T3640] device veth1_macvtap entered promiscuous mode [ 60.237677][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.249211][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.260678][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.275920][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.289131][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.299640][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.317363][ T3642] device veth1_vlan entered promiscuous mode [ 60.344595][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.354902][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.363517][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.370996][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.402993][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.415431][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.424638][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.436364][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.449675][ T3642] device veth0_macvtap entered promiscuous mode [ 60.463379][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.487494][ T3644] device veth0_vlan entered promiscuous mode [ 60.495052][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.504721][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.513789][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.522106][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.530729][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.539105][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.547534][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.557702][ T3642] device veth1_macvtap entered promiscuous mode [ 60.582985][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.598130][ T3641] device veth0_vlan entered promiscuous mode [ 60.609124][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.617233][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.626983][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.635702][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.644234][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.656072][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.665570][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.680938][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.693559][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.704120][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.715555][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.727418][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.737152][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.745711][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.755729][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.764544][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.774398][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.784711][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.793828][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.803045][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.814252][ T3640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.823331][ T3640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.832720][ T3640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.842123][ T3640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.854516][ T3644] device veth1_vlan entered promiscuous mode [ 60.872445][ T3641] device veth1_vlan entered promiscuous mode [ 60.885848][ T3642] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.894876][ T3642] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.903987][ T3642] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.913870][ T3642] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.937517][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.947393][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.970335][ T3643] device veth0_vlan entered promiscuous mode [ 61.001719][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.010013][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.029601][ T3641] device veth0_macvtap entered promiscuous mode [ 61.060057][ T3643] device veth1_vlan entered promiscuous mode [ 61.085088][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.094409][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.102989][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.110978][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.119706][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.129894][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.147067][ T3644] device veth0_macvtap entered promiscuous mode [ 61.178096][ T3641] device veth1_macvtap entered promiscuous mode [ 61.188428][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.198081][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.208508][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.217034][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.226084][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.246148][ T3644] device veth1_macvtap entered promiscuous mode [ 61.312884][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.323635][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.333990][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.345373][ T3659] Bluetooth: hci2: command tx timeout [ 61.347273][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.350776][ T3659] Bluetooth: hci0: command tx timeout [ 61.366129][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.372022][ T3660] Bluetooth: hci1: command tx timeout [ 61.381269][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.395066][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.403687][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.404417][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.419685][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.421864][ T3657] Bluetooth: hci3: command tx timeout [ 61.428118][ T3660] Bluetooth: hci4: command tx timeout [ 61.439038][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.448005][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.460400][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.469973][ T3643] device veth0_macvtap entered promiscuous mode [ 61.485589][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.496398][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.506980][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.517694][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.529074][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.541133][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.551811][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.564531][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.575099][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.585568][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.596763][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.607970][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.641778][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.641850][ T945] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.658161][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.658432][ T945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.675878][ T945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.684607][ T945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.693401][ T945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.702787][ T945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.714857][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.725973][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.735005][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.745725][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.757347][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.767942][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.777938][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.788550][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.798875][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.809522][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.820840][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.832876][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.840880][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.855312][ T3643] device veth1_macvtap entered promiscuous mode [ 61.868093][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.876410][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.884444][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.894779][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.905418][ T3644] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.914649][ T3644] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.926679][ T3644] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.935613][ T3644] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.969430][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.980582][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.001834][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.012413][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.023556][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.034427][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.044800][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.055994][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.076552][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.112424][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.122605][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.130735][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.144148][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.170394][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.190228][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.200751][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.203504][ T3724] loop2: detected capacity change from 0 to 1024 [ 62.216496][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.237357][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.255257][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.276435][ T3724] hfsplus: bad catalog entry type [ 62.282492][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.294185][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.307698][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.310311][ T32] hfsplus: b-tree write err: -5, ino 4 [ 62.332913][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.343577][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.372928][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.412652][ T3643] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.421398][ T3643] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.436404][ T3643] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.446946][ T3643] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.553883][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.635017][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.641744][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.677556][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.714788][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.733255][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.747583][ T3731] loop2: detected capacity change from 0 to 256 [ 62.773442][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.781485][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.813480][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.813559][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.843366][ T3705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.871436][ T3705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.879587][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.904816][ T3731] FAT-fs (loop2): Directory bread(block 64) failed [ 62.917566][ T3731] FAT-fs (loop2): Directory bread(block 65) failed [ 62.923716][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.924870][ T3731] FAT-fs (loop2): Directory bread(block 66) failed [ 62.933335][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.939165][ T3731] FAT-fs (loop2): Directory bread(block 67) failed [ 62.955820][ T3731] FAT-fs (loop2): Directory bread(block 68) failed [ 62.962847][ T3731] FAT-fs (loop2): Directory bread(block 69) failed [ 62.977480][ T3731] FAT-fs (loop2): Directory bread(block 70) failed [ 63.004538][ T3731] FAT-fs (loop2): Directory bread(block 71) failed [ 63.013051][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.022517][ T3731] FAT-fs (loop2): Directory bread(block 72) failed [ 63.038264][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.053792][ T3731] FAT-fs (loop2): Directory bread(block 73) failed [ 63.070584][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.216614][ T3738] loop3: detected capacity change from 0 to 1764 [ 63.265902][ T3742] loop0: detected capacity change from 0 to 256 [ 63.295744][ T3734] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 63.324486][ T3742] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 63.422475][ T3657] Bluetooth: hci0: command tx timeout [ 63.422492][ T3660] Bluetooth: hci2: command tx timeout [ 63.422523][ T3660] Bluetooth: hci1: command tx timeout [ 63.501928][ T3659] Bluetooth: hci4: command tx timeout [ 63.504147][ T3660] Bluetooth: hci3: command tx timeout [ 63.533633][ T3749] loop4: detected capacity change from 0 to 1024 [ 63.617613][ T3749] hfsplus: bad catalog entry type [ 63.714611][ T32] hfsplus: b-tree write err: -5, ino 4 [ 63.785626][ T3754] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 63.819681][ T3643] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) [ 63.832966][ T3643] exFAT-fs (loop0): Filesystem has been set read-only [ 63.840184][ T3643] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) [ 64.120368][ T3740] loop1: detected capacity change from 0 to 32768 [ 64.183791][ T3740] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz.1.2 (3740) [ 64.258787][ T3740] BTRFS info (device loop1): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 64.305101][ T3769] loop3: detected capacity change from 0 to 256 [ 64.332659][ T3740] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 64.343188][ T3740] BTRFS info (device loop1): using free space tree [ 64.405416][ T3769] FAT-fs (loop3): Directory bread(block 64) failed [ 64.419186][ T3769] FAT-fs (loop3): Directory bread(block 65) failed [ 64.428290][ T3769] FAT-fs (loop3): Directory bread(block 66) failed [ 64.441738][ T3769] FAT-fs (loop3): Directory bread(block 67) failed [ 64.450970][ T3769] FAT-fs (loop3): Directory bread(block 68) failed [ 64.478947][ T3769] FAT-fs (loop3): Directory bread(block 69) failed [ 64.531735][ T3769] FAT-fs (loop3): Directory bread(block 70) failed [ 64.546403][ T3769] FAT-fs (loop3): Directory bread(block 71) failed [ 64.565040][ T3769] FAT-fs (loop3): Directory bread(block 72) failed [ 64.577643][ T3769] FAT-fs (loop3): Directory bread(block 73) failed [ 64.633584][ T3783] loop2: detected capacity change from 0 to 1764 [ 64.704416][ T3740] BTRFS info (device loop1): enabling ssd optimizations [ 64.843442][ T3740] BTRFS error (device loop1): balance: invalid convert metadata profile raid1c3 [ 64.939699][ T32] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.091996][ T3644] BTRFS info (device loop1): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 65.122334][ T32] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.307433][ T3799] loop3: detected capacity change from 0 to 256 [ 65.364665][ T32] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.576748][ T32] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.593517][ T3799] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 65.729605][ T3811] loop1: detected capacity change from 0 to 1024 [ 65.736894][ T3660] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.746796][ T3660] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.760088][ T3660] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.775350][ T3660] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.788572][ T3660] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.797442][ T3660] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.902356][ T3811] hfsplus: bad catalog entry type [ 65.999255][ T51] hfsplus: b-tree write err: -5, ino 4 [ 66.496598][ T3838] loop4: detected capacity change from 0 to 256 [ 66.613761][ T3838] FAT-fs (loop4): Directory bread(block 64) failed [ 66.621629][ T3838] FAT-fs (loop4): Directory bread(block 65) failed [ 66.646073][ T3838] FAT-fs (loop4): Directory bread(block 66) failed [ 66.667143][ T3838] FAT-fs (loop4): Directory bread(block 67) failed [ 66.696519][ T3838] FAT-fs (loop4): Directory bread(block 68) failed [ 66.726353][ T3838] FAT-fs (loop4): Directory bread(block 69) failed [ 66.727246][ T3810] chnl_net:caif_netlink_parms(): no params data found [ 66.746020][ T3838] FAT-fs (loop4): Directory bread(block 70) failed [ 66.771303][ T3838] FAT-fs (loop4): Directory bread(block 71) failed [ 66.783902][ T3838] FAT-fs (loop4): Directory bread(block 72) failed [ 66.800817][ T3838] FAT-fs (loop4): Directory bread(block 73) failed [ 66.826622][ T3845] loop1: detected capacity change from 0 to 1764 [ 66.903323][ T3768] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 67.028770][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.041706][ T3810] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.064006][ T3810] device bridge_slave_0 entered promiscuous mode [ 67.123070][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.130200][ T3810] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.194833][ T3855] loop1: detected capacity change from 0 to 64 [ 67.202086][ T3810] device bridge_slave_1 entered promiscuous mode [ 67.227323][ T3855] hfs: session requires an argument [ 67.251767][ T3855] hfs: unable to parse mount options [ 67.375316][ T3827] loop2: detected capacity change from 0 to 40427 [ 67.396224][ T3827] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 67.424986][ T3810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.464390][ T3827] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 67.483069][ T3810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.543331][ T3860] loop1: detected capacity change from 0 to 1024 [ 67.560890][ T3827] F2FS-fs (loop2): invalid crc value [ 67.643747][ T3827] F2FS-fs (loop2): Found nat_bits in checkpoint [ 67.698365][ T3860] hfsplus: bad catalog entry type [ 67.715712][ T3866] loop3: detected capacity change from 0 to 256 [ 67.798598][ T3810] team0: Port device team_slave_0 added [ 67.817674][ T3810] team0: Port device team_slave_1 added [ 67.826002][ T102] hfsplus: b-tree write err: -5, ino 4 [ 67.845636][ T3866] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 67.901965][ T3659] Bluetooth: hci2: command tx timeout [ 67.974733][ T3810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.995651][ T3810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.010130][ T3827] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 68.056108][ T3827] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 68.212098][ T3810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.234512][ T3641] exFAT-fs (loop3): error, invalid access to FAT free cluster (entry 0x00000005) [ 68.290212][ T3641] exFAT-fs (loop3): Filesystem has been set read-only [ 68.358309][ T3641] exFAT-fs (loop3): error, invalid access to FAT free cluster (entry 0x00000005) [ 69.045867][ T3810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.066146][ T3810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.130335][ T3810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.211223][ T3882] overlayfs: failed to resolve './file0': -2 [ 69.413851][ T3885] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 69.549756][ T3885] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 69.565617][ T32] device hsr_slave_0 left promiscuous mode [ 69.641910][ T32] device hsr_slave_1 left promiscuous mode [ 69.776583][ T32] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.795984][ T32] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.843974][ T32] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.865343][ T32] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.896689][ T32] device bridge_slave_1 left promiscuous mode [ 69.916435][ T32] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.943952][ T32] device bridge_slave_0 left promiscuous mode [ 69.950229][ T32] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.986859][ T3660] Bluetooth: hci2: command tx timeout [ 70.068265][ T32] device veth1_macvtap left promiscuous mode [ 70.077394][ T32] device veth0_macvtap left promiscuous mode [ 70.091778][ T32] device veth1_vlan left promiscuous mode [ 70.097809][ T32] device veth0_vlan left promiscuous mode [ 70.225083][ T3902] loop4: detected capacity change from 0 to 1024 [ 70.288773][ T3902] hfsplus: bad catalog entry type [ 70.380750][ T3705] hfsplus: b-tree write err: -5, ino 4 [ 70.433399][ T3659] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.449863][ T3659] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.458132][ T3659] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.466557][ T3659] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.475743][ T3659] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.483119][ T3659] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.285237][ T32] team0 (unregistering): Port device team_slave_1 removed [ 71.328849][ T3915] loop1: detected capacity change from 0 to 40427 [ 71.360772][ T3915] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 71.380370][ T3915] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 71.422410][ T3915] F2FS-fs (loop1): invalid crc value [ 71.431277][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.437904][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.457485][ T32] team0 (unregistering): Port device team_slave_0 removed [ 71.490807][ T3915] F2FS-fs (loop1): Found nat_bits in checkpoint [ 71.507393][ T32] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.570964][ T32] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.715063][ T3915] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 71.737535][ T3915] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 71.898779][ T3924] loop2: detected capacity change from 0 to 32768 [ 72.007642][ T3924] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz.2.60 (3924) [ 72.079012][ T3924] BTRFS info (device loop2): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 72.304160][ T3924] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 72.619478][ T3660] Bluetooth: hci1: command tx timeout [ 72.635586][ T3924] BTRFS info (device loop2): using free space tree [ 72.649191][ T3659] Bluetooth: hci2: command tx timeout [ 72.663344][ T3932] overlayfs: failed to resolve './file0': -2 [ 72.817434][ T51] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 72.855284][ T51] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 72.996553][ T3924] BTRFS info (device loop2): enabling ssd optimizations [ 73.080755][ T3924] BTRFS error (device loop2): balance: invalid convert metadata profile raid1c3 [ 73.227822][ T3640] BTRFS info (device loop2): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 73.258415][ T32] bond0 (unregistering): Released all slaves [ 73.607752][ T3810] device hsr_slave_0 entered promiscuous mode [ 73.608955][ T3974] cgroup: Bad value for 'name' [ 73.619194][ T3810] device hsr_slave_1 entered promiscuous mode [ 73.627396][ T3810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.638900][ T3810] Cannot create hsr debugfs directory [ 73.981171][ T3978] loop2: detected capacity change from 0 to 512 [ 73.989731][ T3978] ======================================================= [ 73.989731][ T3978] WARNING: The mand mount option has been deprecated and [ 73.989731][ T3978] and is ignored by this kernel. Remove the mand [ 73.989731][ T3978] option from the mount to silence this warning. [ 73.989731][ T3978] ======================================================= [ 74.701814][ T3660] Bluetooth: hci2: command tx timeout [ 74.701887][ T3659] Bluetooth: hci1: command tx timeout [ 74.917193][ T3998] loop2: detected capacity change from 0 to 512 [ 75.001198][ T3998] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 75.001796][ T3905] chnl_net:caif_netlink_parms(): no params data found [ 75.177799][ T3998] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.70: Unimplemented hash flags: 0x0001 [ 75.207289][ T3998] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 75.317189][ T4005] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.70: Unimplemented hash flags: 0x0001 [ 75.418503][ T4008] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.70: Unimplemented hash flags: 0x0001 [ 75.453224][ T4005] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 75.481754][ T4008] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 75.543850][ T4012] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.70: Unimplemented hash flags: 0x0001 [ 75.567510][ T4012] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 75.595467][ T4005] EXT4-fs warning (device loop2): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 75.689834][ T3998] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.70: Unimplemented hash flags: 0x0001 [ 75.771327][ T3905] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.795151][ T3905] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.842881][ T3905] device bridge_slave_0 entered promiscuous mode [ 75.843362][ T3640] EXT4-fs (loop2): unmounting filesystem. [ 75.891143][ T3905] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.900014][ T4011] loop4: detected capacity change from 0 to 32768 [ 75.926928][ T3905] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.953080][ T3905] device bridge_slave_1 entered promiscuous mode [ 75.981940][ T4011] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz.4.72 (4011) [ 76.076935][ T4011] BTRFS info (device loop4): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 76.092264][ T3905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.114775][ T3905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.147617][ T4011] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 76.184368][ T4011] BTRFS info (device loop4): using free space tree [ 76.309766][ T3905] team0: Port device team_slave_0 added [ 76.318421][ T4003] loop1: detected capacity change from 0 to 40427 [ 76.336622][ T3905] team0: Port device team_slave_1 added [ 76.403900][ T4003] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 76.425134][ T4003] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 76.513846][ T4003] F2FS-fs (loop1): invalid crc value [ 76.577207][ T7] cfg80211: failed to load regulatory.db [ 76.597090][ T4011] BTRFS info (device loop4): enabling ssd optimizations [ 76.619594][ T3810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.641583][ T4003] F2FS-fs (loop1): Found nat_bits in checkpoint [ 76.658373][ T3905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.667821][ T3905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.764289][ T4011] BTRFS error (device loop4): balance: invalid convert metadata profile raid1c3 [ 76.782079][ T3659] Bluetooth: hci1: command tx timeout [ 76.798467][ T3905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.828156][ T3810] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.885435][ T3810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.988298][ T3905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.007633][ T3905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.033842][ T4003] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 77.034705][ T3642] BTRFS info (device loop4): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 77.061790][ T4003] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 77.130686][ T3905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.023671][ T4057] overlayfs: failed to resolve './file0': -2 [ 78.235991][ T3810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.287511][ T3979] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 78.335386][ T3979] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 78.492392][ T3905] device hsr_slave_0 entered promiscuous mode [ 78.505195][ T4063] cgroup: Bad value for 'name' [ 78.692546][ T3905] device hsr_slave_1 entered promiscuous mode [ 78.700176][ T3905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.720242][ T3905] Cannot create hsr debugfs directory [ 78.917165][ T4068] loop4: detected capacity change from 0 to 512 [ 78.990227][ T3659] Bluetooth: hci1: command tx timeout [ 79.414783][ T3768] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 79.884442][ T3810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.937206][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.951934][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.048017][ T3905] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.118628][ T3810] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.150681][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.171134][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.195953][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.203193][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.245781][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805a1fe000: rx timeout, send abort [ 80.284359][ T3905] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.318182][ T4092] loop4: detected capacity change from 0 to 512 [ 80.369451][ T4092] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 80.414008][ T4092] EXT4-fs warning (device loop4): dx_probe:868: inode #2: comm syz.4.82: Unimplemented hash flags: 0x0001 [ 80.486352][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.502277][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.521876][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.528427][ T4092] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.82: Corrupt directory, running e2fsck is recommended [ 80.530355][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.549922][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.575035][ T4099] EXT4-fs warning (device loop4): dx_probe:868: inode #2: comm syz.4.82: Unimplemented hash flags: 0x0001 [ 80.596384][ T4101] EXT4-fs warning (device loop4): dx_probe:868: inode #2: comm syz.4.82: Unimplemented hash flags: 0x0001 [ 80.622170][ T4099] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.82: Corrupt directory, running e2fsck is recommended [ 80.646756][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.669609][ T4101] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.82: Corrupt directory, running e2fsck is recommended [ 80.672536][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.714840][ T4092] EXT4-fs warning (device loop4): dx_probe:868: inode #2: comm syz.4.82: Unimplemented hash flags: 0x0001 [ 80.755134][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805a1fe000: abort rx timeout. Force session deactivation [ 80.781902][ T4092] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.82: Corrupt directory, running e2fsck is recommended [ 80.798165][ T3905] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.834916][ T4099] EXT4-fs warning (device loop4): dx_probe:868: inode #2: comm syz.4.82: Unimplemented hash flags: 0x0001 [ 80.845684][ T4095] loop2: detected capacity change from 0 to 32768 [ 80.855094][ T4099] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.82: Corrupt directory, running e2fsck is recommended [ 80.869943][ T4095] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz.2.83 (4095) [ 80.920613][ T4095] BTRFS info (device loop2): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 80.950892][ T4095] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 80.967195][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.973488][ T4095] BTRFS info (device loop2): using free space tree [ 80.982949][ T3642] EXT4-fs (loop4): unmounting filesystem. [ 80.983679][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.008561][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.029129][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.039640][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.054800][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.145854][ T3905] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.194876][ T3810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.242261][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.251826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.259857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.261884][ T4098] loop1: detected capacity change from 0 to 40427 [ 81.299549][ T4098] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 81.307858][ T4098] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 81.318556][ T4095] BTRFS info (device loop2): enabling ssd optimizations [ 81.330289][ T4098] F2FS-fs (loop1): invalid crc value [ 81.346683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.365459][ T4095] BTRFS error (device loop2): balance: invalid convert metadata profile raid1c3 [ 81.383634][ T4098] F2FS-fs (loop1): Found nat_bits in checkpoint [ 81.489186][ T4098] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 81.500534][ T4098] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 81.610334][ T3640] BTRFS info (device loop2): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 81.694181][ T3966] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 82.081335][ T4142] overlayfs: failed to resolve './file0': -2 [ 82.374598][ T3905] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.390876][ T3905] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.410758][ T3905] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.429440][ T3905] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.482401][ T51] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 82.511863][ T51] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 82.681993][ T3966] usb 5-1: config 1 has an invalid interface number: 3 but max is 2 [ 82.690512][ T3966] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 82.724249][ T3966] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 82.738442][ T4147] cgroup: Bad value for 'name' [ 82.740013][ T3966] usb 5-1: config 1 has no interface number 1 [ 82.749914][ T3966] usb 5-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 82.767664][ T3966] usb 5-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 82.781242][ T3966] usb 5-1: config 1 interface 3 has no altsetting 0 [ 82.912280][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.919864][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.932163][ T3905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.949917][ T3810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.952511][ T3966] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 82.963444][ T3905] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.984377][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.008306][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.104505][ T4149] loop2: detected capacity change from 0 to 512 [ 83.511711][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.598138][ T3966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.606304][ T3966] usb 5-1: Product: 《 [ 83.610498][ T3966] usb 5-1: Manufacturer: я [ 83.615106][ T3966] usb 5-1: SerialNumber: ᰁ [ 83.702138][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.713659][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.720782][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.892299][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.900430][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.910979][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.920264][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.930348][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.942382][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.949522][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.973394][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.040890][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.052860][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.087761][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.097546][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.111791][ T3966] usb 5-1: 0:2 : does not exist [ 84.113325][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.133534][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.148786][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.157909][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.173734][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.188324][ T3810] device veth0_vlan entered promiscuous mode [ 84.206918][ T3966] usb 5-1: USB disconnect, device number 2 [ 84.209772][ T3905] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.232766][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.297366][ T4168] loop1: detected capacity change from 0 to 512 [ 84.321397][ T4168] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 84.336249][ T4168] EXT4-fs warning (device loop1): dx_probe:868: inode #2: comm syz.1.94: Unimplemented hash flags: 0x0001 [ 84.350187][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.357761][ T4168] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.94: Corrupt directory, running e2fsck is recommended [ 84.371146][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.373464][ T4168] EXT4-fs warning (device loop1): dx_probe:868: inode #2: comm syz.1.94: Unimplemented hash flags: 0x0001 [ 84.379282][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.398426][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.403915][ T4168] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.94: Corrupt directory, running e2fsck is recommended [ 84.406999][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.426515][ T4170] EXT4-fs warning (device loop1): dx_probe:868: inode #2: comm syz.1.94: Unimplemented hash flags: 0x0001 [ 84.435913][ T3810] device veth1_vlan entered promiscuous mode [ 84.451485][ T4170] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.94: Corrupt directory, running e2fsck is recommended [ 84.486137][ T32] device hsr_slave_0 left promiscuous mode [ 84.523135][ T32] device hsr_slave_1 left promiscuous mode [ 84.566248][ T32] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.577144][ T4168] EXT4-fs warning (device loop1): dx_probe:868: inode #2: comm syz.1.94: Unimplemented hash flags: 0x0001 [ 84.595668][ T32] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.604167][ T32] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.614662][ T4168] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.94: Corrupt directory, running e2fsck is recommended [ 84.627821][ T32] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.635924][ T32] device bridge_slave_1 left promiscuous mode [ 84.660223][ T4168] EXT4-fs warning (device loop1): dx_probe:868: inode #2: comm syz.1.94: Unimplemented hash flags: 0x0001 [ 84.685415][ T32] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.694176][ T4168] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.94: Corrupt directory, running e2fsck is recommended [ 84.717559][ T32] device bridge_slave_0 left promiscuous mode [ 84.726840][ T32] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.772619][ T32] device veth1_macvtap left promiscuous mode [ 84.778827][ T32] device veth0_macvtap left promiscuous mode [ 84.786612][ T32] device veth1_vlan left promiscuous mode [ 84.803764][ T3644] EXT4-fs (loop1): unmounting filesystem. [ 84.841242][ T32] device veth0_vlan left promiscuous mode [ 84.912798][ T4180] cgroup: Bad value for 'name' [ 85.298306][ T4182] loop1: detected capacity change from 0 to 512 [ 86.091993][ T4178] loop2: detected capacity change from 0 to 40427 [ 86.102491][ T4177] loop4: detected capacity change from 0 to 32768 [ 86.111313][ T4178] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 86.119342][ T4177] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz.4.96 (4177) [ 86.139443][ T4178] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 86.162607][ T4177] BTRFS info (device loop4): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 86.173927][ T4178] F2FS-fs (loop2): invalid crc value [ 86.181285][ T4177] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 86.191672][ T4177] BTRFS info (device loop4): using free space tree [ 86.193218][ T4178] F2FS-fs (loop2): Found nat_bits in checkpoint [ 86.282585][ T4178] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 86.290704][ T4178] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 87.159233][ T4217] overlayfs: failed to resolve './file0': -2 [ 87.191807][ T4177] BTRFS info (device loop4): enabling ssd optimizations [ 87.332693][ T11] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 87.360121][ T4177] BTRFS error (device loop4): balance: invalid convert metadata profile raid1c3 [ 87.360883][ T11] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 87.465061][ T4221] ubi0: attaching mtd0 [ 87.470949][ T4221] ubi0: scanning is finished [ 87.503485][ T4221] ubi0: empty MTD device detected [ 87.544659][ T3642] BTRFS info (device loop4): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 87.707539][ T4221] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 87.732329][ T4221] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 87.752560][ T4221] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 87.765373][ T4221] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 87.775029][ T4221] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 87.782281][ T4221] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 87.790604][ T4221] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2942604563 [ 87.801304][ T4221] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 87.813203][ T4226] ubi0: background thread "ubi_bgt0d" started, PID 4226 [ 87.904104][ T32] team0 (unregistering): Port device team_slave_1 removed [ 88.003824][ T32] team0 (unregistering): Port device team_slave_0 removed [ 88.055034][ T32] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.090980][ T32] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.283754][ T3960] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 88.408496][ T32] bond0 (unregistering): Released all slaves [ 88.470025][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.568071][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.584648][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.614433][ T3810] device veth0_macvtap entered promiscuous mode [ 88.649975][ T4237] cgroup: Bad value for 'name' [ 88.651867][ T3960] usb 3-1: config 1 has an invalid interface number: 3 but max is 2 [ 88.655367][ T3810] device veth1_macvtap entered promiscuous mode [ 88.677216][ T3960] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 88.706449][ T3960] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 88.737382][ T3960] usb 3-1: config 1 has no interface number 1 [ 88.791136][ T3960] usb 3-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 88.807444][ T3810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.828720][ T3960] usb 3-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 88.847627][ T3810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.857604][ T3810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.868420][ T3810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.879035][ T3810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.885480][ T3960] usb 3-1: config 1 interface 3 has no altsetting 0 [ 88.889478][ T3810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.890968][ T3810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.901264][ T4242] loop4: detected capacity change from 0 to 2048 [ 88.909899][ T3810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.944353][ T3810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.048810][ T4243] loop1: detected capacity change from 0 to 512 [ 89.074938][ T4242] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 89.124597][ T3810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.227354][ T4242] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 89.244165][ T3810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.410374][ T3810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.533016][ T4242] UBIFS error (pid: 4242): cannot open "uid=ignore,umask=00000000000000000000777,gid=0000000000000000000ubifs", error -22 [ 89.544657][ T3810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.573259][ T3810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.589581][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.599404][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.609174][ T3768] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 89.631272][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.678595][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.683013][ T3960] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 89.694306][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.704788][ T3960] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.704971][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.717103][ T3960] usb 3-1: Product: 《 [ 89.815568][ T3960] usb 3-1: Manufacturer: я [ 89.820138][ T3960] usb 3-1: SerialNumber: ᰁ [ 89.830490][ T3810] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.871367][ T3810] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.890292][ T3810] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.900076][ T3810] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.911154][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.921327][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.950006][ T3905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.995012][ T4252] loop4: detected capacity change from 0 to 1024 [ 90.003400][ T4252] EXT4-fs: Ignoring removed oldalloc option [ 90.060963][ T4252] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 90.074221][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.090040][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.184533][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.202846][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.243118][ T3905] device veth0_vlan entered promiscuous mode [ 90.260007][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.261984][ T3960] usb 3-1: 0:2 : does not exist [ 90.270679][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.280070][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 90.327413][ T3905] device veth1_vlan entered promiscuous mode [ 90.335417][ T4143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.352013][ T4143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.431141][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.440371][ T3960] usb 3-1: USB disconnect, device number 2 [ 90.441961][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.480914][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.577326][ T3905] device veth0_macvtap entered promiscuous mode [ 90.604557][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.615244][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.649958][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.676373][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.680239][ T3905] device veth1_macvtap entered promiscuous mode [ 90.704765][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.721483][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.782736][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.814092][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.834422][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.862327][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.881662][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.901598][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.923460][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.934431][ T4250] loop1: detected capacity change from 0 to 40427 [ 90.955553][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.964436][ T4250] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 91.002730][ T3905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.005241][ T4250] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 91.059545][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.076379][ T4250] F2FS-fs (loop1): invalid crc value [ 91.085791][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.126231][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.151724][ T4250] F2FS-fs (loop1): Found nat_bits in checkpoint [ 91.154441][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.190460][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.236794][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.271689][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.282076][ T4250] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 91.297229][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.299726][ T4250] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 91.327754][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.388818][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.413653][ T3905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.449450][ T3905] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.496481][ T3905] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.539465][ T4274] ubi: mtd0 is already attached to ubi0 [ 91.563058][ T3905] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.624479][ T3905] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.813851][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 91.822928][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 91.831347][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 91.863572][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 91.871937][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 91.880531][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 91.888928][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 91.897138][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 91.905332][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 92.208948][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.227274][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.250937][ T4278] overlayfs: failed to resolve './file0': -2 [ 92.350826][ T4261] loop2: detected capacity change from 0 to 32768 [ 92.388847][ T4261] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz.2.115 (4261) [ 92.391472][ T4143] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 92.440203][ T4143] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 92.475998][ T4261] BTRFS info (device loop2): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 92.508864][ T3885] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.517001][ T4261] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 92.517038][ T4261] BTRFS info (device loop2): using free space tree [ 92.662372][ T3885] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.691630][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.709073][ T4143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.797658][ T4261] BTRFS info (device loop2): enabling ssd optimizations [ 92.812230][ T4143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.819095][ T4299] loop0: detected capacity change from 0 to 2048 [ 92.822156][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.848790][ T4299] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 92.910649][ T4299] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 92.952004][ T4299] UBIFS error (pid: 4299): cannot open "uid=ignore,umask=00000000000000000000777,gid=0000000000000000000ubifs", error -22 [ 92.971832][ T4261] BTRFS error (device loop2): balance: invalid convert metadata profile raid1c3 [ 93.208730][ T3640] BTRFS info (device loop2): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 93.356661][ T4302] loop3: detected capacity change from 0 to 1764 [ 94.148573][ T3734] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 94.296976][ T4313] cgroup: Bad value for 'name' [ 94.813978][ T4320] loop0: detected capacity change from 0 to 512 [ 95.395279][ T4324] loop2: detected capacity change from 0 to 1024 [ 95.633259][ T4324] loop2: detected capacity change from 0 to 1024 [ 95.661815][ T3969] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 95.714248][ T3734] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 95.939542][ T4332] loop0: detected capacity change from 0 to 4096 [ 96.021779][ T3969] usb 2-1: config 1 has an invalid interface number: 3 but max is 2 [ 96.040085][ T3969] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 96.090695][ T3969] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 96.121708][ T3969] usb 2-1: config 1 has no interface number 1 [ 96.138285][ T4336] ubi: mtd0 is already attached to ubi0 [ 96.146811][ T3969] usb 2-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 96.171623][ T3969] usb 2-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 96.225566][ T3969] usb 2-1: config 1 interface 3 has no altsetting 0 [ 96.421802][ T3969] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 96.462078][ T3969] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.531719][ T3969] usb 2-1: Product: 《 [ 96.566796][ T3969] usb 2-1: Manufacturer: я [ 96.571320][ T3969] usb 2-1: SerialNumber: ᰁ [ 96.750444][ T4341] loop2: detected capacity change from 0 to 2048 [ 96.788478][ T4343] loop0: detected capacity change from 0 to 512 [ 96.808772][ T4341] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 96.842967][ T4341] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 96.879112][ T4343] ext4: Unknown parameter 'nouser_xattr' [ 96.959266][ T4341] UBIFS error (pid: 4341): cannot open "uid=ignore,umask=00000000000000000000777,gid=0000000000000000000ubifs", error -22 [ 96.980982][ T4343] loop0: detected capacity change from 0 to 256 [ 97.003905][ T4334] loop3: detected capacity change from 0 to 40427 [ 97.041313][ T4343] exfat: Unknown parameter '18446744073709551615' [ 97.055483][ T3969] usb 2-1: 0:2 : does not exist [ 97.083499][ T4334] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 97.112920][ T3768] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 97.142930][ T3969] usb 2-1: USB disconnect, device number 2 [ 97.161642][ T4334] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 97.211417][ T4334] F2FS-fs (loop3): invalid crc value [ 97.268429][ T4334] F2FS-fs (loop3): Found nat_bits in checkpoint [ 97.310569][ T3642] EXT4-fs (loop4): unmounting filesystem. [ 97.504052][ T4353] loop2: detected capacity change from 0 to 256 [ 97.548549][ T4355] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.638905][ T3768] udevd[3768]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.737846][ T4353] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.282275][ T4361] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 99.609496][ T4363] loop0: detected capacity change from 0 to 1024 [ 99.640594][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.710480][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.718703][ T4363] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 99.761383][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.788523][ T4368] cgroup: Bad value for 'name' [ 99.793676][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.985463][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.995710][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.012733][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.020203][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.028036][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.037590][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.045279][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.053069][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.060487][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.187235][ T4372] loop1: detected capacity change from 0 to 512 [ 100.203275][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.215868][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.224837][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.233571][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.241100][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.250462][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.259212][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.267948][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.358093][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.433066][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.502476][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.570233][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.689723][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.697476][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.705447][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.717377][ T7] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 100.867367][ T4378] netlink: 4 bytes leftover after parsing attributes in process `syz.3.142'. [ 100.890990][ T3768] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 100.999023][ T4382] loop4: detected capacity change from 0 to 128 [ 101.075966][ T4384] loop2: detected capacity change from 0 to 512 [ 101.092228][ T4384] ext4: Unknown parameter 'nouser_xattr' [ 101.277099][ T3768] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 101.295115][ T4384] loop2: detected capacity change from 0 to 256 [ 102.163533][ T4397] ieee802154 phy0 wpan0: encryption failed: -22 [ 102.252248][ T4384] exfat: Unknown parameter '18446744073709551615' [ 102.451614][ T3966] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 102.525820][ T4399] ubi: mtd0 is already attached to ubi0 [ 102.622145][ T4404] loop4: detected capacity change from 0 to 512 [ 102.661621][ T4404] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 102.710449][ T4404] UDF-fs: Scanning with blocksize 512 failed [ 102.770859][ T4404] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 102.789675][ T4404] UDF-fs: Scanning with blocksize 1024 failed [ 102.807519][ T4404] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 102.822875][ T4407] loop2: detected capacity change from 0 to 512 [ 102.822902][ T3966] usb 1-1: config 1 has an invalid interface number: 3 but max is 2 [ 102.830171][ T4404] UDF-fs: Scanning with blocksize 2048 failed [ 102.847943][ T4407] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 102.912432][ T3966] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 102.929164][ T4412] cgroup: Bad value for 'name' [ 102.934244][ T4407] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 102.944530][ T4404] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 102.954713][ T3966] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 102.956798][ T4407] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 102.977464][ T3966] usb 1-1: config 1 has no interface number 1 [ 102.989195][ T3966] usb 1-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 103.000298][ T3966] usb 1-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 103.019140][ T3966] usb 1-1: config 1 interface 3 has no altsetting 0 [ 103.029180][ T4404] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 103.146192][ T4407] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 103.160827][ T4407] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 103.170497][ T4407] EXT4-fs (loop2): orphan cleanup on readonly fs [ 103.190154][ T4407] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.152: bg 0: block 34: padding at end of block bitmap is not set [ 103.201808][ T3966] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 103.328895][ T4418] loop1: detected capacity change from 0 to 512 [ 103.423770][ T4407] Quota error (device loop2): write_blk: dquota write failed [ 103.575546][ T4407] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 103.887444][ T3966] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.901670][ T4407] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.152: Failed to acquire dquot type 1 [ 103.952021][ T3966] usb 1-1: Product: 《 [ 103.956216][ T3966] usb 1-1: Manufacturer: я [ 103.960726][ T3966] usb 1-1: SerialNumber: ᰁ [ 104.007194][ T4407] EXT4-fs (loop2): 1 truncate cleaned up [ 104.087789][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.103768][ T4425] loop1: detected capacity change from 0 to 1024 [ 104.111286][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.128027][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.169415][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.180605][ T4431] Zero length message leads to an empty skb [ 104.217191][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.227912][ T4425] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 104.422294][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.504917][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.557375][ T4433] loop3: detected capacity change from 0 to 1024 [ 104.623554][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.656543][ T4433] EXT4-fs: Ignoring removed orlov option [ 104.673681][ T3966] usb 1-1: 0:2 : does not exist [ 104.732317][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.749606][ T4433] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.788191][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.795619][ T4433] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 104.796351][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.938157][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.946240][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.963464][ T3966] usb 1-1: USB disconnect, device number 2 [ 104.970281][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.983578][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.991025][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 104.999945][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.007545][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.015111][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.023115][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.030819][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.038296][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.725283][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.732848][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.740642][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.748125][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.755713][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.755908][ T4447] capability: warning: `syz.0.162' uses 32-bit capabilities (legacy support in use) [ 105.763163][ T14] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 105.764401][ T14] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 105.802764][ T4407] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 105.867323][ T4407] syz.2.152 (4407) used greatest stack depth: 18912 bytes left [ 105.879390][ T3640] EXT4-fs (loop2): unmounting filesystem. [ 105.910681][ T4447] program syz.0.162 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.956997][ T3768] udevd[3768]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 106.027101][ T4450] loop4: detected capacity change from 0 to 512 [ 106.034694][ T4450] ext4: Unknown parameter 'nouser_xattr' [ 106.054835][ T4452] loop2: detected capacity change from 0 to 256 [ 106.107741][ T4452] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 106.119174][ T3905] EXT4-fs (loop3): unmounting filesystem. [ 106.119443][ T4450] loop4: detected capacity change from 0 to 256 [ 106.162034][ T4450] exfat: Unknown parameter '18446744073709551615' [ 107.021780][ T4463] cgroup: Bad value for 'name' [ 107.341464][ T4464] loop0: detected capacity change from 0 to 512 [ 107.396242][ T4464] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 107.424007][ T4468] loop1: detected capacity change from 0 to 512 [ 107.436175][ T4464] UDF-fs: Scanning with blocksize 512 failed [ 107.477225][ T4464] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 107.491565][ T4464] UDF-fs: Scanning with blocksize 1024 failed [ 107.512502][ T4464] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 107.532423][ T4464] UDF-fs: Scanning with blocksize 2048 failed [ 107.549270][ T4464] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 107.611698][ T3966] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 107.706688][ T4464] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 108.401833][ T3966] usb 5-1: config 1 has an invalid interface number: 3 but max is 2 [ 108.417564][ T3966] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 108.430713][ T3966] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 108.445686][ T3966] usb 5-1: config 1 has no interface number 1 [ 108.460455][ T3966] usb 5-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 108.536469][ T3966] usb 5-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 108.580675][ T3966] usb 5-1: config 1 interface 3 has no altsetting 0 [ 108.626606][ T4488] loop0: detected capacity change from 0 to 1024 [ 108.727782][ T4492] loop3: detected capacity change from 0 to 1024 [ 108.730122][ T4488] EXT4-fs: Ignoring removed orlov option [ 108.760306][ T4488] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.773782][ T3966] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 108.792051][ T3966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.819081][ T4492] EXT4-fs: Ignoring removed oldalloc option [ 108.836225][ T4488] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 108.856438][ T3966] usb 5-1: Product: 《 [ 108.860643][ T3966] usb 5-1: Manufacturer: я [ 108.926952][ T3966] usb 5-1: SerialNumber: ᰁ [ 108.938800][ T4504] loop1: detected capacity change from 0 to 256 [ 108.938945][ T4492] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 108.972331][ T4504] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.061067][ T4510] loop2: detected capacity change from 0 to 1024 [ 109.074768][ T4510] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 109.686487][ T3810] EXT4-fs (loop0): unmounting filesystem. [ 109.803262][ T3640] EXT4-fs (loop2): unmounting filesystem. [ 109.831950][ T3966] usb 5-1: 0:2 : does not exist [ 109.894890][ T3966] usb 5-1: USB disconnect, device number 3 [ 110.227620][ T3734] udevd[3734]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 110.858190][ T3905] EXT4-fs (loop3): unmounting filesystem. [ 110.969006][ T4530] loop0: detected capacity change from 0 to 1024 [ 111.080444][ T4537] loop1: detected capacity change from 0 to 1024 [ 111.081303][ T4535] process 'syz.4.191' launched './bus' with NULL argv: empty string added [ 111.098789][ T4537] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.158237][ T4530] loop0: detected capacity change from 0 to 1024 [ 111.187575][ T4537] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 111.232070][ T3734] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 111.344328][ T3644] EXT4-fs (loop1): unmounting filesystem. [ 111.480381][ T4552] loop1: detected capacity change from 0 to 1024 [ 111.511770][ T4554] loop3: detected capacity change from 0 to 1024 [ 111.528758][ T4552] EXT4-fs: Ignoring removed orlov option [ 111.546884][ T4552] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.564318][ T4554] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 111.590751][ T4562] netlink: 44 bytes leftover after parsing attributes in process `syz.2.201'. [ 111.601115][ T4562] netlink: 43 bytes leftover after parsing attributes in process `syz.2.201'. [ 111.610968][ T4562] netlink: 'syz.2.201': attribute type 5 has an invalid length. [ 111.620659][ T4562] netlink: 43 bytes leftover after parsing attributes in process `syz.2.201'. [ 112.125369][ T3966] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 112.633850][ T4552] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 113.014186][ T3966] usb 3-1: config 1 has an invalid interface number: 3 but max is 2 [ 113.057005][ T3966] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 113.142062][ T3966] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 113.176346][ T3966] usb 3-1: config 1 has no interface number 1 [ 113.201619][ T3966] usb 3-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 113.249233][ T3966] usb 3-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 113.270016][ T3966] usb 3-1: config 1 interface 3 has no altsetting 0 [ 113.327581][ T3905] EXT4-fs (loop3): unmounting filesystem. [ 113.431887][ T3966] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 113.454052][ T3966] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.463825][ T4581] loop3: detected capacity change from 0 to 1024 [ 113.470529][ T3966] usb 3-1: Product: 《 [ 113.481600][ T3966] usb 3-1: Manufacturer: я [ 113.487227][ T3966] usb 3-1: SerialNumber: ᰁ [ 113.492811][ T4581] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.550494][ T3644] EXT4-fs (loop1): unmounting filesystem. [ 113.590664][ T4581] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 113.780957][ T3905] EXT4-fs (loop3): unmounting filesystem. [ 113.871181][ T4593] netlink: 44 bytes leftover after parsing attributes in process `syz.4.212'. [ 113.881450][ T4591] loop0: detected capacity change from 0 to 1024 [ 113.905242][ T4593] netlink: 43 bytes leftover after parsing attributes in process `syz.4.212'. [ 113.927378][ T4593] netlink: 'syz.4.212': attribute type 5 has an invalid length. [ 113.956780][ T4593] netlink: 43 bytes leftover after parsing attributes in process `syz.4.212'. [ 113.992830][ T3966] usb 3-1: 0:2 : does not exist [ 114.013802][ T3768] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 114.064800][ T3966] usb 3-1: USB disconnect, device number 3 [ 114.155080][ T4600] loop0: detected capacity change from 0 to 1024 [ 114.373461][ T3768] udevd[3768]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 114.666228][ T4618] loop1: detected capacity change from 0 to 1024 [ 114.688885][ T4618] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.760463][ T4618] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 114.978105][ T3644] EXT4-fs (loop1): unmounting filesystem. [ 115.284625][ T4643] loop4: detected capacity change from 0 to 128 [ 115.451682][ T4225] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 115.718118][ T4651] kvm: emulating exchange as write [ 115.720300][ T4659] loop0: detected capacity change from 0 to 1024 [ 115.764214][ T4659] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.810265][ T4659] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 115.841795][ T4225] usb 3-1: config 1 has an invalid interface number: 3 but max is 2 [ 115.849823][ T4225] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 115.863344][ T4225] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 115.872406][ T4225] usb 3-1: config 1 has no interface number 1 [ 115.879717][ T4225] usb 3-1: too many endpoints for config 1 interface 3 altsetting 1: 170, using maximum allowed: 30 [ 115.890591][ T4225] usb 3-1: config 1 interface 3 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 170 [ 115.905136][ T4225] usb 3-1: config 1 interface 3 has no altsetting 0 [ 116.001337][ T3810] EXT4-fs (loop0): unmounting filesystem. [ 116.091669][ T4225] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 116.108343][ T4225] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.139198][ T4225] usb 3-1: Product: 《 [ 116.158129][ T4225] usb 3-1: Manufacturer: я [ 116.177762][ T4225] usb 3-1: SerialNumber: ᰁ [ 116.428265][ T4680] capability: warning: `syz.0.248' uses deprecated v2 capabilities in a way that may be insecure [ 117.561734][ T4225] usb 3-1: 0:2 : does not exist [ 117.626335][ T4225] usb 3-1: USB disconnect, device number 4 [ 117.667176][ T4695] loop3: detected capacity change from 0 to 128 [ 118.046689][ T26] audit: type=1326 audit(1721959511.547:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4700 comm="syz.1.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2c3977299 code=0x7ffc0000 [ 118.082877][ T3768] udevd[3768]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 118.544391][ T26] audit: type=1326 audit(1721959511.547:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4700 comm="syz.1.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2c3977299 code=0x7ffc0000 [ 118.999602][ T4726] loop1: detected capacity change from 0 to 512 [ 119.289354][ C0] [ 119.291730][ C0] ================================ [ 119.296828][ C0] WARNING: inconsistent lock state [ 119.301944][ C0] 6.1.101-syzkaller #0 Not tainted [ 119.307030][ C0] -------------------------------- [ 119.312112][ C0] inconsistent {HARDIRQ-ON-W} -> {IN-HARDIRQ-W} usage. [ 119.318937][ C0] syz.2.262/4728 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 119.325163][ C0] ffff8880b9835e90 (lock#11){?.+.}-{2:2}, at: __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 119.335538][ C0] {HARDIRQ-ON-W} state was registered at: [ 119.341316][ C0] lock_acquire+0x1f8/0x5a0 [ 119.345895][ C0] __mmap_lock_do_trace_acquire_returned+0x9d/0x670 [ 119.352550][ C0] lock_mm_and_find_vma+0x219/0x2e0 [ 119.357902][ C0] exc_page_fault+0x169/0x620 [ 119.362643][ C0] asm_exc_page_fault+0x22/0x30 [ 119.367566][ C0] irq event stamp: 49012 [ 119.371873][ C0] hardirqs last enabled at (49011): [] _raw_spin_unlock_irqrestore+0x8b/0x130 [ 119.382356][ C0] hardirqs last disabled at (49012): [] sysvec_call_function_single+0xa/0xb0 [ 119.392677][ C0] softirqs last enabled at (46472): [] __irq_exit_rcu+0x157/0x240 [ 119.402146][ C0] softirqs last disabled at (46455): [] __irq_exit_rcu+0x157/0x240 [ 119.411687][ C0] [ 119.411687][ C0] other info that might help us debug this: [ 119.419729][ C0] Possible unsafe locking scenario: [ 119.419729][ C0] [ 119.427245][ C0] CPU0 [ 119.430510][ C0] ---- [ 119.433780][ C0] lock(lock#11); [ 119.437491][ C0] [ 119.440938][ C0] lock(lock#11); [ 119.444846][ C0] [ 119.444846][ C0] *** DEADLOCK *** [ 119.444846][ C0] [ 119.452981][ C0] 2 locks held by syz.2.262/4728: [ 119.457993][ C0] #0: ffffffff8d32ad40 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run2+0x110/0x410 [ 119.467401][ C0] #1: ffff88807daadb58 (&mm->mmap_lock){++++}-{3:3}, at: stack_map_get_build_id_offset+0x232/0x9c0 [ 119.478173][ C0] [ 119.478173][ C0] stack backtrace: [ 119.484053][ C0] CPU: 0 PID: 4728 Comm: syz.2.262 Not tainted 6.1.101-syzkaller #0 [ 119.492033][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 119.502133][ C0] Call Trace: [ 119.505412][ C0] [ 119.508242][ C0] dump_stack_lvl+0x1e3/0x2cb [ 119.512910][ C0] ? nf_tcp_handle_invalid+0x642/0x642 [ 119.518362][ C0] ? print_usage_bug+0x5fe/0x880 [ 119.523287][ C0] valid_state+0x136/0x1c0 [ 119.527692][ C0] mark_lock_irq+0xa8/0xba0 [ 119.532190][ C0] ? stack_trace_save+0x113/0x1c0 [ 119.537198][ C0] ? save_trace+0xab0/0xab0 [ 119.541687][ C0] ? stack_trace_snprint+0xe0/0xe0 [ 119.546781][ C0] ? validate_chain+0x112/0x5950 [ 119.551812][ C0] ? lockdep_lock+0x11f/0x2a0 [ 119.556494][ C0] ? save_trace+0x5a/0xab0 [ 119.560934][ C0] mark_lock+0x21c/0x340 [ 119.565172][ C0] __lock_acquire+0xb40/0x1f80 [ 119.569937][ C0] lock_acquire+0x1f8/0x5a0 [ 119.574426][ C0] ? __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 119.581257][ C0] ? mark_lock+0x9a/0x340 [ 119.585670][ C0] ? read_lock_is_recursive+0x10/0x10 [ 119.591136][ C0] ? __lock_acquire+0x125b/0x1f80 [ 119.596251][ C0] ? down_read_trylock+0x24a/0x3b0 [ 119.601351][ C0] ? stack_map_get_build_id_offset+0x232/0x9c0 [ 119.607490][ C0] ? __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 119.614236][ C0] __mmap_lock_do_trace_acquire_returned+0x9d/0x670 [ 119.620811][ C0] ? __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 119.627582][ C0] stack_map_get_build_id_offset+0x99e/0x9c0 [ 119.633637][ C0] ? __lock_acquire+0x125b/0x1f80 [ 119.638648][ C0] ? __bpf_get_stackid+0x910/0x910 [ 119.643746][ C0] __bpf_get_stack+0x495/0x570 [ 119.648506][ C0] ? stack_map_get_build_id_offset+0x9c0/0x9c0 [ 119.654823][ C0] ? __cant_sleep+0x270/0x270 [ 119.659575][ C0] bpf_get_stack_raw_tp+0x1b2/0x220 [ 119.664760][ C0] bpf_prog_ec3b2eefa702d8d3+0x3a/0x3e [ 119.670215][ C0] bpf_trace_run2+0x1fd/0x410 [ 119.674883][ C0] ? bpf_trace_run2+0x110/0x410 [ 119.679743][ C0] ? bpf_trace_run1+0x3d0/0x3d0 [ 119.684591][ C0] ? irqtime_account_irq+0x18a/0x1e0 [ 119.689871][ C0] ? flush_tlb_one_user+0x50/0x50 [ 119.694935][ C0] ? handle_softirqs+0x87f/0xa40 [ 119.700236][ C0] trace_tlb_flush+0x151/0x1a0 [ 119.705022][ C0] flush_tlb_func+0x4e3/0x620 [ 119.709703][ C0] ? __irq_exit_rcu+0x157/0x240 [ 119.714545][ C0] ? native_flush_tlb_multi+0xd0/0xd0 [ 119.719902][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 119.724737][ C0] ? irqtime_account_irq+0xd0/0x1e0 [ 119.729924][ C0] ? __sched_clock_gtod_offset+0xe0/0xe0 [ 119.735684][ C0] __flush_smp_call_function_queue+0x2d9/0xd00 [ 119.741827][ C0] ? native_flush_tlb_multi+0xd0/0xd0 [ 119.747184][ C0] __sysvec_call_function_single+0xbb/0x360 [ 119.753066][ C0] sysvec_call_function_single+0x89/0xb0 [ 119.758686][ C0] [ 119.761603][ C0] [ 119.764814][ C0] asm_sysvec_call_function_single+0x16/0x20 [ 119.771499][ C0] RIP: 0010:__mutex_lock+0xf3/0xd80 [ 119.776716][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 0f 85 97 0b 00 00 83 3d 1f 30 45 07 00 75 21 49 8d 7d 60 48 89 f8 48 c1 e8 03 42 80 3c 20 00 <74> 05 e8 26 42 34 f7 4d 39 6d 60 0f 85 13 0b 00 00 bf 01 00 00 00 [ 119.796346][ C0] RSP: 0018:ffffc9000392f600 EFLAGS: 00000246 [ 119.802404][ C0] RAX: 1ffff1100f3de2b1 RBX: 0000000000000000 RCX: ffffffff91f31103 [ 119.810375][ C0] RDX: dffffc0000000000 RSI: ffff88807d0f0000 RDI: ffff888079ef1588 [ 119.818357][ C0] RBP: ffffc9000392f750 R08: dffffc0000000000 R09: ffffc9000392f6a0 [ 119.826406][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 119.834367][ C0] R13: ffff888079ef1528 R14: 0000000000000000 R15: ffff888079ef11b8 [ 119.842337][ C0] ? __mutex_unlock_slowpath+0x218/0x750 [ 119.847962][ C0] ? __unix_dgram_recvmsg+0x24d/0x1260 [ 119.853411][ C0] ? mutex_lock_nested+0x10/0x10 [ 119.859050][ C0] ? __lock_acquire+0x125b/0x1f80 [ 119.864064][ C0] __unix_dgram_recvmsg+0x24d/0x1260 [ 119.869356][ C0] ? unix_unhash+0x10/0x10 [ 119.873776][ C0] ? iovec_from_user+0x5d/0x380 [ 119.878624][ C0] ? __might_fault+0xa1/0x110 [ 119.883292][ C0] ? __import_iovec+0x316/0x4c0 [ 119.888128][ C0] ? unix_dgram_recvmsg+0xaf/0xd0 [ 119.893146][ C0] ? unix_dgram_sendmsg+0x2050/0x2050 [ 119.898503][ C0] ____sys_recvmsg+0x285/0x530 [ 119.903259][ C0] ? __sys_recvmsg_sock+0x40/0x40 [ 119.908272][ C0] ? __might_fault+0xa1/0x110 [ 119.913022][ C0] do_recvmmsg+0x46d/0xad0 [ 119.917426][ C0] ? futex_wait_queue+0x149/0x1d0 [ 119.922436][ C0] ? __sys_recvmmsg+0x270/0x270 [ 119.927273][ C0] ? futex_wait+0x30e/0x5c0 [ 119.931758][ C0] ? plist_del+0x3ed/0x410 [ 119.936166][ C0] ? futex_wake+0x4ea/0x590 [ 119.941439][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 119.946453][ C0] ? __ia32_sys_get_robust_list+0x80/0x80 [ 119.952156][ C0] ? fd_install+0x57/0x540 [ 119.956556][ C0] __x64_sys_recvmmsg+0x195/0x240 [ 119.961566][ C0] ? do_recvmmsg+0xad0/0xad0 [ 119.966150][ C0] ? syscall_enter_from_user_mode+0x2e/0x230 [ 119.972110][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 119.977293][ C0] ? syscall_enter_from_user_mode+0x2e/0x230 [ 119.983348][ C0] do_syscall_64+0x3b/0xb0 [ 119.987781][ C0] ? clear_bhb_loop+0x45/0xa0 [ 119.992441][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 119.998406][ C0] RIP: 0033:0x7f1785377299 [ 120.002804][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.022388][ C0] RSP: 002b:00007f1786062048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 120.030782][ C0] RAX: ffffffffffffffda RBX: 00007f1785506058 RCX: 00007f1785377299 [ 120.038735][ C0] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 120.046689][ C0] RBP: 00007f17853e48e6 R08: 0000000000000000 R09: 0000000000000000 [ 120.054642][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 120.062593][ C0] R13: 000000000000006e R14: 00007f1785506058 R15: 00007fff7bf47248 [ 120.070553][ C0] [ 120.418086][ T4726] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 120.429947][ T4726] ext4 filesystem being mounted at /63/bus supports timestamps until 2038 (0x7fffffff) [ 120.509891][ T3644] EXT4-fs (loop1): unmounting filesystem.