last executing test programs: 23.857810632s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 23.777619468s ago: executing program 2: chdir(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8000c00080002"], 0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @none}, 0xe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x10, r3, 0x0) ftruncate(r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x2) fanotify_init(0x200, 0x0) 23.609771401s ago: executing program 2: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0xee00, r0, 0x0) r1 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r1, &(0x7f0000001480)=[{&(0x7f0000000080)='(', 0x1}], 0x1) 23.525216646s ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x800, &(0x7f0000000c80)={[{@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@utf8no}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '850'}}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1}}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@uni_xlateno}, {@utf8no}, {@uni_xlate}, {@uni_xlate}]}, 0x1, 0x26c, &(0x7f0000000340)="$eJzs3U9rU1kYB+A3bTpJC0OyGCgzDMwdZjOr0HaYfcrQgWECipKFriw2RWlqoYWCLtruit9Bv4Iu3QouxK1fQASpghvrqgshEm//JDWJjZpG7PNs+nLu++Ock17upYueXPl1eWlhZW1xd3cn8vlMZMtRjr1MFGMkRiO1FQDA92Sv0Yg3jdSw1wIAnA7vfwA4e3q9/zNbh2PnT39lAMCgfNHf/yMDWRIAMGAXL13+f7ZSmbuQJPmI5e316no1/Zlen12M61GPWkxFId5FNA6l9b//VeamkqaXxcgvb46k+c316mh7fjoKUeycn05SUW3mDvJjMbGffzYRtZiJQvzUOT/TMf9D/PlHy/ylKMTTq7ES9ViIZjbN5yJiYzpJ/jlXOZbPfegDAAAAAAAAAAAAAAAAAAAAAIBBKCWHiu3n36Tn95RK3a6n+dbzgcZ7nQ/U2Dx2vk42fskOd+8AAAAAAAAAAAAAAAAAAADwrVi7eWtpvl6vrfYqbjy592gnlwY+2dy7yOzP219qu2fP+Ml2caz48fcXdzpdykWu38/n84qxiGgdSfanfPjbACf9WsXjnWs//7U2+Xe3nsi2jtxubrWtp8uNlB3UB/66ENG1J9/3Ddla3D8oym8/6jm4lWqr48P+xU3eLc8/2Hj+6qSpHg+NxuggHkUAAAAAAAAAAAAAAAAAAHDmHf3T77BXAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADDc/T9//0WuWgbyXdt3hr2HgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4H0AAAD//7qXlSU=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23.386648992s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="620ac4ff00000000711000000000000095"], &(0x7f0000000480)='GPL\x00'}, 0x90) 23.224054228s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f00000000c0)={0x16}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000040)) 18.065790113s ago: executing program 0: r0 = memfd_create(&(0x7f0000000640)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9cgME\x10o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xeax/Ob0E\xd5\xb7\xa4\xf8f\x12=\xcd/t3\xd9k<\xff{\xd2\xbd\xe6\v\xe0\xf9.@\x13\x89P\xd19\xaa\aE\xba\x90\xd3\x05CJ\xf8\xf7\x16Ly\xaf\xecM\r]h\xb5-$\xd6.\x05\xd6n\xd8 \x7f\xc6', 0x9) fchmod(r0, 0x0) 18.030537222s ago: executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000240)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x38}, 0x10) 18.005089849s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0x8b, 0x0, &(0x7f0000000040)) 17.966389331s ago: executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000580)="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", 0x801}, {0x0}], 0x2) 17.916343979s ago: executing program 0: socket$l2tp(0x2, 0x2, 0x73) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 17.605481023s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="040046002c0051802800008011000100a7fd4531296b6353d1f3e088470000dd0400020000001e000800030005ac0f000a0034000700000002020000080026006c09"], 0x60}}, 0x0) 1.694995883s ago: executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, 0x12, 0x909, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x2]}}}, 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}]}, 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'gretap0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x8000, 0x81, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) write(r3, &(0x7f0000000680)="38a67950ba9ee0717f562829198df4b4b7e050966c4718f061a47c373608c04015d288d5dd2718a144c78f1538b6b54ce791e933d0d0de5f10e11f2429debcd3eba201b02cb9e4793be59344faf1d8e8617ccdc20ef1392315b5d439d7b3ca6a98b3724414360ffeafe932b14ff7e6c77fc659b18937bb81d16454fe744ed33ff9af6a4a9f4e27d00a61a3e62371f80fdee47e811892c2222ee9d394b0a25daf0cae5e0a3a6c7b85eb17c63b7641cebc196aeef09732d2c9979809348f", 0xbd) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440), 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000580)) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001400030400000000000000000a3f0000", @ANYRES32=r7, @ANYBLOB="14000200ff02000000000000000000000000000114000600000000000600000000000000000000000800080000040000bf1a57822ae5ba2ba8815368ddef4208fad372b2441021cd87d76a7313cf287e0c7912bc453dca5e30d7a6c200de5ccf3d9be52da868c2d8f73fbc9883935a31c277e7570f0909fc317d1d413fdcd7c0fd3502d73100"/143], 0x48}, 0x1, 0x0, 0x0, 0x400c1}, 0x88) setsockopt$inet6_int(r4, 0x29, 0x46, &(0x7f0000000240)=0xff, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @empty}, 0x1d, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000300)={@remote, r10}, 0x14) 1.566006552s ago: executing program 4: unshare(0x22020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc080661a, &(0x7f0000000000)={0x40000}) 1.492340543s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002"], 0x50}}, 0x0) 1.460513717s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) 1.398948587s ago: executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') lseek(r3, 0x1000000, 0x0) 1.367907026s ago: executing program 3: memfd_create(&(0x7f0000000040)='4\xacXr-O\xff\a\x00\x00\x00\x00\x00\x00\x94\xa1m\x1c\x128\xd8=\xfa\'\b\xb4\x05\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180000000d1402002dbd7000fcdbdf410800030004000000"], 0x18}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) r1 = memfd_secret(0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) read$FUSE(r1, &(0x7f0000002b00)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1}, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x10, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='GPL\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, r4, 0x16, 0x0, @val=@tcx={@prog_fd}}, 0x40) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x8, &(0x7f0000000040), 0x4) getsockopt$MRT(r3, 0x0, 0x53, 0xffffffffffffffff, &(0x7f0000000000)=0xff00) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001400000008000a000000000018000180140002006e657464657673696d300000000000000800080000fcffff0800090000000000080011000000000008000e008000000008000d"], 0x5c}}, 0x0) 1.331849048s ago: executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x3010}) 1.291977419s ago: executing program 1: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000000)='./file1\x00', 0x210052, &(0x7f0000000040)={[{@fat=@debug}, {}, {@dots}, {@nodots}, {@fat=@tz_utc}, {@fat=@usefree}, {@fat=@codepage={'codepage', 0x3d, '936'}}, {@dots}, {@dots}, {@nodots}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@fat=@discard}, {@dots}, {@dots}, {@dots}, {@dots}, {@fat=@tz_utc}, {@nodots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x4}}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb65}}, {@nodots}, {@fat=@quiet}]}, 0xfd, 0x1b2, &(0x7f00000005c0)="$eJzs3cGqElEYB/Bv7Ha1Nt1dEC0G2rSS6gluxA2igaBwUauCaxsnAt1MbbK36AF7gHDlJiZyTFM0RNIx+/02fvg/h/OdzZnVnHl9+13v8v3g7debX6LVSqJxHucxTuIsGvHLMACAYzIuy/hWVuruBQDYjw2e/9/33BIAsGMvXr56+jDLLp6naStiNCw6Raf6rfLHT7KLe+nE2XzWqCg6V2b5/SpPF/OrcX2aP1iZn8bdO5P888/s0bNsKW/G5e63DwAAAAAAAAAAAAAAAAAAAAAAtWinMyvv92m31+VV9dv9QEv395zErZO9bQMAAAAAAAAAAAAAAAAAAAD+aYMPH3tv8rzbnxfNiFj8Z7uivLF2icMpGnEQbSj+apEeRht5bDf9NCL+POZaROy4+fkZ0aztdAIAAAAAAAAAAAAAAAAAgP/L9F3fpD+ouxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqE/1/f+829+m+BQRGwyeLpXUvFUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACO2I8AAAD//0mHLc8=") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x82307201, &(0x7f0000000000)) 350.262927ms ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002740)={0x64, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x3c, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x64}}, 0x0) 347.106232ms ago: executing program 3: openat(0xffffffffffffff9c, 0x0, 0x40042, 0x0) r0 = mq_open(&(0x7f0000000040)='!selinuxsel\xad\"\x0e\xabx\xb8\xc9\xa8x\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1) 328.148238ms ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x41408, 0x0, 0x8, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r2, r1, 0x16, 0x0, @val=@tcx={@prog_fd}}, 0x40) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000000), 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x4, 0x4) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) getsockopt$bt_BT_SECURITY(r4, 0x111, 0x4, 0x0, 0x20000000) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) mount(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='jffs2\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) 230.483165ms ago: executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x3c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x40000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838079f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x3e}}, @ip_tos_u8={{0x18, 0x29, 0x3b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x50}, 0x0) 173.413142ms ago: executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) 129.677173ms ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002"], 0x50}}, 0x0) 68.21441ms ago: executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000800)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xf, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "623eebe039a1f617fd02722e3486ebd9"}, @eol, @md5sig={0x13, 0x12, "910000000000006f00"}]}}}}}}}, 0x0) 57.993838ms ago: executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, 0x12, 0x909, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x2]}}}, 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}]}, 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'gretap0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x8000, 0x81, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) write(r3, &(0x7f0000000680)="38a67950ba9ee0717f562829198df4b4b7e050966c4718f061a47c373608c04015d288d5dd2718a144c78f1538b6b54ce791e933d0d0de5f10e11f2429debcd3eba201b02cb9e4793be59344faf1d8e8617ccdc20ef1392315b5d439d7b3ca6a98b3724414360ffeafe932b14ff7e6c77fc659b18937bb81d16454fe744ed33ff9af6a4a9f4e27d00a61a3e62371f80fdee47e811892c2222ee9d394b0a25daf0cae5e0a3a6c7b85eb17c63b7641cebc196aeef09732d2c9979809348f", 0xbd) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440), 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000580)) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001400030400000000000000000a3f0000", @ANYRES32=r7, @ANYBLOB="14000200ff02000000000000000000000000000114000600000000000600000000000000000000000800080000040000bf1a57822ae5ba2ba8815368ddef4208fad372b2441021cd87d76a7313cf287e0c7912bc453dca5e30d7a6c200de5ccf3d9be52da868c2d8f73fbc9883935a31c277e7570f0909fc317d1d413fdcd7c0fd3502d73100"/143], 0x48}, 0x1, 0x0, 0x0, 0x400c1}, 0x88) setsockopt$inet6_int(r4, 0x29, 0x46, &(0x7f0000000240)=0xff, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @empty}, 0x1d, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000300)={@remote, r10}, 0x14) 44.116735ms ago: executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xbb) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0xb9) 0s ago: executing program 1: syz_80211_inject_frame(0x0, 0x0, 0x33) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="02030e00d3fc02000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.96' (ED25519) to the list of known hosts. 1970/01/01 00:00:32 fuzzer started 1970/01/01 00:00:32 dialing manager at 10.128.0.169:30028 [ 32.431054][ T6252] cgroup: Unknown subsys name 'net' [ 32.507368][ T6254] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SS [ 32.685374][ T6252] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:00:32 starting 5 executor processes [ 33.546392][ T6279] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 33.549799][ T6279] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 33.552107][ T6279] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 33.555052][ T6279] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 33.557769][ T6280] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 33.560524][ T6279] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 33.563019][ T6279] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 33.565323][ T6279] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 33.567512][ T6279] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 33.580204][ T6276] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 33.583150][ T6279] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 33.586300][ T6279] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 33.600920][ T52] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 33.605887][ T52] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 33.608129][ T52] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 33.610498][ T5828] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 33.613431][ T5828] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 33.615330][ T5828] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 33.619313][ T52] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 33.621692][ T6284] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 33.626978][ T6284] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 33.629279][ T52] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 33.631402][ T5828] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 33.633557][ T5828] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 33.635808][ T5828] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 33.638402][ T52] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 33.644051][ T52] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 33.656781][ T5828] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 33.659661][ T5828] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 33.661877][ T5828] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 33.822445][ T6274] chnl_net:caif_netlink_parms(): no params data found [ 33.835246][ T6282] chnl_net:caif_netlink_parms(): no params data found [ 33.895648][ T6281] chnl_net:caif_netlink_parms(): no params data found [ 33.924818][ T6274] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.926777][ T6274] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.928652][ T6274] bridge_slave_0: entered allmulticast mode [ 33.931702][ T6274] bridge_slave_0: entered promiscuous mode [ 33.935536][ T6274] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.937614][ T6274] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.939686][ T6274] bridge_slave_1: entered allmulticast mode [ 33.941820][ T6274] bridge_slave_1: entered promiscuous mode [ 33.974270][ T6274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.978293][ T6274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.988393][ T6282] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.990945][ T6282] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.992836][ T6282] bridge_slave_0: entered allmulticast mode [ 33.994878][ T6282] bridge_slave_0: entered promiscuous mode [ 34.001566][ T6282] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.003489][ T6282] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.005468][ T6282] bridge_slave_1: entered allmulticast mode [ 34.007624][ T6282] bridge_slave_1: entered promiscuous mode [ 34.042680][ T6283] chnl_net:caif_netlink_parms(): no params data found [ 34.068329][ T6274] team0: Port device team_slave_0 added [ 34.074701][ T6274] team0: Port device team_slave_1 added [ 34.080360][ T6281] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.082224][ T6281] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.084141][ T6281] bridge_slave_0: entered allmulticast mode [ 34.086229][ T6281] bridge_slave_0: entered promiscuous mode [ 34.091238][ T6282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.093753][ T6273] chnl_net:caif_netlink_parms(): no params data found [ 34.098541][ T6282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.113090][ T6281] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.115017][ T6281] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.116850][ T6281] bridge_slave_1: entered allmulticast mode [ 34.119008][ T6281] bridge_slave_1: entered promiscuous mode [ 34.163861][ T6281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.172551][ T6282] team0: Port device team_slave_0 added [ 34.187355][ T6274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.189205][ T6274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.196193][ T6274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.201412][ T6274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.203144][ T6274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.210163][ T6274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.227226][ T6281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.242751][ T6282] team0: Port device team_slave_1 added [ 34.288781][ T6273] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.291013][ T6273] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.292973][ T6273] bridge_slave_0: entered allmulticast mode [ 34.294962][ T6273] bridge_slave_0: entered promiscuous mode [ 34.299426][ T6281] team0: Port device team_slave_0 added [ 34.303326][ T6281] team0: Port device team_slave_1 added [ 34.305272][ T6282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.307051][ T6282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.313768][ T6282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.317020][ T6283] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.319011][ T6283] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.321097][ T6283] bridge_slave_0: entered allmulticast mode [ 34.323212][ T6283] bridge_slave_0: entered promiscuous mode [ 34.325964][ T6283] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.327718][ T6283] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.330018][ T6283] bridge_slave_1: entered allmulticast mode [ 34.332113][ T6283] bridge_slave_1: entered promiscuous mode [ 34.340872][ T6273] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.342975][ T6273] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.345013][ T6273] bridge_slave_1: entered allmulticast mode [ 34.347237][ T6273] bridge_slave_1: entered promiscuous mode [ 34.359307][ T6282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.361764][ T6282] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.368358][ T6282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.398294][ T6283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.402419][ T6283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.431317][ T6274] hsr_slave_0: entered promiscuous mode [ 34.469890][ T6274] hsr_slave_1: entered promiscuous mode [ 34.526564][ T6273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.532111][ T6281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.533918][ T6281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.540691][ T6281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.568524][ T6273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.575919][ T6281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.577747][ T6281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.584792][ T6281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.613362][ T6283] team0: Port device team_slave_0 added [ 34.622609][ T6273] team0: Port device team_slave_0 added [ 34.661271][ T6282] hsr_slave_0: entered promiscuous mode [ 34.709879][ T6282] hsr_slave_1: entered promiscuous mode [ 34.759648][ T6282] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.761918][ T6282] Cannot create hsr debugfs directory [ 34.764526][ T6283] team0: Port device team_slave_1 added [ 34.767424][ T6273] team0: Port device team_slave_1 added [ 34.821447][ T6281] hsr_slave_0: entered promiscuous mode [ 34.859980][ T6281] hsr_slave_1: entered promiscuous mode [ 34.904288][ T6281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.906277][ T6281] Cannot create hsr debugfs directory [ 34.958873][ T6273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.960992][ T6273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.967562][ T6273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.971864][ T6273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.973781][ T6273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.980838][ T6273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.995949][ T6283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.997871][ T6283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.005387][ T6283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.030881][ T6283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.032711][ T6283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.039205][ T6283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.091392][ T6283] hsr_slave_0: entered promiscuous mode [ 35.140019][ T6283] hsr_slave_1: entered promiscuous mode [ 35.179774][ T6283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.181759][ T6283] Cannot create hsr debugfs directory [ 35.251383][ T6273] hsr_slave_0: entered promiscuous mode [ 35.290220][ T6273] hsr_slave_1: entered promiscuous mode [ 35.329755][ T6273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.331732][ T6273] Cannot create hsr debugfs directory [ 35.359005][ T6274] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.383972][ T6274] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.391759][ T6274] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.415580][ T6274] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.494213][ T6281] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.497444][ T6281] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.511341][ T6281] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.514883][ T6281] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.526945][ T6282] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.534003][ T6282] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.542512][ T6282] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.552737][ T6282] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.606303][ T6281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.613622][ T6276] Bluetooth: hci1: command tx timeout [ 35.614466][ T6273] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 35.623982][ T6273] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 35.639343][ T6274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.644034][ T6273] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.647466][ T6273] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.675740][ T6274] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.692745][ T6276] Bluetooth: hci3: command tx timeout [ 35.692771][ T5828] Bluetooth: hci4: command tx timeout [ 35.693040][ T5828] Bluetooth: hci2: command tx timeout [ 35.694608][ T6276] Bluetooth: hci0: command tx timeout [ 35.698629][ T6326] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.701072][ T6326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.706154][ T6326] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.708086][ T6326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.712597][ T6281] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.744293][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.746119][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.748814][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.750701][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.764551][ T6281] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.767244][ T6281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.774909][ T6283] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.778591][ T6283] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.785095][ T6282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.787807][ T6274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.798594][ T6283] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.806230][ T6283] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.816291][ T6282] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.838016][ T6326] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.839845][ T6326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.911396][ T6326] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.913259][ T6326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.924349][ T6273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.935768][ T6282] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.960943][ T6283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.967206][ T6274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.985435][ T6281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.995638][ T6273] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.010349][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.012220][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.014834][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.016657][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.027173][ T6283] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.036809][ T6274] veth0_vlan: entered promiscuous mode [ 36.061236][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.063014][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.065639][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.067420][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.075402][ T6273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.082643][ T6281] veth0_vlan: entered promiscuous mode [ 36.087053][ T6281] veth1_vlan: entered promiscuous mode [ 36.089370][ T6274] veth1_vlan: entered promiscuous mode [ 36.103759][ T6274] veth0_macvtap: entered promiscuous mode [ 36.114288][ T6274] veth1_macvtap: entered promiscuous mode [ 36.123995][ T6283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.141058][ T6274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.146083][ T6274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.149464][ T6274] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.154550][ T6274] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.156811][ T6274] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.159074][ T6274] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.175823][ T6282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.204290][ T6281] veth0_macvtap: entered promiscuous mode [ 36.243240][ T6281] veth1_macvtap: entered promiscuous mode [ 36.255538][ T6283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.266589][ T6281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.271156][ T6281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.274593][ T6281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.282923][ T6282] veth0_vlan: entered promiscuous mode [ 36.288793][ T6281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.292138][ T6281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.295367][ T6281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.299101][ T6281] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.302247][ T6281] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.304575][ T6281] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.306692][ T6281] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.342808][ T6282] veth1_vlan: entered promiscuous mode [ 36.379210][ T6273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.414698][ T6326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.416895][ T6326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.432501][ T6283] veth0_vlan: entered promiscuous mode [ 36.436446][ T6282] veth0_macvtap: entered promiscuous mode [ 36.448093][ T6282] veth1_macvtap: entered promiscuous mode [ 36.455687][ T6283] veth1_vlan: entered promiscuous mode [ 36.471887][ T6282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.474527][ T6282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.477030][ T6282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.480010][ T6328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.482091][ T6328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.486802][ T6282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.493571][ T6282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.515162][ T6282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.517811][ T6282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.524107][ T6282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.526752][ T6282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.530185][ T6282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.552224][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.553883][ T6282] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.554443][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.556654][ T6282] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.563819][ T6282] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.566223][ T6282] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.576159][ T6327] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.578125][ T6327] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.578144][ T6283] veth0_macvtap: entered promiscuous mode [ 36.603722][ T6283] veth1_macvtap: entered promiscuous mode [ 36.643444][ T6273] veth0_vlan: entered promiscuous mode [ 36.658947][ T6283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.662361][ T6283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.664836][ T6283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.667434][ T6283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.670576][ T6283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.674273][ T6283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.677602][ T6283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.692286][ T6283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.694960][ T6283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.697399][ T6283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.706948][ T6327] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.708773][ T6327] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.718751][ T6283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.726320][ T6283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.728429][ T6357] loop0: detected capacity change from 0 to 512 [ 36.728969][ T6283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.735427][ T6283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.746241][ T6357] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 36.753042][ T6357] UDF-fs: Scanning with blocksize 512 failed [ 36.758653][ T6273] veth1_vlan: entered promiscuous mode [ 36.762867][ T6283] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.765025][ T6283] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.767135][ T6283] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.769328][ T6283] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.780444][ T6357] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 36.782547][ T6357] UDF-fs: Scanning with blocksize 1024 failed [ 36.792357][ T6357] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 36.809771][ T6357] UDF-fs: Scanning with blocksize 2048 failed [ 36.815481][ T6357] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 36.826331][ T2046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.829635][ T2046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.830697][ T6273] veth0_macvtap: entered promiscuous mode [ 36.836388][ T6357] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 36.868201][ T6273] veth1_macvtap: entered promiscuous mode [ 36.893826][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.896524][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.898677][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.904825][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.915167][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.917798][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.921102][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.923689][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.927686][ T6273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.943715][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.946308][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.948835][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.955717][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.958725][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.964268][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.967302][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.973816][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.977955][ T6273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.989275][ T6273] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.992876][ T6273] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.995127][ T6273] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.997281][ T6273] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.038320][ T6328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.048649][ T6328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.084592][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.086553][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.175218][ T6370] loop2: detected capacity change from 0 to 2048 [ 37.194288][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.196409][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.210962][ T6370] UDF-fs: warning (device loop2): udf_fill_super: No partition found (2) [ 37.228097][ T6372] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.277560][ T6370] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.325937][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.327984][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.527841][ T6386] loop3: detected capacity change from 0 to 512 [ 37.553313][ T6386] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 37.555417][ T6386] UDF-fs: Scanning with blocksize 512 failed [ 37.559291][ T6386] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 37.563683][ T6386] UDF-fs: Scanning with blocksize 1024 failed [ 37.583908][ T6386] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 37.587233][ T6386] UDF-fs: Scanning with blocksize 2048 failed [ 37.606598][ T6386] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 37.643929][ T6386] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 37.689852][ T6276] Bluetooth: hci1: command tx timeout [ 37.701503][ T6394] loop4: detected capacity change from 0 to 2048 [ 37.739394][ T6394] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 37.756121][ T6366] loop0: detected capacity change from 0 to 40427 [ 37.767902][ T6366] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 37.770484][ T6276] Bluetooth: hci0: command tx timeout [ 37.776934][ T6366] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 37.779786][ T6276] Bluetooth: hci2: command tx timeout [ 37.781460][ T6280] Bluetooth: hci3: command tx timeout [ 37.782876][ T6280] Bluetooth: hci4: command tx timeout [ 37.803352][ T6366] F2FS-fs (loop0): invalid crc value [ 37.842597][ T6366] F2FS-fs (loop0): Found nat_bits in checkpoint [ 37.913239][ T6366] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 37.915343][ T6366] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 37.940305][ T6407] loop3: detected capacity change from 0 to 2048 [ 37.960871][ T6407] UDF-fs: warning (device loop3): udf_fill_super: No partition found (2) [ 38.003487][ T6291] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 38.165086][ T6374] loop1: detected capacity change from 0 to 32768 [ 38.201213][ T6374] ======================================================= [ 38.201213][ T6374] WARNING: The mand mount option has been deprecated and [ 38.201213][ T6374] and is ignored by this kernel. Remove the mand [ 38.201213][ T6374] option from the mount to silence this warning. [ 38.201213][ T6374] ======================================================= [ 39.025521][ T30] audit: type=1326 audit(39.010:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6373 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb9e5d028 code=0x0 [ 39.106533][ T6424] loop4: detected capacity change from 0 to 4096 [ 39.121059][ T6424] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 39.138750][ T6429] Bluetooth: MGMT ver 1.22 [ 39.156677][ T6424] ntfs3: loop4: Failed to initialize $Extend/$Reparse. [ 39.178664][ T6428] loop3: detected capacity change from 0 to 2048 [ 39.200225][ T6428] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 39.528088][ T6443] loop4: detected capacity change from 0 to 2048 [ 39.535312][ T6421] loop2: detected capacity change from 0 to 32768 [ 39.550967][ T6443] UDF-fs: warning (device loop4): udf_fill_super: No partition found (2) [ 39.604640][ T6421] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 39.703323][ T6421] XFS (loop2): Ending clean mount [ 39.705060][ T6460] loop1: detected capacity change from 0 to 2048 [ 39.748125][ T6460] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 39.751910][ T6421] XFS (loop2): Quotacheck needed: Please wait. [ 39.769883][ T6280] Bluetooth: hci1: command tx timeout [ 39.793341][ T6462] loop3: detected capacity change from 0 to 4096 [ 39.812815][ T6421] XFS (loop2): Quotacheck: Done. [ 39.823841][ T6462] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 39.849795][ T6280] Bluetooth: hci4: command tx timeout [ 39.850273][ T5828] Bluetooth: hci0: command tx timeout [ 39.851363][ T6280] Bluetooth: hci3: command tx timeout [ 39.852806][ T6276] Bluetooth: hci2: command tx timeout [ 39.902258][ T6462] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 39.953945][ T6282] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 40.053822][ T6457] loop0: detected capacity change from 0 to 40427 [ 40.116344][ T6457] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 40.130479][ T6457] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 40.172091][ T6457] F2FS-fs (loop0): invalid crc value [ 40.179646][ T6457] F2FS-fs (loop0): Found nat_bits in checkpoint [ 40.240603][ T6457] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 40.242548][ T6457] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 41.404988][ T6515] loop2: detected capacity change from 0 to 256 [ 41.457180][ T6481] loop1: detected capacity change from 0 to 32768 [ 41.488871][ T6481] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 41.551476][ T6503] loop3: detected capacity change from 0 to 32768 [ 41.567483][ T6481] XFS (loop1): Ending clean mount [ 41.577477][ T6481] XFS (loop1): Quotacheck needed: Please wait. [ 41.594013][ T6503] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 41.642504][ T6481] XFS (loop1): Quotacheck: Done. [ 41.709028][ T6503] XFS (loop3): Ending clean mount [ 41.748742][ T6503] XFS (loop3): Quotacheck needed: Please wait. [ 41.752004][ T6283] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 41.810626][ T6503] XFS (loop3): Quotacheck: Done. [ 41.825154][ T6555] loop4: detected capacity change from 0 to 128 [ 41.838214][ T6555] FAT-fs (loop4): bogus number of FAT structure [ 41.845008][ T6555] FAT-fs (loop4): Can't find a valid FAT filesystem [ 41.849677][ T6276] Bluetooth: hci1: command tx timeout [ 41.929708][ T6276] Bluetooth: hci2: command tx timeout [ 41.931858][ T6276] Bluetooth: hci3: command tx timeout [ 41.933707][ T6276] Bluetooth: hci0: command tx timeout [ 41.935124][ T6276] Bluetooth: hci4: command tx timeout [ 41.949486][ T6564] loop1: detected capacity change from 0 to 512 [ 41.957441][ T6564] EXT4-fs: Ignoring removed oldalloc option [ 41.991178][ T6274] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 42.025433][ T6564] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.039360][ T6571] loop0: detected capacity change from 0 to 256 [ 42.125036][ T6564] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1792 out of range 0-6 [ 42.135300][ T6564] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 42.149738][ T6564] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 42.311956][ T6588] loop4: detected capacity change from 0 to 128 [ 42.341464][ T6283] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.365616][ T6588] FAT-fs (loop4): bogus number of FAT structure [ 42.367392][ T6588] FAT-fs (loop4): Can't find a valid FAT filesystem [ 42.459779][ T6266] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 42.497330][ T6602] loop3: detected capacity change from 0 to 64 [ 42.604162][ T6606] loop0: detected capacity change from 0 to 256 [ 42.831940][ T6618] loop1: detected capacity change from 0 to 512 [ 42.850953][ T6618] EXT4-fs: Ignoring removed oldalloc option [ 42.895375][ T6618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.907274][ T6626] loop0: detected capacity change from 0 to 128 [ 42.910727][ T6580] loop2: detected capacity change from 0 to 32768 [ 42.934496][ T6626] FAT-fs (loop0): bogus number of FAT structure [ 42.942102][ T6626] FAT-fs (loop0): Can't find a valid FAT filesystem [ 42.963577][ T6618] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1792 out of range 0-6 [ 42.964771][ T6598] loop4: detected capacity change from 0 to 32768 [ 42.967753][ T6580] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 42.984492][ T6618] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 42.987164][ T6618] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 42.994413][ T6598] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 43.028974][ T6283] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.095305][ T6580] XFS (loop2): Ending clean mount [ 43.105913][ T6580] XFS (loop2): Quotacheck needed: Please wait. [ 43.116020][ T6598] XFS (loop4): Ending clean mount [ 43.126499][ T6598] XFS (loop4): Quotacheck needed: Please wait. [ 43.147111][ T6580] XFS (loop2): Quotacheck: Done. [ 43.172627][ T6598] XFS (loop4): Quotacheck: Done. [ 43.292163][ T6282] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 43.297105][ T6628] loop3: detected capacity change from 0 to 32768 [ 43.300844][ T6628] XFS: noikeep mount option is deprecated. [ 43.305659][ T6273] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 43.334196][ T6628] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 43.355551][ T6652] loop1: detected capacity change from 0 to 4096 [ 43.375640][ T6628] XFS (loop3): Ending clean mount [ 43.380447][ T6628] XFS (loop3): Quotacheck needed: Please wait. [ 43.421897][ T6628] XFS (loop3): Quotacheck: Done. [ 43.467429][ T6274] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 43.756248][ T6678] loop0: detected capacity change from 0 to 128 [ 43.780578][ T6678] FAT-fs (loop0): bogus number of FAT structure [ 43.782293][ T6678] FAT-fs (loop0): Can't find a valid FAT filesystem [ 43.808346][ T6683] loop4: detected capacity change from 0 to 128 [ 43.816469][ T6676] loop3: detected capacity change from 0 to 4096 [ 43.827977][ T6676] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 43.838014][ T6683] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 43.862347][ T6683] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 43.872425][ T6676] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 43.890140][ T6686] loop1: detected capacity change from 0 to 164 [ 43.913271][ T6547] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 44.156346][ T6690] loop2: detected capacity change from 0 to 4096 [ 44.203266][ T6690] NILFS (loop2): invalid segment: Checksum error in segment payload [ 44.212631][ T6690] NILFS (loop2): trying rollback from an earlier position [ 44.244290][ T6690] NILFS (loop2): recovery complete [ 44.279946][ T6710] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 44.288856][ T6705] loop4: detected capacity change from 0 to 4096 [ 44.327538][ T6713] loop1: detected capacity change from 0 to 128 [ 44.359058][ T6713] FAT-fs (loop1): bogus number of FAT structure [ 44.388695][ T6713] FAT-fs (loop1): Can't find a valid FAT filesystem [ 44.456608][ T6714] loop0: detected capacity change from 0 to 4096 [ 44.464538][ T6714] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 44.471797][ T6545] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 44.543474][ T6714] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 44.595732][ T6720] loop1: detected capacity change from 0 to 164 [ 44.876006][ T6698] loop3: detected capacity change from 0 to 32768 [ 44.897155][ T6698] XFS: noikeep mount option is deprecated. [ 44.926075][ T6698] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 45.011956][ T6698] XFS (loop3): Ending clean mount [ 45.036786][ T6698] XFS (loop3): Quotacheck needed: Please wait. [ 45.079086][ T6698] XFS (loop3): Quotacheck: Done. [ 45.203725][ T6752] loop0: detected capacity change from 0 to 164 [ 45.209649][ T6274] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 45.260200][ T6718] loop2: detected capacity change from 0 to 32768 [ 45.291534][ T6718] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 45.458759][ T6745] loop1: detected capacity change from 0 to 32768 [ 45.500882][ T6745] btrfs: Deprecated parameter 'usebackuproot' [ 45.502698][ T6745] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 45.502983][ T6765] loop0: detected capacity change from 0 to 4096 [ 45.518378][ T6718] XFS (loop2): Ending clean mount [ 45.522601][ T6745] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (6745) [ 45.584607][ T6745] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 45.594651][ T6745] BTRFS info (device loop1): using crc32c (crc32c-generic) checksum algorithm [ 45.610528][ T6775] Cannot find set identified by id 0 to match [ 45.633510][ T6282] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 45.777133][ T6745] BTRFS info (device loop1): rebuilding free space tree [ 45.854354][ T6801] loop2: detected capacity change from 0 to 164 [ 45.896963][ T6745] BTRFS info (device loop1): disabling free space tree [ 45.909201][ T6745] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 45.922535][ T6745] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 45.958202][ T6806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.005149][ T6808] loop2: detected capacity change from 0 to 64 [ 46.071075][ T6812] loop3: detected capacity change from 0 to 8 [ 46.099696][ T6283] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 46.109974][ T6812] unable to read id index table [ 46.158074][ T6265] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 46.366672][ T6832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 46.544003][ T6845] loop3: detected capacity change from 0 to 64 [ 46.646213][ T6849] loop2: detected capacity change from 0 to 256 [ 46.887892][ T6818] loop0: detected capacity change from 0 to 32768 [ 46.933036][ T6818] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 47.081236][ T6842] loop1: detected capacity change from 0 to 32768 [ 47.120548][ T6842] btrfs: Deprecated parameter 'usebackuproot' [ 47.122374][ T6842] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 47.150247][ T6842] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (6842) [ 47.195163][ T6842] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 47.197833][ T6842] BTRFS info (device loop1): using crc32c (crc32c-generic) checksum algorithm [ 47.202493][ T6818] XFS (loop0): Ending clean mount [ 47.221532][ T6872] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 47.294219][ T6842] BTRFS info (device loop1): rebuilding free space tree [ 47.327258][ T6281] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 47.347121][ T6276] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 47.360326][ T6842] BTRFS info (device loop1): disabling free space tree [ 47.362133][ T6842] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 47.365731][ T6276] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 47.369204][ T6276] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 47.372311][ T6276] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 47.374731][ T6276] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 47.377017][ T6276] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 47.385902][ T6842] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 47.498389][ T6898] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 47.552684][ T6283] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 47.606921][ T6904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.776179][ T6913] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 48.128875][ T6902] loop4: detected capacity change from 0 to 40427 [ 48.143800][ T6919] loop1: detected capacity change from 0 to 32768 [ 48.146907][ T6902] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 48.149410][ T6902] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 48.157547][ T6902] F2FS-fs (loop4): invalid crc value [ 48.164874][ T6902] F2FS-fs (loop4): Found nat_bits in checkpoint [ 48.174112][ T6919] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 48.220839][ T6902] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 48.224210][ T6902] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 48.248945][ T6919] XFS (loop1): Ending clean mount [ 48.253379][ T6919] XFS (loop1): Quotacheck needed: Please wait. [ 48.278708][ T6919] XFS (loop1): Quotacheck: Done. [ 48.467980][ T6283] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 49.337913][ T43] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.449982][ T6276] Bluetooth: hci5: command tx timeout [ 49.547818][ T43] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.575872][ T6950] loop1: detected capacity change from 0 to 4096 [ 49.594263][ T6950] NILFS (loop1): invalid segment: Checksum error in segment payload [ 49.604982][ T6950] NILFS (loop1): trying rollback from an earlier position [ 49.671465][ T6950] NILFS (loop1): recovery complete [ 49.680878][ T6957] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 49.683822][ T43] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.750642][ T6937] loop3: detected capacity change from 0 to 32768 [ 49.753275][ T6937] btrfs: Deprecated parameter 'usebackuproot' [ 49.754782][ T6937] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 49.769252][ T6937] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (6937) [ 49.800885][ T6937] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 49.801641][ T43] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.815580][ T6937] BTRFS info (device loop3): using crc32c (crc32c-generic) checksum algorithm [ 49.836850][ T6889] chnl_net:caif_netlink_parms(): no params data found [ 49.898544][ T6937] BTRFS info (device loop3): rebuilding free space tree [ 49.932670][ T6937] BTRFS info (device loop3): disabling free space tree [ 49.943660][ T6937] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 49.951447][ T6937] BTRFS info (device loop3): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 49.987745][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.997049][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.007987][ T6889] bridge_slave_0: entered allmulticast mode [ 50.016699][ T6889] bridge_slave_0: entered promiscuous mode [ 50.019746][ T6989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 50.039722][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.049033][ T6274] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 50.059615][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.068472][ T6889] bridge_slave_1: entered allmulticast mode [ 50.076427][ T6889] bridge_slave_1: entered promiscuous mode [ 50.128116][ T6993] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 50.155836][ T6889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.186506][ T6889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.268174][ T6889] team0: Port device team_slave_0 added [ 50.286678][ T6889] team0: Port device team_slave_1 added [ 50.338784][ T6998] loop1: detected capacity change from 0 to 4096 [ 50.351363][ T43] bridge_slave_1: left allmulticast mode [ 50.354518][ T43] bridge_slave_1: left promiscuous mode [ 50.356017][ T6998] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 50.357231][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.382170][ T43] bridge_slave_0: left allmulticast mode [ 50.384862][ T43] bridge_slave_0: left promiscuous mode [ 50.385022][ T6998] ntfs3: loop1: Failed to load $MFT. [ 50.388682][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.462834][ T7009] loop3: detected capacity change from 0 to 2048 [ 50.475052][ T7009] udf: Bad value for 'anchor' [ 50.725117][ T7001] loop0: detected capacity change from 0 to 32768 [ 50.728800][ T7001] XFS: noikeep mount option is deprecated. [ 50.739400][ T7001] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 50.802519][ T7001] XFS (loop0): Ending clean mount [ 50.814537][ T7001] XFS (loop0): Quotacheck needed: Please wait. [ 50.834420][ T7001] XFS (loop0): Quotacheck: Done. [ 50.873047][ T6281] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 51.062617][ T7030] loop3: detected capacity change from 0 to 32768 [ 51.072839][ T7030] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7030) [ 51.087547][ T7030] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 51.102912][ T7030] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 51.105335][ T7030] BTRFS info (device loop3): using free-space-tree [ 51.159240][ T7034] overlayfs: failed to create directory ./file0/work (errno: 1); mounting read-only [ 51.227507][ T6274] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 51.529664][ T6276] Bluetooth: hci5: command tx timeout [ 51.553337][ T7052] loop0: detected capacity change from 0 to 40427 [ 51.560181][ T7052] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 51.562406][ T7052] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 51.579385][ T7052] F2FS-fs (loop0): Found nat_bits in checkpoint [ 51.593421][ T7052] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 51.605255][ T7052] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 51.607442][ T7052] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 51.643090][ T7052] syz-executor.0: attempt to access beyond end of device [ 51.643090][ T7052] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 51.655651][ T7052] syz-executor.0: attempt to access beyond end of device [ 51.655651][ T7052] loop0: rw=0, sector=45096, nr_sectors = 8 limit=40427 [ 51.679964][ T6281] syz-executor.0: attempt to access beyond end of device [ 51.679964][ T6281] loop0: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 51.686951][ T6281] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 51.876527][ T7062] loop0: detected capacity change from 0 to 2048 [ 51.879106][ T7062] udf: Bad value for 'anchor' [ 52.001429][ T7064] loop0: detected capacity change from 0 to 4096 [ 52.014170][ T7064] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 52.018270][ T7064] ntfs3: loop0: Failed to load $MFT (-2). [ 52.273092][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.318283][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.367160][ T43] bond0 (unregistering): Released all slaves [ 52.379367][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.381816][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.388324][ T6889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.395920][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.397959][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.407779][ T6889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.435121][ T7016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 52.565895][ T6889] hsr_slave_0: entered promiscuous mode [ 52.595329][ T7083] loop1: detected capacity change from 0 to 2048 [ 52.599004][ T7083] udf: Bad value for 'anchor' [ 52.614699][ T6889] hsr_slave_1: entered promiscuous mode [ 52.626693][ T7087] loop3: detected capacity change from 0 to 1024 [ 52.633439][ T6266] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 52.675087][ T6889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.677049][ T6889] Cannot create hsr debugfs directory [ 52.686336][ T7085] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 52.715591][ T7087] hfsplus: bad catalog entry type [ 52.764280][ T588] hfsplus: b-tree write err: -5, ino 4 [ 52.998748][ T6279] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.007704][ T6279] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.018515][ T7079] loop4: detected capacity change from 0 to 32768 [ 53.023752][ T6279] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.026973][ T6279] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.029382][ T6279] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.032079][ T6279] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.066323][ T7079] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 53.147060][ T7112] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 53.275369][ T7079] XFS (loop4): Ending clean mount [ 53.289096][ T7079] XFS (loop4): Quotacheck needed: Please wait. [ 53.344446][ T7079] XFS (loop4): Quotacheck: Done. [ 53.406029][ T7131] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 53.508619][ T6273] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 53.537767][ T7143] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 53.619747][ T6276] Bluetooth: hci5: command tx timeout [ 53.638466][ T7133] loop3: detected capacity change from 0 to 32768 [ 53.649878][ T7133] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7133) [ 53.684341][ T7133] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 53.687095][ T7133] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 53.689241][ T7133] BTRFS info (device loop3): using free-space-tree [ 53.765270][ T7153] loop4: detected capacity change from 0 to 2048 [ 53.786286][ T7153] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 53.808691][ T7153] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 53.814142][ T43] hsr_slave_0: left promiscuous mode [ 53.824983][ T7153] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 53.879279][ T7172] loop1: detected capacity change from 0 to 1024 [ 53.883199][ T43] hsr_slave_1: left promiscuous mode [ 53.911775][ T7172] hfsplus: bad catalog entry type [ 53.926690][ T6266] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 53.964425][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.966608][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.973460][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.976062][ T42] hfsplus: b-tree write err: -5, ino 4 [ 53.985241][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.011409][ T43] veth1_macvtap: left promiscuous mode [ 54.013625][ T43] veth0_macvtap: left promiscuous mode [ 54.015929][ T43] veth1_vlan: left promiscuous mode [ 54.017998][ T43] veth0_vlan: left promiscuous mode [ 54.146155][ T6274] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 54.257537][ T7186] loop1: detected capacity change from 0 to 512 [ 54.327163][ T7186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.470646][ T6283] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.804684][ T7215] loop1: detected capacity change from 0 to 4096 [ 54.807874][ T7215] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 54.845127][ T7215] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 55.049745][ T6276] Bluetooth: hci2: command tx timeout [ 55.330784][ T7229] loop3: detected capacity change from 0 to 4096 [ 55.335170][ T7229] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 55.348359][ T7229] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 55.689709][ T6276] Bluetooth: hci5: command tx timeout [ 56.143643][ T43] team0 (unregistering): Port device team_slave_1 removed [ 56.322656][ T43] team0 (unregistering): Port device team_slave_0 removed [ 57.129769][ T6276] Bluetooth: hci2: command tx timeout [ 58.603758][ T7235] loop4: detected capacity change from 0 to 256 [ 58.606755][ T7235] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 58.611769][ T7235] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 58.614364][ T7235] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 58.616316][ T7235] UDF-fs: Scanning with blocksize 512 failed [ 58.618899][ T7235] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 58.626024][ T7235] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 58.846299][ T7101] chnl_net:caif_netlink_parms(): no params data found [ 59.213115][ T6276] Bluetooth: hci2: command tx timeout [ 59.326485][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.344391][ T7101] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.346569][ T7101] bridge_slave_0: entered allmulticast mode [ 59.358635][ T7101] bridge_slave_0: entered promiscuous mode [ 59.376016][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.385354][ T7101] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.387593][ T7101] bridge_slave_1: entered allmulticast mode [ 59.390159][ T7101] bridge_slave_1: entered promiscuous mode [ 59.456205][ T7101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.475326][ T7101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.533824][ T7101] team0: Port device team_slave_0 added [ 59.561446][ T7101] team0: Port device team_slave_1 added [ 59.591346][ T7313] loop4: detected capacity change from 0 to 4096 [ 59.595381][ T7313] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 59.619114][ T7313] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 59.696141][ T7101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.701405][ T7101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.744688][ T7101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.868759][ T7307] loop1: detected capacity change from 0 to 32768 [ 59.880303][ T7307] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (7307) [ 59.890851][ T7307] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 59.900004][ T7307] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 59.905685][ T7307] BTRFS info (device loop1): using free-space-tree [ 59.974305][ T7307] BTRFS info (device loop1): rebuilding free space tree [ 60.014978][ T7307] BTRFS info (device loop1): checking UUID tree [ 60.191103][ T43] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.222254][ T7365] loop3: detected capacity change from 0 to 128 [ 60.283275][ T7101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.285186][ T7101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.305618][ T7101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.333505][ T6283] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 60.412442][ T43] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.446393][ T6889] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.465307][ T6889] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.475377][ T6889] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.487202][ T6889] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.530824][ T7354] loop4: detected capacity change from 0 to 32768 [ 60.544798][ T7354] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7354) [ 60.576347][ T7354] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 60.578958][ T7354] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 60.582725][ T43] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.597765][ T7354] BTRFS info (device loop4): using free-space-tree [ 60.668703][ T7101] hsr_slave_0: entered promiscuous mode [ 60.714674][ T7101] hsr_slave_1: entered promiscuous mode [ 60.770477][ T6273] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 60.773439][ T7101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.775327][ T7101] Cannot create hsr debugfs directory [ 60.875250][ T43] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.021882][ T7395] loop3: detected capacity change from 0 to 32768 [ 61.112406][ T43] bridge_slave_1: left allmulticast mode [ 61.117052][ T43] bridge_slave_1: left promiscuous mode [ 61.119170][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.123282][ T43] bridge_slave_0: left allmulticast mode [ 61.124965][ T43] bridge_slave_0: left promiscuous mode [ 61.126743][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.165260][ T7395] bcachefs (loop3): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 61.168520][ T7395] bcachefs (loop3): recovering from clean shutdown, journal seq 7 [ 61.235713][ T7395] bcachefs (loop3): alloc_read... done [ 61.238427][ T7395] bcachefs (loop3): stripes_read... done [ 61.242495][ T7395] bcachefs (loop3): snapshots_read... done [ 61.264547][ T7395] bcachefs (loop3): journal_replay... done [ 61.266383][ T7395] bcachefs (loop3): resume_logged_ops... done [ 61.269012][ T7395] bcachefs (loop3): going read-write [ 61.281454][ T7395] bcachefs (loop3): done starting filesystem [ 61.290315][ T6276] Bluetooth: hci2: command tx timeout [ 61.364634][ T6274] bcachefs (loop3): shutting down [ 61.366568][ T6274] bcachefs (loop3): going read-only [ 61.368998][ T6274] bcachefs (loop3): finished waiting for writes to stop [ 61.401958][ T6274] bcachefs (loop3): flushing journal and stopping allocators, journal seq 8 [ 61.428313][ T6274] bcachefs (loop3): flushing journal and stopping allocators complete, journal seq 9 [ 61.439011][ T6274] bcachefs (loop3): shutdown complete, journal seq 10 [ 61.441872][ T6274] bcachefs (loop3): marking filesystem clean [ 61.479172][ T6274] bcachefs (loop3): shutdown complete [ 61.905993][ T7427] loop4: detected capacity change from 0 to 2048 [ 61.938615][ T7427] hpfs: filesystem error: invalid number of hotfixes: 0, used: 1; already mounted read-only [ 61.945785][ T7427] hpfs: filesystem error: improperly stopped [ 61.947532][ T7427] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 61.950338][ T7427] hpfs: filesystem error: sector(s) 'dir_band' badly placed at 7b318cc2 [ 62.047676][ T7431] loop4: detected capacity change from 0 to 64 [ 62.331203][ T7433] loop4: detected capacity change from 0 to 32768 [ 62.345082][ T7433] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7433) [ 62.355650][ T7433] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 62.358329][ T7433] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 62.362301][ T7433] BTRFS info (device loop4): using free-space-tree [ 62.425608][ T6273] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 62.692761][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.742371][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.758358][ T7457] loop4: detected capacity change from 0 to 256 [ 62.776518][ T43] bond0 (unregistering): Released all slaves [ 62.791925][ T7457] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 62.796775][ T6889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.859419][ T7425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.862822][ T7425] tc_dump_action: action bad kind [ 62.967608][ T6889] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.213982][ T6324] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.215823][ T6324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.218605][ T6324] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.220517][ T6324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.434331][ T7468] loop3: detected capacity change from 0 to 32768 [ 63.470407][ T7468] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7468) [ 63.493743][ T7468] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 63.496643][ T7468] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 63.502776][ T7468] BTRFS info (device loop3): using free-space-tree [ 63.696265][ T6274] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 63.714916][ T43] hsr_slave_0: left promiscuous mode [ 63.750308][ T43] hsr_slave_1: left promiscuous mode [ 63.839787][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.842358][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.848002][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.856297][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.898741][ T43] veth1_macvtap: left promiscuous mode [ 63.901971][ T43] veth0_macvtap: left promiscuous mode [ 63.905822][ T43] veth1_vlan: left promiscuous mode [ 63.908680][ T43] veth0_vlan: left promiscuous mode [ 64.495776][ T2292] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.497794][ T2292] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.658533][ T7500] loop1: detected capacity change from 0 to 131072 [ 64.750135][ T7500] F2FS-fs (loop1): Test dummy encryption mode enabled [ 64.757188][ T7500] F2FS-fs (loop1): Found nat_bits in checkpoint [ 64.779891][ T7500] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 65.284570][ T7554] loop1: detected capacity change from 0 to 4096 [ 65.291644][ T7554] ntfs3: loop1: ino=0, Correct links count -> 1. [ 65.298101][ T7554] ntfs3: loop1: MFT: r=0, expect seq=1 instead of 0! [ 65.308622][ T7554] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 65.313444][ T7554] ntfs3: loop1: Failed to load $MFT (-22). [ 65.357622][ T7276] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 65.883968][ T43] team0 (unregistering): Port device team_slave_1 removed [ 66.052525][ T43] team0 (unregistering): Port device team_slave_0 removed [ 68.221716][ T6889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.310257][ T6889] veth0_vlan: entered promiscuous mode [ 68.315094][ T7568] loop3: detected capacity change from 0 to 1024 [ 68.315466][ T6889] veth1_vlan: entered promiscuous mode [ 68.450333][ T7568] syz-executor.3: attempt to access beyond end of device [ 68.450333][ T7568] loop3: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 68.461964][ T6889] veth0_macvtap: entered promiscuous mode [ 68.465645][ T6889] veth1_macvtap: entered promiscuous mode [ 68.471042][ T7579] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.479129][ T7568] syz-executor.3: attempt to access beyond end of device [ 68.479129][ T7568] loop3: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 68.486052][ T7564] syz-executor.3: attempt to access beyond end of device [ 68.486052][ T7564] loop3: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 68.491795][ T7101] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 68.523213][ T7101] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 68.530480][ T42] hfsplus: b-tree write err: -5, ino 8 [ 68.536386][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.539031][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.546709][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.551342][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.554107][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.556976][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.560767][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.565770][ T7101] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 68.581334][ T7101] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.597046][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.604279][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.607044][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.613544][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.626175][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.628848][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.639039][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.643530][ T6889] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.645785][ T6889] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.647929][ T6889] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.667792][ T6889] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.700546][ T7592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.703100][ T7592] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 68.902279][ T7605] loop1: detected capacity change from 0 to 256 [ 69.746564][ T2603] cfg80211: failed to load regulatory.db [ 69.839428][ T7101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.856157][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.862441][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.931902][ T7101] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.976097][ T7616] MTD: Couldn't look up '': -22 [ 69.982700][ T6328] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.984846][ T6328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.990293][ T6324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.993729][ T6324] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.030916][ T6267] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.033709][ T6267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.062777][ T7620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.069865][ T7620] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 70.140487][ T7626] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.149175][ T7627] ------------[ cut here ]------------ [ 70.149544][ T7627] [ 70.149550][ T7627] ====================================================== [ 70.149554][ T7627] WARNING: possible circular locking dependency detected [ 70.149558][ T7627] 6.10.0-rc2-syzkaller-g8867bbd4a056 #0 Tainted: G W [ 70.149565][ T7627] ------------------------------------------------------ [ 70.149569][ T7627] syz-executor.4/7627 is trying to acquire lock: [ 70.149575][ T7627] ffff80008f1bcea0 (console_owner){....}-{0:0}, at: console_lock_spinning_enable+0x88/0xec [ 70.149609][ T7627] [ 70.149609][ T7627] but task is already holding lock: [ 70.149612][ T7627] ffff800093bc1c58 (&port_lock_key){....}-{2:2}, at: uart_write+0x114/0x2ec [ 70.149639][ T7627] [ 70.149639][ T7627] which lock already depends on the new lock. [ 70.149639][ T7627] [ 70.149643][ T7627] [ 70.149643][ T7627] the existing dependency chain (in reverse order) is: [ 70.149646][ T7627] [ 70.149646][ T7627] -> #1 (&port_lock_key){....}-{2:2}: [ 70.149660][ T7627] _raw_spin_lock_irqsave+0x5c/0x7c [ 70.149673][ T7627] pl011_console_write+0x148/0x724 [ 70.149685][ T7627] console_flush_all+0x5cc/0xb74 [ 70.149703][ T7627] console_unlock+0xec/0x3d4 [ 70.149712][ T7627] vprintk_emit+0x1ec/0x350 [ 70.149721][ T7627] vprintk_default+0xa0/0xe4 [ 70.149730][ T7627] vprintk+0x200/0x2d4 [ 70.149739][ T7627] _printk+0xdc/0x128 [ 70.149752][ T7627] register_console+0x700/0xa8c [ 70.149761][ T7627] serial_core_register_port+0x1428/0x1bf4 [ 70.149774][ T7627] serial_ctrl_register_port+0x28/0x38 [ 70.149784][ T7627] uart_add_one_port+0x28/0x38 [ 70.149793][ T7627] pl011_register_port+0x1b4/0x44c [ 70.149804][ T7627] sbsa_uart_probe+0x488/0x608 [ 70.149814][ T7627] platform_probe+0x148/0x1c0 [ 70.149825][ T7627] really_probe+0x38c/0x8fc [ 70.149837][ T7627] __driver_probe_device+0x194/0x374 [ 70.149850][ T7627] driver_probe_device+0x78/0x330 [ 70.149862][ T7627] __device_attach_driver+0x2a8/0x4f4 [ 70.149874][ T7627] bus_for_each_drv+0x228/0x2bc [ 70.149885][ T7627] __device_attach+0x2b4/0x434 [ 70.149897][ T7627] device_initial_probe+0x24/0x34 [ 70.149909][ T7627] bus_probe_device+0x178/0x240 [ 70.149920][ T7627] device_add+0x728/0xa6c [ 70.149929][ T7627] platform_device_add+0x3e8/0x6e8 [ 70.149939][ T7627] platform_device_register_full+0x4ec/0x604 [ 70.149948][ T7627] acpi_create_platform_device+0x5bc/0x744 [ 70.149960][ T7627] acpi_default_enumeration+0x6c/0xdc [ 70.149974][ T7627] acpi_bus_attach+0x8b8/0xaa8 [ 70.149986][ T7627] acpi_dev_for_one_check+0xa0/0xb4 [ 70.149997][ T7627] device_for_each_child+0xec/0x174 [ 70.150007][ T7627] acpi_dev_for_each_child+0xc4/0x108 [ 70.150018][ T7627] acpi_bus_attach+0x358/0xaa8 [ 70.150030][ T7627] acpi_dev_for_one_check+0xa0/0xb4 [ 70.150041][ T7627] device_for_each_child+0xec/0x174 [ 70.150051][ T7627] acpi_dev_for_each_child+0xc4/0x108 1970/01/01 00:01:10 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 70.150062][ T7627] acpi_bus_attach+0x358/0xaa8 [ 70.150082][ T7627] acpi_bus_scan+0x118/0x4f0 [ 70.150094][ T7627] acpi_scan_init+0x214/0x6b0 [ 70.150104][ T7627] acpi_init+0x190/0x254 [ 70.150113][ T7627] do_one_initcall+0x254/0x9e4 [ 70.150123][ T7627] do_initcall_level+0x154/0x214 [ 70.150134][ T7627] do_initcalls+0x58/0xac [ 70.150143][ T7627] do_basic_setup+0x8c/0xa0 [ 70.150153][ T7627] kernel_init_freeable+0x324/0x478 [ 70.150163][ T7627] kernel_init+0x24/0x2a0 [ 70.150176][ T7627] ret_from_fork+0x10/0x20 [ 70.150186][ T7627] [ 70.150186][ T7627] -> #0 (console_owner){....}-{0:0}: [ 70.150200][ T7627] __lock_acquire+0x3384/0x763c [ 70.150213][ T7627] lock_acquire+0x248/0x73c [ 70.150225][ T7627] console_lock_spinning_enable+0xb4/0xec [ 70.150236][ T7627] console_flush_all+0x58c/0xb74 [ 70.150245][ T7627] console_unlock+0xec/0x3d4 [ 70.150254][ T7627] vprintk_emit+0x1ec/0x350 [ 70.150263][ T7627] vprintk_default+0xa0/0xe4 [ 70.150272][ T7627] vprintk+0x200/0x2d4 [ 70.150281][ T7627] _printk+0xdc/0x128 [ 70.150292][ T7627] report_bug+0x3b8/0x5b0 [ 70.150303][ T7627] bug_handler+0x50/0x1fc [ 70.150313][ T7627] brk_handler+0x17c/0x2e0 [ 70.150323][ T7627] do_debug_exception+0x1e4/0x398 [ 70.150335][ T7627] el1_dbg+0x64/0x80 [ 70.150345][ T7627] el1h_64_sync_handler+0x40/0xac [ 70.150356][ T7627] el1h_64_sync+0x64/0x68 [ 70.150364][ T7627] uart_write+0x280/0x2ec [ 70.150376][ T7627] ppp_async_push+0x258/0x1608 [ 70.150385][ T7627] ppp_async_send+0xb0/0x114 [ 70.150394][ T7627] __ppp_channel_push+0xe0/0x1ac [ 70.150406][ T7627] ppp_channel_push+0x17c/0x208 [ 70.150418][ T7627] ppp_write+0x288/0x374 [ 70.150430][ T7627] vfs_write+0x3c8/0xc78 [ 70.150442][ T7627] ksys_write+0x15c/0x26c [ 70.150452][ T7627] __arm64_sys_write+0x7c/0x90 [ 70.150464][ T7627] invoke_syscall+0x98/0x2b8 [ 70.150472][ T7627] el0_svc_common+0x130/0x23c [ 70.150480][ T7627] do_el0_svc+0x48/0x58 [ 70.150488][ T7627] el0_svc+0x54/0x168 [ 70.150498][ T7627] el0t_64_sync_handler+0x84/0xfc [ 70.150509][ T7627] el0t_64_sync+0x190/0x194 [ 70.150518][ T7627] [ 70.150518][ T7627] other info that might help us debug this: [ 70.150518][ T7627] [ 70.150521][ T7627] Possible unsafe locking scenario: [ 70.150521][ T7627] [ 70.150524][ T7627] CPU0 CPU1 [ 70.150527][ T7627] ---- ---- [ 70.150530][ T7627] lock(&port_lock_key); [ 70.150537][ T7627] lock(console_owner); [ 70.150545][ T7627] lock(&port_lock_key); [ 70.150552][ T7627] lock(console_owner); [ 70.150559][ T7627] [ 70.150559][ T7627] *** DEADLOCK *** [ 70.150559][ T7627] [ 70.150561][ T7627] 6 locks held by syz-executor.4/7627: [ 70.150568][ T7627] #0: ffff0000c1fc9a48 (&pch->upl){.+..}-{2:2}, at: ppp_channel_push+0x38/0x208 [ 70.150595][ T7627] #1: ffff0000c1fc99e0 (&pch->downl){+...}-{2:2}, at: __ppp_channel_push+0x3c/0x1ac [ 70.150623][ T7627] #2: ffff0000cf5bc030 (&ap->xmit_lock){+...}-{2:2}, at: ppp_async_push+0x8c/0x1608 [ 70.150647][ T7627] #3: ffff800093bc1c58 (&port_lock_key){....}-{2:2}, at: uart_write+0x114/0x2ec [ 70.150674][ T7627] #4: ffff80008f0a47c0 (console_lock){+.+.}-{0:0}, at: vprintk_emit+0x1d0/0x350 [ 70.150703][ T7627] #5: ffff80008f0a43f0 (console_srcu){....}-{0:0}, at: rcu_try_lock_acquire+0x10/0x4c [ 70.150728][ T7627] [ 70.150728][ T7627] stack backtrace: [ 70.150733][ T7627] CPU: 1 PID: 7627 Comm: syz-executor.4 Tainted: G W 6.10.0-rc2-syzkaller-g8867bbd4a056 #0 [ 70.150745][ T7627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 70.150752][ T7627] Call trace: [ 70.150755][ T7627] dump_backtrace+0x1b8/0x1e4 [ 70.150765][ T7627] show_stack+0x2c/0x3c [ 70.150773][ T7627] dump_stack_lvl+0xe4/0x150 [ 70.150783][ T7627] dump_stack+0x1c/0x28 [ 70.150793][ T7627] print_circular_bug+0x150/0x1b8 [ 70.150801][ T7627] check_noncircular+0x310/0x404 [ 70.150810][ T7627] __lock_acquire+0x3384/0x763c [ 70.150822][ T7627] lock_acquire+0x248/0x73c [ 70.150833][ T7627] console_lock_spinning_enable+0xb4/0xec [ 70.150844][ T7627] console_flush_all+0x58c/0xb74 [ 70.150853][ T7627] console_unlock+0xec/0x3d4 [ 70.150862][ T7627] vprintk_emit+0x1ec/0x350 [ 70.150871][ T7627] vprintk_default+0xa0/0xe4 [ 70.150880][ T7627] vprintk+0x200/0x2d4 [ 70.150889][ T7627] _printk+0xdc/0x128 [ 70.150900][ T7627] report_bug+0x3b8/0x5b0 [ 70.150910][ T7627] bug_handler+0x50/0x1fc [ 70.150919][ T7627] brk_handler+0x17c/0x2e0 [ 70.150929][ T7627] do_debug_exception+0x1e4/0x398 [ 70.150940][ T7627] el1_dbg+0x64/0x80 [ 70.150950][ T7627] el1h_64_sync_handler+0x40/0xac [ 70.150960][ T7627] el1h_64_sync+0x64/0x68 [ 70.150968][ T7627] uart_write+0x280/0x2ec [ 70.150980][ T7627] ppp_async_push+0x258/0x1608 [ 70.150988][ T7627] ppp_async_send+0xb0/0x114 [ 70.150997][ T7627] __ppp_channel_push+0xe0/0x1ac [ 70.151009][ T7627] ppp_channel_push+0x17c/0x208 [ 70.151020][ T7627] ppp_write+0x288/0x374 [ 70.151032][ T7627] vfs_write+0x3c8/0xc78 [ 70.151042][ T7627] ksys_write+0x15c/0x26c [ 70.151053][ T7627] __arm64_sys_write+0x7c/0x90 [ 70.151069][ T7627] invoke_syscall+0x98/0x2b8 [ 70.151078][ T7627] el0_svc_common+0x130/0x23c [ 70.151086][ T7627] do_el0_svc+0x48/0x58 [ 70.151094][ T7627] el0_svc+0x54/0x168 [ 70.151104][ T7627] el0t_64_sync_handler+0x84/0xfc [ 70.151114][ T7627] el0t_64_sync+0x190/0x194 [ 70.364889][ T7627] WARNING: CPU: 1 PID: 7627 at drivers/tty/serial/serial_core.c:625 uart_write+0x280/0x2ec [ 70.367563][ T7627] Modules linked in: [ 70.368538][ T7627] CPU: 1 PID: 7627 Comm: syz-executor.4 Tainted: G W 6.10.0-rc2-syzkaller-g8867bbd4a056 #0 [ 70.371688][ T7627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 70.374396][ T7627] pstate: 804000c5 (Nzcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 70.376341][ T7627] pc : uart_write+0x280/0x2ec [ 70.377519][ T7627] lr : uart_write+0x278/0x2ec [ 70.378776][ T7627] sp : ffff80009cbb7800 [ 70.379878][ T7627] x29: ffff80009cbb7800 x28: ffff0000cf5bc0e8 x27: ffff0000cf5bc0e0 [ 70.381969][ T7627] x26: 0000000000000001 x25: dfff800000000000 x24: ffff0000c9ce8f48 [ 70.384074][ T7627] x23: 0000000000000000 x22: ffff800093bc1c40 x21: ffff0000cf5bc210 [ 70.386164][ T7627] x20: 000000000000017a x19: ffff0000c9ce8be8 x18: ffff80009cbb74a0 [ 70.388370][ T7627] x17: 0000000000032990 x16: ffff8000803514ec x15: ffff700013976ee4 [ 70.390534][ T7627] x14: 1ffff00013976ee4 x13: 0000000000000004 x12: ffffffffffffffff [ 70.392635][ T7627] x11: 0000000000040000 x10: 0000000000003570 x9 : ffff8000a0c99000 [ 70.394724][ T7627] x8 : 0000000000003571 x7 : 0000000000000000 x6 : 0000000000000000 [ 70.396832][ T7627] x5 : ffff800092bdd9a8 x4 : 0000000000000008 x3 : ffff80008035161c [ 70.398908][ T7627] x2 : 0000000000000001 x1 : 0000000000000000 x0 : ffff800093bc1c40 [ 70.401008][ T7627] Call trace: [ 70.401829][ T7627] uart_write+0x280/0x2ec [ 70.403043][ T7627] ppp_async_push+0x258/0x1608 [ 70.404363][ T7627] ppp_async_send+0xb0/0x114 [ 70.405615][ T7627] __ppp_channel_push+0xe0/0x1ac [ 70.406973][ T7627] ppp_channel_push+0x17c/0x208 [ 70.408333][ T7627] ppp_write+0x288/0x374 [ 70.409441][ T7627] vfs_write+0x3c8/0xc78 [ 70.410554][ T7627] ksys_write+0x15c/0x26c [ 70.411694][ T7627] __arm64_sys_write+0x7c/0x90 [ 70.412975][ T7627] invoke_syscall+0x98/0x2b8 [ 70.414259][ T7627] el0_svc_common+0x130/0x23c [ 70.415666][ T7627] do_el0_svc+0x48/0x58 [ 70.416828][ T7627] el0_svc+0x54/0x168 [ 70.417896][ T7627] el0t_64_sync_handler+0x84/0xfc [ 70.419254][ T7627] el0t_64_sync+0x190/0x194 [ 70.420457][ T7627] irq event stamp: 1615 [ 70.421550][ T7627] hardirqs last enabled at (1614): [] kasan_quarantine_put+0x1a0/0x1c8 [ 70.424144][ T7627] hardirqs last disabled at (1615): [] _raw_spin_lock_irqsave+0x2c/0x7c [ 70.426740][ T7627] softirqs last enabled at (1578): [] local_bh_enable+0x10/0x34 [ 70.429122][ T7627] softirqs last disabled at (1596): [] ppp_channel_push+0x38/0x208 [ 70.431736][ T7627] ---[ end trace 0000000000000000 ]---